Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 19:04

General

  • Target

    f6b3275a6874dfae98dd683ff84c5d9894a17d86eb45c1cf0b621ad54a680580N.exe

  • Size

    1.8MB

  • MD5

    333366f899b1211c3259144abeb6e7d0

  • SHA1

    b0cd88a3cfb3153a6f40682143b7872ed7abb0a5

  • SHA256

    f6b3275a6874dfae98dd683ff84c5d9894a17d86eb45c1cf0b621ad54a680580

  • SHA512

    9697d94ef6f11fcee853bc3615fd3441bc39a529a9eb5a18f8ba81d719485ac3119f260e93b62f90f4f0521e23851c508e12ae258ba29cf914dd1b3f8d3cd1f5

  • SSDEEP

    49152:nHFaJdOn16Mp9hamBcxdgirXtyBik8CqX/odohVgmaH:n8a16+3dKdgiAva/hVg

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://push-hook.cyou

https://property-imper.sbs

Extracted

Family

xworm

Version

5.0

C2

backto54.duckdns.org:8989

helldog24.duckdns.org:8989

Mutex

7Fvn9wsSHJeXUB5q

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://push-hook.cyou/api

https://blade-govern.sbs/api

https://story-tense-faz.sbs/api

https://disobey-curly.sbs/api

https://motion-treesz.sbs/api

https://powerful-avoids.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 35 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2660
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:3376
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3560
        • C:\Users\Admin\AppData\Local\Temp\f6b3275a6874dfae98dd683ff84c5d9894a17d86eb45c1cf0b621ad54a680580N.exe
          "C:\Users\Admin\AppData\Local\Temp\f6b3275a6874dfae98dd683ff84c5d9894a17d86eb45c1cf0b621ad54a680580N.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1084
            • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe
              "C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:948
              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe
                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3932
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  6⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • System Location Discovery: System Language Discovery
                  PID:2032
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 336
                    7⤵
                    • Program crash
                    PID:3368
            • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe
              "C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4420
              • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe
                "C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2188
            • C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe
              "C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3832
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                5⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:4900
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc5386cc40,0x7ffc5386cc4c,0x7ffc5386cc58
                  6⤵
                    PID:5088
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,6853636323848039627,1490651958114842596,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1908 /prefetch:2
                    6⤵
                      PID:2140
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2144,i,6853636323848039627,1490651958114842596,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2184 /prefetch:3
                      6⤵
                        PID:1092
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,6853636323848039627,1490651958114842596,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2212 /prefetch:8
                        6⤵
                          PID:5052
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,6853636323848039627,1490651958114842596,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:2552
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,6853636323848039627,1490651958114842596,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:4452
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4496,i,6853636323848039627,1490651958114842596,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4540 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:2964
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4724,i,6853636323848039627,1490651958114842596,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4404 /prefetch:8
                          6⤵
                            PID:3664
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4932,i,6853636323848039627,1490651958114842596,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4944 /prefetch:8
                            6⤵
                              PID:4832
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                            5⤵
                            • Uses browser remote debugging
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            PID:6844
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc538746f8,0x7ffc53874708,0x7ffc53874718
                              6⤵
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              PID:6880
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,16426597601301365357,2600195373766843184,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
                              6⤵
                                PID:6548
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,16426597601301365357,2600195373766843184,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                                6⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6560
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,16426597601301365357,2600195373766843184,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
                                6⤵
                                  PID:6620
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2184,16426597601301365357,2600195373766843184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                  6⤵
                                  • Uses browser remote debugging
                                  PID:6984
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2184,16426597601301365357,2600195373766843184,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                                  6⤵
                                  • Uses browser remote debugging
                                  PID:7000
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2184,16426597601301365357,2600195373766843184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                                  6⤵
                                  • Uses browser remote debugging
                                  PID:3208
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2184,16426597601301365357,2600195373766843184,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:1
                                  6⤵
                                  • Uses browser remote debugging
                                  PID:6488
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,16426597601301365357,2600195373766843184,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
                                  6⤵
                                    PID:6328
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe" & rd /s /q "C:\ProgramData\IDHIEGIIIECA" & exit
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5552
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 10
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Delays execution with timeout.exe
                                    PID:5212
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1009351041\PeRVAzl.ps1"
                                4⤵
                                • Suspicious use of SetThreadContext
                                • Command and Scripting Interpreter: PowerShell
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4476
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  5⤵
                                  • Checks computer location settings
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:6316
                                  • C:\Users\Admin\AppData\Local\Temp\rywxvu.exe
                                    "C:\Users\Admin\AppData\Local\Temp\rywxvu.exe"
                                    6⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    • System Location Discovery: System Language Discovery
                                    PID:1280
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c copy Accordingly Accordingly.bat & Accordingly.bat
                                      7⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2884
                                      • C:\Windows\SysWOW64\tasklist.exe
                                        tasklist
                                        8⤵
                                        • Enumerates processes with tasklist
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6056
                                      • C:\Windows\SysWOW64\findstr.exe
                                        findstr /I "wrsa opssvc"
                                        8⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:5940
                                      • C:\Windows\SysWOW64\tasklist.exe
                                        tasklist
                                        8⤵
                                        • Enumerates processes with tasklist
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3044
                                      • C:\Windows\SysWOW64\findstr.exe
                                        findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                        8⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1768
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c md 714773
                                        8⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:6528
