Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 03:01

General

  • Target

    0128acee92388482eee4ef5c15eb4eb2d943ddd55d5c0d8e8fee4121dbeb75ce.exe

  • Size

    7.1MB

  • MD5

    05c7e7195dbaac2ea5a9134ed18f2a24

  • SHA1

    dd21fd691c40d85c73690713902b780a7ac4a454

  • SHA256

    0128acee92388482eee4ef5c15eb4eb2d943ddd55d5c0d8e8fee4121dbeb75ce

  • SHA512

    73164a2a866517427ba090232e5ad6bbf24bfad35d97c39ee347e7c9e015ac845fc465a52cdaf6f9cedcfd752cf42fa7ce97c1ab6636b6c692b7ec08b480be71

  • SSDEEP

    196608:eAD2Vl1Y/dcCPR9AE0VLtBw4xh9Wv+Ig7A:eES1Y6wvULzw4r9Lj

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Poverty Stealer Payload 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Poverty Stealer

    Poverty Stealer is a crypto and infostealer written in C++.

  • Povertystealer family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2652
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:7124
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3436
        • C:\Users\Admin\AppData\Local\Temp\0128acee92388482eee4ef5c15eb4eb2d943ddd55d5c0d8e8fee4121dbeb75ce.exe
          "C:\Users\Admin\AppData\Local\Temp\0128acee92388482eee4ef5c15eb4eb2d943ddd55d5c0d8e8fee4121dbeb75ce.exe"
          2⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4600
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7P08.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7P08.exe
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:904
            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o5u43.exe
              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o5u43.exe
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3584
              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1W47n3.exe
                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1W47n3.exe
                5⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:2948
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                  6⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Adds Run key to start application
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3940
                  • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe"
                    7⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of WriteProcessMemory
                    PID:2096
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\computerlead.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\computerlead.exe
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:736
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                        9⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5324
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5324 -s 628
                          10⤵
                          • Program crash
                          PID:5684
                  • C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe"
                    7⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4112
                  • C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe"
                    7⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2860
                  • C:\Users\Admin\AppData\Local\Temp\1009184001\28f1e32343.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009184001\28f1e32343.exe"
                    7⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2832
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                      8⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      PID:4192
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffb63dccc40,0x7ffb63dccc4c,0x7ffb63dccc58
                        9⤵
                          PID:1872
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,286835747441720586,8228389465198071106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1868 /prefetch:2
                          9⤵
                            PID:3628
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2072,i,286835747441720586,8228389465198071106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2120 /prefetch:3
                            9⤵
                              PID:228
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,286835747441720586,8228389465198071106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2284 /prefetch:8
                              9⤵
                                PID:2696
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,286835747441720586,8228389465198071106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:5316
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3336,i,286835747441720586,8228389465198071106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3324 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:7040
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4568,i,286835747441720586,8228389465198071106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4572 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:5488
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              PID:3580
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Scheduled Task/Job: Scheduled Task
                              PID:6252
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 1392
                              8⤵
                              • Program crash
                              PID:6308
                          • C:\Users\Admin\AppData\Local\Temp\1009185001\65304f4c96.exe
                            "C:\Users\Admin\AppData\Local\Temp\1009185001\65304f4c96.exe"
                            7⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4732
                          • C:\Users\Admin\AppData\Local\Temp\1009186001\816cc41016.exe
                            "C:\Users\Admin\AppData\Local\Temp\1009186001\816cc41016.exe"
                            7⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3648
                          • C:\Users\Admin\AppData\Local\Temp\1009187001\52fc7ab26d.exe
                            "C:\Users\Admin\AppData\Local\Temp\1009187001\52fc7ab26d.exe"
                            7⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            • Suspicious use of WriteProcessMemory
                            PID:3992
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM firefox.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1044
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM chrome.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3808
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM msedge.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4192
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM opera.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3872
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM brave.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4864
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                              8⤵
                                PID:3228
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                  9⤵
                                  • Checks processor information in registry
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1200
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1928 -parentBuildID 20240401114208 -prefsHandle 1964 -prefMapHandle 1956 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {56448250-8bd9-416d-89ba-aab775423a11} 1200 "\\.\pipe\gecko-crash-server-pipe.1200" gpu
                                    10⤵
                                      PID:4348
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2476 -parentBuildID 20240401114208 -prefsHandle 2468 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9680b22-0639-4153-892a-12a9a327bc01} 1200 "\\.\pipe\gecko-crash-server-pipe.1200" socket
                                      10⤵
                                        PID:3576
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3196 -childID 1 -isForBrowser -prefsHandle 3200 -prefMapHandle 3212 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {045c9a8a-acf1-471f-b90b-265fd165e9b9} 1200 "\\.\pipe\gecko-crash-server-pipe.1200" tab
                                        10⤵
                                          PID:4924
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1324 -childID 2 -isForBrowser -prefsHandle 4140 -prefMapHandle 3888 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {775f9d9f-f18a-4783-aa9f-829075b5ea65} 1200 "\\.\pipe\gecko-crash-server-pipe.1200" tab
                                          10⤵
                                            PID:1528
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4640 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4760 -prefMapHandle 4756 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e6f7019-371b-4d72-8567-fab32c88d500} 1200 "\\.\pipe\gecko-crash-server-pipe.1200" utility
                                            10⤵
                                            • Checks processor information in registry
                                            PID:5272
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5264 -childID 3 -isForBrowser -prefsHandle 5192 -prefMapHandle 5204 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e44f564a-90a5-44c2-b7d7-a507d90d855c} 1200 "\\.\pipe\gecko-crash-server-pipe.1200" tab
                                            10⤵
                                              PID:6748
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 4 -isForBrowser -prefsHandle 5524 -prefMapHandle 5484 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21ca6417-a967-49a7-b490-081fd0ecb230} 1200 "\\.\pipe\gecko-crash-server-pipe.1200" tab
                                              10⤵
                                                PID:6768
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5272 -childID 5 -isForBrowser -prefsHandle 5396 -prefMapHandle 5472 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a3fb536-8229-4761-959d-ccf5cd67d3ff} 1200 "\\.\pipe\gecko-crash-server-pipe.1200" tab
                                                10⤵
                                                  PID:6928
                                          • C:\Users\Admin\AppData\Local\Temp\1009188001\05f16a455c.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1009188001\05f16a455c.exe"
                                            7⤵
                                            • Modifies Windows Defender Real-time Protection settings
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Windows security modification
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6572
                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2T6257.exe
                                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2T6257.exe
                                        5⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3396
                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3h78O.exe
                                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3h78O.exe
                                      4⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4912
                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4d921l.exe
                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4d921l.exe
                                    3⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2872
                                • C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2192
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4552
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:4520
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:6428
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5324 -ip 5324
                                  1⤵
                                    PID:5548
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2832 -ip 2832
                                    1⤵
                                      PID:3628
                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:6952
                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                      C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:5100