                                      • C:\Windows\SysWOW64\findstr.exe
                                        findstr /V "WOMENSVERLINEDLL" Replacement
                                        8⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:6600
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c copy /b ..\Within + ..\Print + ..\Albums + ..\Coated + ..\Modern + ..\Lincoln + ..\Nearest + ..\Wider + ..\Cancel + ..\Adoption y
                                        8⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2356
                                      • C:\Users\Admin\AppData\Local\Temp\714773\For.pif
                                        For.pif y
                                        8⤵
                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SendNotifyMessage
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2692
                                      • C:\Windows\SysWOW64\choice.exe
                                        choice /d y /t 5
                                        8⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:3512
                              • C:\Users\Admin\AppData\Local\Temp\1009353001\b49d7ccf36.exe
                                "C:\Users\Admin\AppData\Local\Temp\1009353001\b49d7ccf36.exe"
                                4⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3372
                              • C:\Users\Admin\AppData\Local\Temp\1009354001\cf6a02394b.exe
                                "C:\Users\Admin\AppData\Local\Temp\1009354001\cf6a02394b.exe"
                                4⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6264
                              • C:\Users\Admin\AppData\Local\Temp\1009355001\37dc23d5d1.exe
                                "C:\Users\Admin\AppData\Local\Temp\1009355001\37dc23d5d1.exe"
                                4⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:6996
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM firefox.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2680
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM chrome.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5916
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM msedge.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5232
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM opera.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:6428
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM brave.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5928
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                  5⤵
                                    PID:6136
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                      6⤵
                                      • Checks processor information in registry
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5132
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cace346-bc38-4822-a26c-91063f70137a} 5132 "\\.\pipe\gecko-crash-server-pipe.5132" gpu
                                        7⤵
                                          PID:5200
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e0e70f5-d34d-4170-893f-ae84f76f8c7e} 5132 "\\.\pipe\gecko-crash-server-pipe.5132" socket
                                          7⤵
                                            PID:5088
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3216 -childID 1 -isForBrowser -prefsHandle 3208 -prefMapHandle 3060 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1028 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6cf95c41-0fa7-4022-96c5-b27dee1d7c29} 5132 "\\.\pipe\gecko-crash-server-pipe.5132" tab
                                            7⤵
                                              PID:5096
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -childID 2 -isForBrowser -prefsHandle 3956 -prefMapHandle 3912 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1028 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39829c9a-49c0-4b5d-8dce-e1437b7f53fb} 5132 "\\.\pipe\gecko-crash-server-pipe.5132" tab
                                              7⤵
                                                PID:3940
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4828 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4816 -prefMapHandle 4812 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6daf11b-5b59-46bc-8409-e084631a6b90} 5132 "\\.\pipe\gecko-crash-server-pipe.5132" utility
                                                7⤵
                                                • Checks processor information in registry
                                                PID:3664
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5280 -childID 3 -isForBrowser -prefsHandle 5272 -prefMapHandle 5260 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1028 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6cc2f989-585f-4710-be9c-20466f282d72} 5132 "\\.\pipe\gecko-crash-server-pipe.5132" tab
                                                7⤵
                                                  PID:6780
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5524 -childID 4 -isForBrowser -prefsHandle 5444 -prefMapHandle 5448 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1028 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dde0f92d-81cb-42a7-a0f2-998c901520cb} 5132 "\\.\pipe\gecko-crash-server-pipe.5132" tab
                                                  7⤵
                                                    PID:6784
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5664 -childID 5 -isForBrowser -prefsHandle 5428 -prefMapHandle 5432 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1028 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65b7c7be-a75f-4dda-9942-22a47d7d16e6} 5132 "\\.\pipe\gecko-crash-server-pipe.5132" tab
                                                    7⤵
                                                      PID:6792
                                              • C:\Users\Admin\AppData\Local\Temp\1009356001\b29fd9a1e7.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1009356001\b29fd9a1e7.exe"
                                                4⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Windows security modification
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6088
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c schtasks.exe /create /tn "Double" /tr "wscript //B 'C:\Users\Admin\AppData\Local\HealthSync Innovations\MediConnect.js'" /sc minute /mo 5 /F
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:3044
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              3⤵
                                                PID:1768
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks.exe /create /tn "Double" /tr "wscript //B 'C:\Users\Admin\AppData\Local\HealthSync Innovations\MediConnect.js'" /sc minute /mo 5 /F
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:6028
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MediConnect.url" & echo URL="C:\Users\Admin\AppData\Local\HealthSync Innovations\MediConnect.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MediConnect.url" & exit
                                              2⤵
                                              • Drops startup file
                                              • System Location Discovery: System Language Discovery
                                              PID:5976
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4740
                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                            1⤵
                                              PID:3368
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                              1⤵
                                                PID:3748
                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5960
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2032 -ip 2032
                                                1⤵
                                                  PID:7068

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  e443ee4336fcf13c698b8ab5f3c173d0

                                                  SHA1

                                                  9bf70b16f03820cbe3158e1f1396b07b8ac9d75a

                                                  SHA256

                                                  79e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b

                                                  SHA512

                                                  cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  56a4f78e21616a6e19da57228569489b

                                                  SHA1

                                                  21bfabbfc294d5f2aa1da825c5590d760483bc76

                                                  SHA256

                                                  d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb

                                                  SHA512

                                                  c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  3c2ffe7dc05724ea24fa397b38754bd5

                                                  SHA1

                                                  71c6f3b64d02b3d1511a63cb0771ea143d025c5f

                                                  SHA256

                                                  e2e5d57fd6dfc282a81a558f9ab670cea58b297e5d6dae50ec7da871babca3e5

                                                  SHA512

                                                  53f2aa8529b1661f4dc78e8bebc7b95b8984322553733c740b2d9941827db4566cdaced18f4b427db8b0947f436785095adad25cf46b740a207c05f6f5d8b874

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json.tmp

                                                  Filesize

                                                  22KB

                                                  MD5

                                                  77dc0c186ed976b6693f698c6e8c929d

                                                  SHA1

                                                  7190151c244cade7d2ef668788cb17b236ed3bfd

                                                  SHA256

                                                  c2ed9b3406df449dbce9e0121a5451e4d0bae5c805c24b9cc923758988435db8

                                                  SHA512

                                                  d9ba1a7987c2b9ab765d207b00c1c4f8c1df1cdff8131e3c92384bd7d304c0eb600c9eeb1e3895ce4b06865000c65e397aefcfc3c6e14a022e5f116a857e106f

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  14e58790b499d91a69e4e3f61cdfbfa2

                                                  SHA1

                                                  873c332563002dfc8d02890afa281a05c0bce1e1

                                                  SHA256

                                                  7ef04daa956923eb56f67a3d5cf10802ef0a74f06449c560061096f638a78717

                                                  SHA512

                                                  2ea571a956aabda6f5d8692a9bb8767d777a8e4363583d274f132747b5b3a134c31189f90d5cdf7e87a626a01f4e27868de1432298df558277b7261c41a779fa

                                                • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe

                                                  Filesize

                                                  932KB

                                                  MD5

                                                  96a7b754ca8e8f35ae9e2b88b9f25658

                                                  SHA1

                                                  ed24a27a726b87c1d5bf1da60527e5801603bb8e

                                                  SHA256

                                                  21d262741b3661b4bf1569f744dc5b5e6119cfa4f0748b9c0fa240f75442cc50

                                                  SHA512

                                                  facb2e44f5a506349710e9b2d29f6664357d057444a6bd994cf3901dee7bea471247b47496cc4480f1ad2fac4b1867117072ea7a0bfa83d55ced4e00dda96745

                                                • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe

                                                  Filesize

                                                  460KB

                                                  MD5

                                                  20160349422aeb131ed9da71a82eb7ab

                                                  SHA1

                                                  bb01e4225a1e1797c9b5858d0edf063d5f8bc44f

                                                  SHA256

                                                  d8f6ce51eba058276c4722747655b68711682afc5654414e8c195ada38fdc0ea

                                                  SHA512

                                                  907f3f61ac9ebeda534b3a330fd8673e8d09b243847b6a7a8d8d30f74ba8c699eafb8338a8d4f36824871609c1f226cb4db1e4a931fdf312f0e4331e7110c6b8

                                                • C:\Users\Admin\AppData\Local\Temp\1009278001\DPQSEDd.exe

                                                  Filesize

                                                  30B

                                                  MD5

                                                  aba880e8d68c1ddc29af3b2fdb32a896

                                                  SHA1

                                                  8611c3e60d702e34f17a00e15f0ba4253ef00179

                                                  SHA256

                                                  a2ec5866c667c1261f906973133c39b1889db748852275ce9aa4a410e360fbd3

                                                  SHA512

                                                  36727e71873a241207283576279f7bc14ec67c92c09a3661a4e248a32dfd7a3f3ac44d031906b0547ec67ab171470bd129a9b7623a0f708d9214bf12b399282c

                                                • C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe

                                                  Filesize

                                                  409KB

                                                  MD5

                                                  4ea576c1e8f58201fd4219a86665eaa9

                                                  SHA1

                                                  efaf3759b04ee0216254cf07095d52b110c7361f

                                                  SHA256

                                                  d94206d9509cc47cae22c94d32658b31cf65c37b1b15ce035ffaa5ce5872ad2f

                                                  SHA512

                                                  0c7462bc590d06f0ead37246f189d4d56e1d62ff73f67bf7e2ce9c653d8c56812a5f1306fb504168f7e33b87485c3465ea921a36f1ba5b458d7763e45c649494

                                                • C:\Users\Admin\AppData\Local\Temp\1009351041\PeRVAzl.ps1

                                                  Filesize

                                                  3.0MB

                                                  MD5

                                                  2b918bf4566595e88a664111ce48b161

                                                  SHA1

                                                  e32fbdf64bb71dc870bfad9bbd571f11c6a723f4

                                                  SHA256

                                                  48492827286d403668996ae3814b2216b3b616f2fb4af2022bf3d2fc3f979a26

                                                  SHA512

                                                  e3d58adbe13befe91fb950cc52b16d6d2fcb8f6d65bab4020222713207b07ce78b76e2e2532cf3de23149e934ba1e1cb9046a95a18424a668bfa4a355af6f44a

                                                • C:\Users\Admin\AppData\Local\Temp\1009353001\b49d7ccf36.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  b7f493cfc8681282fffbb4ed0813a470

                                                  SHA1

                                                  7886d311595a551786307a1542fbef74265ba88a

                                                  SHA256

                                                  3cffd3d15cacfae9a60ad6bf2ddde8468f07a852402004d3bc8043b2489f7953

                                                  SHA512

                                                  535073ab85d9a46a8addd6027e79d4778fa1453f6d903763e18e429b1cb513de1b60fb410bc320d7de1a91f8c36ed68a9037b87300b4f8900f74523e971410cc

                                                • C:\Users\Admin\AppData\Local\Temp\1009354001\cf6a02394b.exe

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  7b61c4450718e164ef24eeaa347876b3