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json.tmp

                                      Filesize

                                      27KB

                                      MD5

                                      22c23a0dca4a78b92ac1f8ec3d824fbd

                                      SHA1

                                      ca183296549548c9ab4928fc44a223104cdb77bd

                                      SHA256

                                      ef2f49e8084376da03a9580e1d197617a098f1382980108b6696d32737729783

                                      SHA512

                                      a93190a6b0ebe4b31bf17f23af05b34137c78c224732a02f13147b85ff71760c287bbf42acfc2cf081df3b7f5115e223729400b56783dce7f475ba4be5812d42

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                      Filesize

                                      13KB

                                      MD5

                                      3cfa1987d2a6b555993bbb1d13c82e1d

                                      SHA1

                                      9e3746f162a1743fb776482fe088f895fad0d0bc

                                      SHA256

                                      f9911af25aed2c854d14c98926a83e6e3ef3c8c78ff9331fb7a5c8300305fe9f

                                      SHA512

                                      d7e5a78fe85c425aeae185d4cb996b8a7c813a68ecc6d5060ad7cd569b01d57ceed6fccb2b63babca6844b8bf1b1cdc5fb6c1db6aa1d9e69aff8afec6840e5e8

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                                      Filesize

                                      9KB

                                      MD5

                                      063793133c8b67d1f873b870074de19e

                                      SHA1

                                      503fe4d4f877d0df1f404a19269533c19ae98a65

                                      SHA256

                                      18e3c81fcf604495408143e3c19a9192d4bbe1fd2eda3cd53ea7a8b242a7fa17

                                      SHA512

                                      88562d4f722c34404d42a17ddde0dbe0becb93da2c52e05587072c07a075d3687c6bd45b8a6bb041e3272d6a9ba8482f8a82097b062404d275c00dec07d00025