                                                  SHA1

                                                  7dd322d0cbd66ba5732421c0829b9de2ca93c3a8

                                                  SHA256

                                                  12118dc0b2fdfab013e7bb8c8d2f8525fe09d738f82277811cb8ba6515b9c012

                                                  SHA512

                                                  6b0e3e61fb0dcada99996b3a30a6880c18b9a222a95d46a9008fd1fb6a7c5df8a43fd430fd4c0880a0422ec1d0ec29fd28e566f13e24ccbf3c027fd2306be6ee

                                                • C:\Users\Admin\AppData\Local\Temp\1009355001\37dc23d5d1.exe

                                                  Filesize

                                                  900KB

                                                  MD5

                                                  a0d1214ba1254d5dca56019d11a0a976

                                                  SHA1

                                                  30d3ff7e65692cd508b405f1d77e96f1966ae136

                                                  SHA256

                                                  7e946b1e07623c3ac39a2817005ba210e03eaf73915fb7ce9154b173b4ec2952

                                                  SHA512

                                                  f3009d805052dba31b37416e1d9240f4346b2fdd6837cb88e83fc7290e93bfb051d4082ac9d932c822ca9123e0b3a0474b0b3539388597c3b4bfe8cca6338317

                                                • C:\Users\Admin\AppData\Local\Temp\1009356001\b29fd9a1e7.exe

                                                  Filesize

                                                  2.7MB

                                                  MD5

                                                  001dc471304f4f1354481eacb1031ea3

                                                  SHA1

                                                  baca1efe61f33f844e0caa8358530145a06552eb

                                                  SHA256

                                                  7a6a153188b87ecfb8522cf13e699ef379771ab90e3228f99a09900517680e42

                                                  SHA512

                                                  bc52a593234d443a06f2bd8f5405a07ba0daeb6f59c66efb332b7e9a90a210ab2ce5b3ea6b99fed7022f87256cb4a768a36e4f3d1b54387847fd5a6c75d59bd3

                                                • C:\Users\Admin\AppData\Local\Temp\714773\For.pif

                                                  Filesize

                                                  872KB

                                                  MD5

                                                  18ce19b57f43ce0a5af149c96aecc685

                                                  SHA1

                                                  1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                                                  SHA256

                                                  d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                                                  SHA512

                                                  a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                                                • C:\Users\Admin\AppData\Local\Temp\714773\y

                                                  Filesize

                                                  697KB

                                                  MD5

                                                  96c47dc37e1d58ad8b3d39ec2636ad68

                                                  SHA1

                                                  65743f382dfd6b2aab4368e599f68ccccbf457ad

                                                  SHA256

                                                  9dd46dd37f298b683c039d59458edb4502bd22cdfcf687da9c51cc5c5a22f823

                                                  SHA512

                                                  1ec95f6db4a541b8c68ef29df6a2dec844e20b27a7c489121a6a07e4b1c943ae74fe3fee27a6c5fa034e3276743891139f23e1572ad81a74bfb7398008f6c3c6

                                                • C:\Users\Admin\AppData\Local\Temp\Accordingly.bat

                                                  Filesize

                                                  14KB

                                                  MD5

                                                  3308b4ac40164525bb3be5512f731cbf

                                                  SHA1

                                                  fd0cf2b34957e6c891cb46af29cbc6ba98544e8d

                                                  SHA256

                                                  3e26ccd9ab5ec7b5b850bf32207ff2f7d030435bc07c0c7d81e55f8501979dc0

                                                  SHA512

                                                  3277c89b6a3128910f3de9a74783905ab179c971fb88e188eed0931cd6a049a5faa60eeaec43484b76a073f6cf50fb80f3b3989fc96d3df00f2679c00c6e2b4a

                                                • C:\Users\Admin\AppData\Local\Temp\Adoption

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  8c792e91c999ef3f86d146ec4357dfe1

                                                  SHA1

                                                  fb5cf5b21b94b64e7761c8b955bf307f9f2871b1

                                                  SHA256

                                                  cef488cd90549e45e91207f2f703642a8fc5f5ec39a2b87391a5dc3dbbc060ea

                                                  SHA512

                                                  5d182ffa6f0573b8607ed3039cce8120d8a6637aac0443316a0777b7ad384d9bd644d8787ce24b8af7bcd66399e763b591a47dcb0691753fa13a954d12fa122e

                                                • C:\Users\Admin\AppData\Local\Temp\Albums

                                                  Filesize

                                                  78KB

                                                  MD5

                                                  c921a93d3d8768393d6fd288ef7d3626

                                                  SHA1

                                                  826cd8ded83329a124c834d8644d164e656f5830

                                                  SHA256

                                                  bfd39fe90080c4ad2484061dde6521ab38aaa3a5c4189365c549fd586680c5d3

                                                  SHA512

                                                  f3f4ef74425844485e237cccca48677fbd391c78e062351e91921e6834269fc12b2f314b1ca5d2df4d53c2ba8f4323b723ba052b9b7b49ca875add8e8acb95c9

                                                • C:\Users\Admin\AppData\Local\Temp\Cancel

                                                  Filesize

                                                  80KB

                                                  MD5

                                                  94252e7ea5928c3384fad7a7345ee48c

                                                  SHA1

                                                  d4c94d10bce143056811ab47a9e64bc3e13d9e0e

                                                  SHA256

                                                  c28fb31ae80d35e5fe4a72ea0951a8f716b29b006465e7ae09455a92d77b61fc

                                                  SHA512

                                                  b892d496078d099b17d92401756c6f43ead013eaecef412b09d6ff32a0f32750ece8ab91fee0ac35683ef6758b8c28f7d924c5d55fa7dff1f39edb62f2f10d97