                                    • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe

                                      Filesize

                                      932KB

                                      MD5

                                      96a7b754ca8e8f35ae9e2b88b9f25658

                                      SHA1

                                      ed24a27a726b87c1d5bf1da60527e5801603bb8e

                                      SHA256

                                      21d262741b3661b4bf1569f744dc5b5e6119cfa4f0748b9c0fa240f75442cc50

                                      SHA512

                                      facb2e44f5a506349710e9b2d29f6664357d057444a6bd994cf3901dee7bea471247b47496cc4480f1ad2fac4b1867117072ea7a0bfa83d55ced4e00dda96745

                                    • C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe

                                      Filesize

                                      211KB

                                      MD5

                                      ebbaf388ef32ae0785459ea0e57f0b68

                                      SHA1

                                      2604c1636a3479667df404117fa3b57d1ac8849f

                                      SHA256

                                      dca6babd2e9709e4f2f56946626b7919a84b09a8d4679f34a985eabb255aba20

                                      SHA512

                                      d787214d90bb99be76fe4ede63ca50487b80c0da7c190faa4120b845cea42e631e1b59989d7b4fb07f2eb83ca7187890d40a36a07cc40236e76d1d1806aba4e7

                                    • C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe

                                      Filesize

                                      29KB

                                      MD5

                                      d0038532ae6cec64be83bc19d0b8f695

                                      SHA1

                                      17a23380f80068d15ebc014cb2b1748bb45fb5c1

                                      SHA256

                                      b412dd132cb21a0d4d7bb622c6fe49f9e6c5c934201815d570db774ac80194f5

                                      SHA512

                                      af269471f7093445fb05bc6d6d185f9e48d0666674a3de50c4217757d3fdf39b067668bf2ca37eac91d5cb203c3ce3d4d634661e470d84d12c80c332344503ea

                                    • C:\Users\Admin\AppData\Local\Temp\1009184001\28f1e32343.exe

                                      Filesize

                                      4.2MB

                                      MD5

                                      0681851640b935b4a9425e967cac0370

                                      SHA1

                                      7331dc9b49c56fbd7d2e750d5b181515257619a0

                                      SHA256

                                      49961a2d21872034f17208c7367930061eed9d68a33f1859553808e3afdc3fb5

                                      SHA512

                                      0ab754dc8dcf2b07bb89d1cb033a9ea0c931396c11f454bc8e77b211cb90b4623df6558e02a01969947126f006639afaba90f98c17a97f1f39638b7c605ffdfc

                                    • C:\Users\Admin\AppData\Local\Temp\1009187001\52fc7ab26d.exe

                                      Filesize

                                      900KB

                                      MD5

                                      9fb4e0bb119c4d11df5d85d5e6ae59e2

                                      SHA1

                                      6b9c74ccd77c7608f51bc73414542fa598aa969f

                                      SHA256

                                      171a0fc521c16921300ebce67d0cef9acaeeea8e6f151610ca5f5015b1fe92da

                                      SHA512

                                      38f3ef4f38534036a6714830bfb0516e5a0bf17f0c178ffa46646861fdac3efe5ae59bceb3617a8ba71f872ca11e8aa516d066c3e23eb970099bf74afe33e092

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4d921l.exe

                                      Filesize

                                      2.7MB

                                      MD5

                                      ff4097a40d0d37512378cf195110f686

                                      SHA1

                                      3d1155fb8e8e9b7523386c17b861e9e317fdcbfb

                                      SHA256

                                      7677a92e1ca020c6be89ef67309db3770899b692f312e7b955168596dedd9e47

                                      SHA512

                                      ac99b642130760d2dbd1492437418c225e486e1b8af11febcfeb587003d0ce66cbae4bf78fe30405c04cb4b2fe93ccdb439d64edf0e014ccb5b372adb3b2fe58

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7P08.exe

                                      Filesize

                                      5.5MB

                                      MD5

                                      795d9c40e685c3b6f8641239447fc998

                                      SHA1

                                      ea93914be5e9a597e0e19659e9f7d3d837d59d58

                                      SHA256

                                      d8649f5ccbc85ea304ec61ba13b6f8274e4271ac3e59849a2026d6c8a6c64720

                                      SHA512

                                      fe311d16e4dca1c9733ce0c75fa3f8a5e26ab140ccb4081f60d95737cf92f800decb0de73fea25691662443d55f868f45b47daeb4fb535b54d344636f287e63a

                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3h78O.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      ed7c5463807aadb8f9a29da98de85541

                                      SHA1

                                      8bbf942e682157725b804fa8eb872e8926fdf27f

                                      SHA256

                                      2d819fe3a7fd77aa5e76d170914b0721ad7b71c3694fb93b86420f3103c05aaa

                                      SHA512

                                      1e52886cbbd8c7442c83b7be062f350e1d8f55098e3ed3495252d3adca56fa233d237005278762e32da21914b76e971f825ddf6d7b029f9d9d16383ac32483ce

                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\computerlead.exe

                                      Filesize

                                      1.1MB

                                      MD5

                                      2354e800eefc681a7d60f3b6b28acfd9

                                      SHA1

                                      10b6a3d9d2283b5f98c9924fa1fca6da79edb720

                                      SHA256

                                      d3c21f6c3892f0c444ffb4b06f962caddf68d2c3938bbd399a3056db255007e3

                                      SHA512

                                      0395737b77891d8cf7761266c2b3d594deb8e742bd5f12f15f58b2c161c242356b953ebf8cd1f41924a917b2c1332bd2e05ef275efd2419a6134a60729195354

                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o5u43.exe

                                      Filesize

                                      3.7MB

                                      MD5

                                      7e2fd8ce59e7d62b1ec9cd96c706f68a

                                      SHA1

                                      047dc782414d441faccb85e01b000f7bafa5f424

                                      SHA256

                                      4c249182f10837666a354e2516d50681a3d4f8e74c100fca98d33f70e85c5cc3

                                      SHA512

                                      2383ad1078047681bc3cf07713c59347a62942dfc3d2e145801327cde902b62b31af6ffc87259925a21d7f2b73f4a43404bd9486fa1941e555417289c4a3bfe1

                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1W47n3.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      43b480566333c8bef7d574be4f19c982

                                      SHA1

                                      12c6de1951ba03cef3303be5013d8b8a32bc2072

                                      SHA256

                                      0ca07c7d504a96196b0b91ca59a5133f4fc5f122f9986f2cfa2599cdc60ae74b

                                      SHA512

                                      0dc02fa1c712a227b6e82787bbd52ad6a7247b8bd58e89318c99a8570d617a38444d52553a2bee394e25ade98088111259e1ec3e0fbb720158dff63c88b98d93

                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2T6257.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      d3898add2004689239baf9b29bad208c

                                      SHA1

                                      1ef5c797efed6085774c5feaf73578e940d5d5a4

                                      SHA256

                                      f2192a397429bd4c7e5c13b3832627265eda3774239ca19f66be38911c6612ca

                                      SHA512

                                      1c4ee0e00dcfe7a070efc1e687af2b436e019447dd4252d8c0cd2de2448baf9506995af74798f6ff52c44838ff5052a1d83567ce4f3fd07c7659b683aad1f76c

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                      Filesize

                                      479KB

                                      MD5

                                      09372174e83dbbf696ee732fd2e875bb

                                      SHA1

                                      ba360186ba650a769f9303f48b7200fb5eaccee1

                                      SHA256

                                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                      SHA512

                                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                      Filesize

                                      13.8MB

                                      MD5

                                      0a8747a2ac9ac08ae9508f36c6d75692

                                      SHA1

                                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                                      SHA256

                                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                      SHA512

                                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                      Filesize

                                      6KB

                                      MD5

                                      87769b3807f23806f31f8666322092e0

                                      SHA1

                                      6119f7fee3197035e1c05dfaba1482bb4b9acc76

                                      SHA256

                                      640322cd27a8e237b81a3807cfe1876073912d2f68e8b40f012142b0c8506686

                                      SHA512

                                      99d73d572b2135a8cf1e6c25ed4a745ec35adc2cc043d55b2ab13f4c99f2d8e0470d90ec4f2660c7755853bc3bb43b013b38f3e94a5356cc27e5ee6c058257ac

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                      Filesize