                                                • C:\Users\Admin\AppData\Local\Temp\Coated

                                                  Filesize

                                                  58KB

                                                  MD5

                                                  6653fbd98cfcf87d8f39a0107d49ba70

                                                  SHA1

                                                  4d4ead6802154ba90fa517093205552c156f6408

                                                  SHA256

                                                  2d1c705a2197d1f37e1ae3591e06370f89bf2c6e35c18d9020559f7fff5a6007

                                                  SHA512

                                                  c83b7bef5242c31afce44a04f55efc87e1bf1fdac4653cd85fc20733a054dfea93d34d3216808c0e29decff8032f8f3adab72d497922b8c4155d4dc104c61fd1

                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe

                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  2354e800eefc681a7d60f3b6b28acfd9

                                                  SHA1

                                                  10b6a3d9d2283b5f98c9924fa1fca6da79edb720

                                                  SHA256

                                                  d3c21f6c3892f0c444ffb4b06f962caddf68d2c3938bbd399a3056db255007e3

                                                  SHA512

                                                  0395737b77891d8cf7761266c2b3d594deb8e742bd5f12f15f58b2c161c242356b953ebf8cd1f41924a917b2c1332bd2e05ef275efd2419a6134a60729195354

                                                • C:\Users\Admin\AppData\Local\Temp\Lincoln

                                                  Filesize

                                                  90KB

                                                  MD5

                                                  c5bb73e77ced7f6ab691bc6048afc56e

                                                  SHA1

                                                  abc3c84bc42e70b385b1a19790c5e4a8f05817fb

                                                  SHA256

                                                  493da51541861815d62a13dc10d81a97b1446bd3805d93652a869ea963a83993

                                                  SHA512

                                                  870d0413a9f89dc1f5f31dbe007ea2cd10b453963af65fe0e4c32d938aeaf445c6c4c50452a57e52960270dc0732aacceee2e56cb1d90aa96f11d39693e62b5b

                                                • C:\Users\Admin\AppData\Local\Temp\Modern

                                                  Filesize

                                                  94KB

                                                  MD5

                                                  a25ea81dd7c11e371df8a950f65f3376

                                                  SHA1

                                                  536c8dc73cdca582414f62ce0dce642c2af7a266

                                                  SHA256

                                                  e55aaea71afea173fe27f33913ab858f643708d407dd9952898bc0f25e2d900e

                                                  SHA512

                                                  f49342a4643b211da25492e99ad396f1a3898217d3d43bd1c47989d81d0537f24c9337e9cfe1cc01b3a3271fb4d308e529fad059b9bad5c14de702c3bf80ea80

                                                • C:\Users\Admin\AppData\Local\Temp\Nearest

                                                  Filesize

                                                  69KB

                                                  MD5

                                                  fe1f720ce3a97cfa239177af5075260d

                                                  SHA1

                                                  2b7146d0203557c8dddf3d0d2a88a51f6cb5fd1e

                                                  SHA256

                                                  dc09313c346e77488b917f0c71532a8d4575f95379c9f8160473bbcb3175317e

                                                  SHA512

                                                  a333983b4b3bdfb611b67f87d5be636c9cc0563fc454ee784cbd542042210fbc9d194900631e9dbac871515e49fabe3521cfbc2caeeb57da0a896fb5d1e64efb

                                                • C:\Users\Admin\AppData\Local\Temp\Print

                                                  Filesize

                                                  90KB

                                                  MD5

                                                  b54857f700feec0ac4bf74912ec624ce

                                                  SHA1

                                                  75ebbd85b0fa5e60d42956f2e016a7e25500a57c

                                                  SHA256

                                                  bf34e48b8be5cf77c4f23803d86a424aae876d8e2d4c1cf86588992b1ae53736

                                                  SHA512

                                                  5613a86aed053a1241e0164714cd117db83ce48b8d2069de1380558085c48e8c5c90c11c7627d36ae3f61602791fd27264f5cdd838dfc5b76682206320e04b28

                                                • C:\Users\Admin\AppData\Local\Temp\Replacement

                                                  Filesize

                                                  7KB

                                                  MD5

                                                  f173d5c8c8846b0a6c530649346ce39b

                                                  SHA1

                                                  c929ac894dce5a462d9b3d82a701f5f730dd8b27

                                                  SHA256

                                                  fa4414d47c19a25899eb590a4eeb632cab620e880252cc5acc93661a6f686561

                                                  SHA512

                                                  7b78f69a32f6d6bcb5b0e6696fcce2e38849b120cba4eabb77895ae8b9f756ff6d34b68a9943cd13f9496d64b7d955f6f3d4b2e91d43171c0c49423aaf441cac

                                                • C:\Users\Admin\AppData\Local\Temp\Verbal

                                                  Filesize

                                                  865KB

                                                  MD5

                                                  e8d598224c95801dec480c70543df88e

                                                  SHA1

                                                  9ab515652e41ee027272af911eb6a54a1de0aa75

                                                  SHA256

                                                  5474c4b28e94710f60e82ce08033f32dcab71dda811538851a7f9c3604fd95f4

                                                  SHA512

                                                  a2cd491ea6e63c770f8033dccfdfa2bedfaeb052a520016fd9417a72749c8e88b28b5440aaea19f4313b162b88fcd5d5339496faf6135b1c1e3eb68c35320b1f