                                      8KB

                                      MD5

                                      39c3e4cb2f20dff139be73c1af44c1bb

                                      SHA1

                                      b4c721e6a633cfca6781b5fc3aaa30837d573901

                                      SHA256

                                      224f3c1510144cdbadfe50ff5034f6747dba17ee2d18d9e4160ce225091b30f3

                                      SHA512

                                      7cbc5fe02af401c9223564e27d08d53fb45ed6eb548470ed8f2686f5bed246b1382700113aac12de237e292f066e33de86f65e28ca6c2db545b98c07926afdba

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                      Filesize

                                      12KB

                                      MD5

                                      1e89a2201f755ed00839fdd7ca3ad7c9

                                      SHA1

                                      2beef80cec1a8797b790d8ef5a768b938ee49d09

                                      SHA256

                                      2213f5f2b2733c9ee3dbaa490b188f1991d0f3a66d16198fcdedbb5723461907

                                      SHA512

                                      3e8efb1198705d23e905abd7e3ed1254271a8ffe3c73695d938f49f3a48fc2d39effee70c6baa56610ec54a5b74043b10666d38e6e64897790de92de06bdeba0

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      23KB

                                      MD5

                                      a03d60c1932660bdfc56be944cbe2718

                                      SHA1

                                      e48b8f0b0221c0773460fdd11fe30a4b5829f1f6

                                      SHA256

                                      3c103051785bed40e691adff27cbecc46ac0e8e915affcfb20c1b21acb98ba5f

                                      SHA512

                                      a0f9bcd4e39b4f0387216b1d7698f46aaba9462423ceb62cac5c4470c5f4f5d2bfbf53a88cef684ad763160fd2eb46b5cf8ee20709828166d404ca14728f98fa

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      22KB

                                      MD5

                                      071d934443fd7517cec7d6ea308ea9b6

                                      SHA1

                                      355cfebaf91812c3a3937605b64000ec880504e8

                                      SHA256

                                      f5f28813742d7d3c5ac9108e7d83b4ca6d6e13a77a67017a60c1743dad6aa5ec

                                      SHA512

                                      530c2576c9ca93c56eb314614aa4f81227eb025e14aba90eeaadde524882559d7979e8b4263944957626a341dc5d010fbcaf9eeca88809fbe5d92f9575870561

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      24KB

                                      MD5

                                      f8a6cfe2172dde532be37645873ba267

                                      SHA1

                                      ab78a6d29a3b803b86e0b7cd96055bb39e829e4f

                                      SHA256

                                      862c082502bed059c777701e29db8ffe74587a6307d4777d13da8049e83d11c7

                                      SHA512

                                      1af7554394397dfcfec91809d96547c541d1410aba9004f5f5e3cfbae19a7b8ad78470ba8c068145d576aa4a1f55919facb1e9e3790300837d91175398797129

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      21KB

                                      MD5

                                      d397c812ed645d75a563493775a9b096

                                      SHA1

                                      92fa8412e9ed079196226622dc9722e3e17d3a35

                                      SHA256

                                      caa24643fd754d9bf7ac19e09cfced6c23c2080bafb9fc40a400dec4278a80ec

                                      SHA512

                                      93a8bf4e97cc447c3e1dbd143a55106da3fa5fb4fdd34facbd35cd8d8fb80d930f6b1baa5b4cea9d32aeb7fca8e9d61f2e0175be2777ab78941a77290f1dd144

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      25KB

                                      MD5

                                      70a4f22f725a9b393b396ea5e443ed2e

                                      SHA1

                                      968f2c69b0fae31c3d876fb5f7d913fb47a698c0

                                      SHA256

                                      ebbf0d46ade20811883f5d84beec721b068e27a8a9cc1dc0297c676547a49fa2

                                      SHA512

                                      026486f4e8203064c56c9417fc459689ec8eb09c8ac8c3e0ad2f9c7ab64d15d1dd6c5d2cdc93ec9fed97eef0852306258befcbb34d6d40a439e8908e4dff3a80

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      25KB

                                      MD5

                                      097618d29a3bd1f8c4f5c284a3315fff

                                      SHA1

                                      6bf7f1543813d998f3eea98435c747640265b728

                                      SHA256

                                      1726d70c5808536e48759a278975f2fb7410653c1d73a62361d11bfc9724383d

                                      SHA512

                                      0996405403515e81eb1598121f1dd61920453c71bd14efe819e6897f294a9178c574a751c152b658c2dd42f939909387b608dd7cd87f24e6a1238a50508157d1

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      22KB

                                      MD5

                                      bbd14721c033230cded955ba43225eac

                                      SHA1

                                      cc655c249e3c51c51b42b3230b24743e75c60762

                                      SHA256

                                      cab73d8656e7f9805bf8398df4c213587573a5f3aafabdfc96873d4b026edb53

                                      SHA512

                                      58d84e41c21b6120c33256cc781adc2f263a6bceccdaf2b8972e1ff9e8b049e49e805bddc21c4e3be1df66d1b9ae5764ba0ccd61bf36d36b430cd6e914112aa4

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\07bf4484-130f-4265-8657-9420d5b0e856

                                      Filesize

                                      659B

                                      MD5

                                      d478dcb8afce0f317c3399118ae4de6d

                                      SHA1

                                      731fe4538db9248c2e5aeb8a13d79f6077b548e0

                                      SHA256

                                      1564cd9f0e7619876b26089988aad401a10570fb88fc827e0e2a992e5852401e

                                      SHA512

                                      02aa4cb953db0da462e8ee002c27f013b1977596eecfb11a76930715c0a069a564b641dfc1c61bc4ee82717882668b72d02f7b64f38ef72b4ac9e0b5dc0e6940

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\ff98f3dc-ef1d-4c4c-90e8-5b572edcd6f0

                                      Filesize

                                      982B

                                      MD5

                                      ae549e2712f3f8de9f722cc2d5a52928

                                      SHA1

                                      0dcc582608e99c0e5cc7c62bcfb0aeb1d48918f0

                                      SHA256

                                      e4fd07be78767a3ea71c28189964138d72174c8250a598199b87630ef94060c9

                                      SHA512

                                      9b5c64552570cb04c10cb19ad72036cf5a34128dd2aa26f9e12456da63c37a22da3b4c182a58ca0f32a30c458e92c8a7711a12bbc572c400913d62b8a9eecf0f

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                      Filesize

                                      1.1MB

                                      MD5

                                      842039753bf41fa5e11b3a1383061a87

                                      SHA1

                                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                      SHA256

                                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                      SHA512

                                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                      Filesize

                                      116B

                                      MD5

                                      2a461e9eb87fd1955cea740a3444ee7a

                                      SHA1

                                      b10755914c713f5a4677494dbe8a686ed458c3c5

                                      SHA256

                                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                      SHA512

                                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                      Filesize

                                      372B

                                      MD5

                                      bf957ad58b55f64219ab3f793e374316

                                      SHA1

                                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                      SHA256

                                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                      SHA512

                                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                      Filesize

                                      17.8MB

                                      MD5

                                      daf7ef3acccab478aaa7d6dc1c60f865

                                      SHA1

                                      f8246162b97ce4a945feced27b6ea114366ff2ad

                                      SHA256

                                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                      SHA512

                                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                      Filesize

                                      10KB

                                      MD5

                                      8ddb5f712dbe6eeda8d9984bdebd1ad1

                                      SHA1

                                      cead0f5121527d781a26b2cf58366d7e306175f7

                                      SHA256

                                      03c10b6e09402e41d79f69509cf40c1ec964746379b8ea30ecabbc61ff4d0ce9

                                      SHA512

                                      add5d7868bf17e0e0633602166a03867684b73575fbac8324391b3ee895af1330bb69bdc5924d29f3b216eee0efee0496d3549c434db4587a3cc06b0cee87fb6

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                      Filesize

                                      11KB

                                      MD5

                                      59a48647fbc923b796286802a93eb511

                                      SHA1

                                      4f63af59012ba4522eb6ae5a9c69b6dd23d9f904

                                      SHA256

                                      6c79c341d8a4b2fc23ec034cef35f6aecea5144cc2ff81705eb74e9557df58d9

                                      SHA512

                                      7567c994131e2737898f1e36e7e8e083c8eff7fd6288423240ab12d8cb980fc2f92fc88c4453f7cb4b5cbf743a3c956108a8b0f72f76aaf70178a17fcf65baad

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                      Filesize

                                      15KB

                                      MD5

                                      2284e812596dda723eb80bdb65df42d2

                                      SHA1

                                      e648a5849500d77115a846f7a15bf522fb06cb0f

                                      SHA256

                                      5612053a4489d9ac4e648e753cbd9beaaa2dfd8bc1fd5827deaeb393dbe3e593

                                      SHA512

                                      59d1e32549ddd35130404b8437ad939deb46dec62e19f40c2696890ba926dba7ef48d3171c1f279c565620c6a2dac27696f10dabd89694681a3ef7b0a1d46bd3