                                                • C:\Users\Admin\AppData\Local\Temp\Wider

                                                  Filesize

                                                  66KB

                                                  MD5

                                                  06f3bb08e567b1b629a959f85a3aa6eb

                                                  SHA1

                                                  f2413f66c91b3733f5a32e1afc7e595c1b1056fd

                                                  SHA256

                                                  7769b5c3388facff4c70dfb60bb5af9060fb11a260825284a192a5537b06946f

                                                  SHA512

                                                  e19d8d6f4b0f140c7f853f6707febb204c5ca243022796eef927be402b52d8a3e678d81281a468fdf3723ac59f17c66c4a5c2f2affac8eef96df2e6f9eddd9b7

                                                • C:\Users\Admin\AppData\Local\Temp\Within

                                                  Filesize

                                                  66KB

                                                  MD5

                                                  6bfa1135bd266eb7f92ce9cf2979179c

                                                  SHA1

                                                  71655f8fc9a55a70c087d3b5a6063dd12330ccb0

                                                  SHA256

                                                  02c7089cbe35fa9354c10ab76e399cb0e614163facb9fe254b8e20278eb6057d

                                                  SHA512

                                                  dde9e0b53be8bd18c838e1ac645c6ca6fe25e2659a254bda5002686f872192ca8ac5b2c6eee3ac613a755d35c6deb677190f8c27049ccacc3811ec3a13ca8899

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1kcdqjjq.xki.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  333366f899b1211c3259144abeb6e7d0

                                                  SHA1

                                                  b0cd88a3cfb3153a6f40682143b7872ed7abb0a5

                                                  SHA256

                                                  f6b3275a6874dfae98dd683ff84c5d9894a17d86eb45c1cf0b621ad54a680580

                                                  SHA512

                                                  9697d94ef6f11fcee853bc3615fd3441bc39a529a9eb5a18f8ba81d719485ac3119f260e93b62f90f4f0521e23851c508e12ae258ba29cf914dd1b3f8d3cd1f5

                                                • C:\Users\Admin\AppData\Local\Temp\rywxvu.exe

                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  272878833f720819effc3ed1eed0f773

                                                  SHA1

                                                  e17e4d822165997c463aa21c6efd102185af319d

                                                  SHA256

                                                  508729820be5115513aea17ba818986181ae0d8b842ef492c2040edab383526a

                                                  SHA512

                                                  c6904e869e861a9d4c009d23adc153047f210a2dc40b58a91d08c10210913d79fb6efd12c36ddedfdf695d1337d54f85519606eb5f33ddce655444793243b6d4

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                  Filesize

                                                  479KB

                                                  MD5

                                                  09372174e83dbbf696ee732fd2e875bb

                                                  SHA1

                                                  ba360186ba650a769f9303f48b7200fb5eaccee1

                                                  SHA256

                                                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                  SHA512

                                                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                  Filesize

                                                  13.8MB

                                                  MD5

                                                  0a8747a2ac9ac08ae9508f36c6d75692

                                                  SHA1

                                                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                  SHA256

                                                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                  SHA512

                                                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  6f86ca102820bde74e5d959a3869849f

                                                  SHA1

                                                  41d486c2815370e67aae6bbfd6b9b82d0b908084

                                                  SHA256

                                                  f3ff6cfe2fbe48be655bb71265dfcd73e17e0fccdfeb98ac7cb106c41bb833cc

                                                  SHA512

                                                  faf3012626d6751614ab0f8653f4e28ebdace8f5466b0dd755eb6389620969b0d8e975a89bed564a190eeb5b584dd2c9758b9ff31c3fea1a82c1df62ff284bd4

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  91b33b3d8cae10e7c3f7223c396d78ff

                                                  SHA1

                                                  2a0bee777b924df9aee2bd50d0638fb51225f3ba

                                                  SHA256

                                                  ed21cdaa8bce85b46796381a4aacc2e567b570501108deb894bbfb35b2a789e2

                                                  SHA512

                                                  f8d8f03457a14cb07a3c1e3df9e8e2b31c5e31be80f3eb169775eb89c946c3fac4a6e1e725364fce5532e1293e4fef51e4af1f615533ccd4dc06c6a4f44fc796

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  4305f868391c538cbe3ed5151242432f

                                                  SHA1

                                                  e220fb7624672e6b15e6d752ddd0d4279520b66a

                                                  SHA256

                                                  74b6b15e4b3360881ebe06c169b7dae0d4c46282bb3d7de65e7a2098d3dd1d29

                                                  SHA512

                                                  172da41afaaeb4e36222509b721dad1454543c6dfe75666e161e4f824749c74461bc6d4fe4a5ee362850405872ad6c25945b9c09aec04515eb8e08a09b110284

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  1fb12257603f3ac979f310d2bf75738c

                                                  SHA1

                                                  08a3c6e2c6b9e526c36bf2f53b50159147511483

                                                  SHA256

                                                  0d5051447add42d184b56494cba6d9dfc5e7e1e19582bb67e5d19f066b7dd845

                                                  SHA512

                                                  eafef75d5fbb863a117d5cd85d01f52c8d043e4abf063c6863e3c864ea1116e45fe26518d866ee8895a35472173767d85f3e877bd636743140bcf6d25fb5922c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  221a9b2eb5d8b743ceb556e24b2c5c7c

                                                  SHA1

                                                  652d9158358ba759a374e65c263871f5bb867104

                                                  SHA256

                                                  037a012b4b478277bc767e36bb9315a22f9ef6c2bed4795bb6e019eb036f840b

                                                  SHA512

                                                  e3280a39f62b700da02cf444a3563370708c210b4a85bc2a51be1e1552061cbe9f98d620219ede424e14044ea93d354a7c441c684f8a17d4062ac32073974611

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\6aabf46a-be6a-4ffe-af56-9b5c8a8c6445

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  7e6312ca489b82ba4229d0f009505c5f

                                                  SHA1

                                                  b21b4768ea56d384f952f2ab78f26dab7ded625e

                                                  SHA256

                                                  01bf18ab1cda67a43b4e2ad82de6719904117fddc547d5bb223c282f4ebb1a31

                                                  SHA512

                                                  eb879321f3ca0729a482bc374c5fa2135b445138ad6927d365012ed7f2984e2e1dc6995d964f7139a94164e420f5fc0814569b9c5490c86b6bbbb0600ce95ec7

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\728b04cb-dfeb-4159-be7d-0cd9e3896598

                                                  Filesize

                                                  671B

                                                  MD5

                                                  eff6342d4088f3bdab138cb6013d1385

                                                  SHA1

                                                  6f01803cd3a7baf7d8e4bb254af49702c319fd46

                                                  SHA256

                                                  2c2f27ff0cb68f9a0c1b72c47dd38b2351eecf11365d15500f1224309b711d79

                                                  SHA512

                                                  6245eac982098fbf5ede94f6d4e02fd2ee89b6eb86b7679cbd96938e3f8840d2ebd1899d107c6a51b05e27c3b25c1dce69230208401f883b973e00c43b84c834

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\ec0abb47-e550-428f-a5d2-1be5f0326b32

                                                  Filesize

                                                  982B

                                                  MD5

                                                  581c1a806ff0358ca078661b721f9a64

                                                  SHA1

                                                  97446a546bc7b2be3c912e708e38725d6e777470

                                                  SHA256

                                                  4f1f4b981e97215f783bde1cfb1440b3c0d9f1522ae5c9929d58bd6907e88dfa

                                                  SHA512

                                                  04f0348a7db8e6d26ddd2d856886f0d83a86b5e4a9bb27e421869676d70d292227a870e38ef7e8a816f0c8a14fd743321d9cb3b1340c6ec1c1ea70fa9574d776

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  842039753bf41fa5e11b3a1383061a87

                                                  SHA1

                                                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                  SHA256

                                                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                  SHA512

                                                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                  Filesize

                                                  116B

                                                  MD5

                                                  2a461e9eb87fd1955cea740a3444ee7a

                                                  SHA1

                                                  b10755914c713f5a4677494dbe8a686ed458c3c5

                                                  SHA256

                                                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                  SHA512

                                                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                  Filesize

                                                  372B

                                                  MD5

                                                  bf957ad58b55f64219ab3f793e374316

                                                  SHA1

                                                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                  SHA256

                                                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                  SHA512

                                                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                  Filesize

                                                  17.8MB

                                                  MD5

                                                  daf7ef3acccab478aaa7d6dc1c60f865

                                                  SHA1

                                                  f8246162b97ce4a945feced27b6ea114366ff2ad

                                                  SHA256

                                                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                  SHA512

                                                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  4224bce188ea604ba49dcb98e004cba9

                                                  SHA1

                                                  c546fa488a5494a61752a58c2b5f6c8e6a17ee3f

                                                  SHA256

                                                  399fd6267c9b3d652279e619f51d1af6ae21c7f17e043a60ca16d50f46b89f73

                                                  SHA512

                                                  3bf3701e4f4a0949d7de5770ec8ca016927485d47842d3f91f70501f4fd821d12ab12865f62e8685f9f5fe1de7f8df4d6fb9bcb47d76db55e71ef1cb1b114df3

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  e1e1977be1af524138d658a4ce65c5d9

                                                  SHA1

                                                  f8584a6173a54dc6889255e50ddc0365fc7c123f

                                                  SHA256

                                                  376b9a8e142b93defbb38cfff0b750172d7dbd438e28b671e4c976d9361657b7

                                                  SHA512

                                                  b71ee5f1108a4893da140d5c374a7423b7da0925c6bf6378dc6f8a2ecafd111c932cf319c97001659817c480afddb5dac0d56a3e7c5e9210b04166310e3124ed

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  b823bb624e0fb0b7bb2e8637114da87d

                                                  SHA1

                                                  aff579cc5530f1b3614f689c097fad7ef9c4fbbf

                                                  SHA256

                                                  7b392a7ef0019bcce5a12d0083b8d1b0f71260e1b8396523e4c354f32126342c

                                                  SHA512

                                                  cef60250a2470c0b2fb99458af67d0dfe671f568284accf1807a44aa738649591de0478e6a745cb4c3cd94efe2e5bb02725f423706af78c4ca25c697639ba11b

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  a4f487502aa2ce5f090649ecdd1f4c65

                                                  SHA1

                                                  99eb59811b67910b81fa5ca7ff5a2caa2864cfda

                                                  SHA256

                                                  376643ad70e26ec7b5b7b568e6c1df46a6aab01e60612f4fa6ae31602fbf3866

                                                  SHA512

                                                  90f80cdf8b60165fb39bb364a36caedb0c48da9366ad4e2398b6fbfb3fa34a54b9a07e3363327decea2646dc4f8ac4dc747d678362ccd56741c0f6f503ce9775

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  cd8ac204b411a6026783aaa7b14acdca

                                                  SHA1

                                                  eea419fca8ef737690701c9cc5e9706fcdb3bb1d

                                                  SHA256

                                                  8a95d38c8ed2f78299e3134e52b99d7a91ce9fb92d0ef94a4a882c07f0b74e7c

                                                  SHA512

                                                  a18565f525ea1edd7a875778c86adbe6f0464a3d3fcf3464688512d89458a89bd7fa900413bfd5cbc32a62cfcf00278cdf14669f1331e274b955c8e20a813af9