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                      Filesize

                                      11KB

                                      MD5

                                      626fb097125434a3db231b9b1cc0cdc0

                                      SHA1

                                      98077788728532a27d5ea90365298605429dc58f

                                      SHA256

                                      823db88013016129dbdd750c42a2b3910db0ec42bb97ec64502a62f4d9715dd2

                                      SHA512

                                      21f11276418f3f3d5c91841d2f844d1b64d21cccbdfac0c431e8273d1849a96b7b0779fdb6d6704b7a24e0c62c94d611ddf78afb4a963510b2a1c039b7571d47

                                    • \??\pipe\crashpad_4192_LFNVERWLLJSXDVME

                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/736-79-0x00000000053D0000-0x0000000005974000-memory.dmp

                                      Filesize

                                      5.6MB

                                    • memory/736-75-0x0000000004B10000-0x0000000004BAC000-memory.dmp

                                      Filesize

                                      624KB

                                    • memory/736-76-0x0000000004A70000-0x0000000004A96000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/736-2114-0x0000000006370000-0x0000000006376000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/736-81-0x0000000004FF0000-0x0000000004FFA000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/736-80-0x0000000005000000-0x0000000005092000-memory.dmp

                                      Filesize

                                      584KB

                                    • memory/736-74-0x0000000000D70000-0x0000000000E96000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/736-2112-0x0000000006350000-0x000000000636A000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/2832-4652-0x0000000000A90000-0x00000000016F1000-memory.dmp

                                      Filesize

                                      12.4MB

                                    • memory/2832-1332-0x0000000000A90000-0x00000000016F1000-memory.dmp

                                      Filesize

                                      12.4MB

                                    • memory/2832-1373-0x0000000000A90000-0x00000000016F1000-memory.dmp

                                      Filesize

                                      12.4MB

                                    • memory/2872-78-0x0000000000AA0000-0x0000000000D54000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2872-1310-0x0000000000AA0000-0x0000000000D54000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2872-77-0x0000000000AA0000-0x0000000000D54000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2872-57-0x0000000000AA0000-0x0000000000D54000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2948-35-0x0000000000E70000-0x0000000001322000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2948-21-0x0000000000E70000-0x0000000001322000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3396-39-0x0000000000620000-0x0000000000ACC000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3396-40-0x0000000000620000-0x0000000000ACC000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3648-1368-0x0000000000C50000-0x00000000012EC000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/3648-1372-0x0000000000C50000-0x00000000012EC000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/3940-109-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3940-88-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3940-33-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/4112-186-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-137-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-126-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-127-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-165-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-129-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-163-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-1304-0x0000000006DD0000-0x0000000006E1C000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/4112-131-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-107-0x0000000000640000-0x000000000067A000-memory.dmp

                                      Filesize

                                      232KB

                                    • memory/4112-133-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-135-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-139-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-141-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-143-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-147-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-149-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-154-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-108-0x0000000004F40000-0x0000000004F46000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/4112-155-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-157-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-159-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-161-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-125-0x0000000006B30000-0x0000000006C5A000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/4112-145-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-151-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-1303-0x0000000006D30000-0x0000000006DCA000-memory.dmp

                                      Filesize

                                      616KB

                                    • memory/4112-167-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-183-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-169-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-173-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-1306-0x0000000006FC0000-0x0000000007014000-memory.dmp

                                      Filesize

                                      336KB

                                    • memory/4112-171-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-175-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-178-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-179-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4112-181-0x0000000006B30000-0x0000000006C53000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4552-1325-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/4552-1335-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/4732-1352-0x0000000000EE0000-0x000000000138C000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/4732-1370-0x0000000000EE0000-0x000000000138C000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/4912-44-0x0000000000250000-0x00000000008EC000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/4912-54-0x0000000000250000-0x00000000008EC000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/6428-4356-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/6428-4374-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/6572-2116-0x0000000000720000-0x00000000009D4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/6572-2023-0x0000000000720000-0x00000000009D4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/6572-2024-0x0000000000720000-0x00000000009D4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/6572-1921-0x0000000000720000-0x00000000009D4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/6572-2111-0x0000000000720000-0x00000000009D4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/6952-4676-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                      Filesize

                                      4.7MB