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  94067bc093641bd6175405718a17f3ad

                                                  SHA1

                                                  1b7602f26e1b814348fc8c017487f2f48e7561ef

                                                  SHA256

                                                  1b65d9d89fc7ce7138cf5d21424273d0393e74936be58f51eb141bd6b2f6f889

                                                  SHA512

                                                  64cd6d938b3d094e0b961a7676da38ff64f1d9c2ab65759638acada017e3768794a4167c76700bde065a786c6b1cc49a7d6d8a4f10a3bb9f1ab7f56859ec7615

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                  Filesize

                                                  736KB

                                                  MD5

                                                  3df7ebf926f4be880f425372c6134b8a

                                                  SHA1

                                                  b084b4df16871dda400a516710bedf18740b097a

                                                  SHA256

                                                  f54b637f53a7f19f6a852d91429fb1520d350fd2ff18648ccc3c79220aa3cc67

                                                  SHA512

                                                  633793bf5a46c10cadf42c168151eb1d503f8503e66d3d2b72ae8886169f4306cc53a564353254eed5498f154ddccca6ac6c4e6d646f015957d402cfa67fa67f

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                  Filesize

                                                  3.0MB

                                                  MD5

                                                  86b99e3b31b9bcd1573c2e86b1472a5e

                                                  SHA1

                                                  604cab6853e0e4b81103d25fc5e80fa17f98ca64

                                                  SHA256

                                                  157234772d0934b93cfcf0e6fedc57a5e37008f126b7cb32d59344ce2b3b9a41

                                                  SHA512

                                                  6e0fe02f7d9f692b0c3052bbfb1e4eb9532828aaf56bab349feb0da6230d916914013bb31aaf02d408ab9fbb46ce4cfce18f034507fd213cce0f431e53e917fc

                                                • \??\pipe\crashpad_4900_TKRDNWSKEVDQJZUX

                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • memory/1084-55-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/1084-74-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/1084-20-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/1084-21-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/1084-145-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/1084-19-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/1084-18-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/2188-73-0x0000000000400000-0x000000000045B000-memory.dmp

                                                  Filesize

                                                  364KB

                                                • memory/2188-71-0x0000000000400000-0x000000000045B000-memory.dmp

                                                  Filesize

                                                  364KB

                                                • memory/3372-164-0x0000000000B10000-0x0000000000FC3000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3372-1478-0x0000000000B10000-0x0000000000FC3000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3832-3003-0x0000000000400000-0x000000000066D000-memory.dmp

                                                  Filesize

                                                  2.4MB

                                                • memory/3832-97-0x0000000000400000-0x000000000066D000-memory.dmp

                                                  Filesize

                                                  2.4MB

                                                • memory/3932-1936-0x0000000006EB0000-0x0000000006EB6000-memory.dmp

                                                  Filesize

                                                  24KB

                                                • memory/3932-51-0x00000000054E0000-0x0000000005506000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/3932-50-0x00000000055F0000-0x000000000568C000-memory.dmp

                                                  Filesize

                                                  624KB

                                                • memory/3932-49-0x0000000000AA0000-0x0000000000BC6000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/3932-52-0x0000000005E40000-0x00000000063E4000-memory.dmp

                                                  Filesize

                                                  5.6MB

                                                • memory/3932-53-0x0000000005A70000-0x0000000005B02000-memory.dmp

                                                  Filesize

                                                  584KB

                                                • memory/3932-54-0x0000000005A50000-0x0000000005A5A000-memory.dmp

                                                  Filesize

                                                  40KB

                                                • memory/3932-1935-0x0000000005E20000-0x0000000005E3A000-memory.dmp

                                                  Filesize

                                                  104KB

                                                • memory/4476-114-0x0000000005580000-0x00000000055E6000-memory.dmp

                                                  Filesize

                                                  408KB

                                                • memory/4476-189-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-171-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-203-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-173-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-175-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-179-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-181-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-183-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-185-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-187-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-191-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-193-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-195-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-197-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-199-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-201-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-205-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-207-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-209-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-212-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-213-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-215-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-219-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-221-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-223-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-225-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-227-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-217-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-170-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-108-0x0000000002C20000-0x0000000002C56000-memory.dmp

                                                  Filesize

                                                  216KB

                                                • memory/4476-109-0x0000000005720000-0x0000000005D48000-memory.dmp

                                                  Filesize

                                                  6.2MB

                                                • memory/4476-113-0x0000000005510000-0x0000000005576000-memory.dmp

                                                  Filesize

                                                  408KB

                                                • memory/4476-111-0x0000000005470000-0x0000000005492000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/4476-177-0x0000000006980000-0x0000000006A18000-memory.dmp

                                                  Filesize

                                                  608KB

                                                • memory/4476-167-0x0000000006980000-0x0000000006A1C000-memory.dmp

                                                  Filesize

                                                  624KB

                                                • memory/4476-165-0x000000000A4E0000-0x000000000A722000-memory.dmp

                                                  Filesize

                                                  2.3MB

                                                • memory/4476-146-0x00000000052E0000-0x00000000052FE000-memory.dmp

                                                  Filesize

                                                  120KB

                                                • memory/4476-147-0x0000000006560000-0x00000000065AC000-memory.dmp

                                                  Filesize

                                                  304KB

                                                • memory/4476-116-0x0000000005ED0000-0x0000000006224000-memory.dmp

                                                  Filesize

                                                  3.3MB

                                                • memory/4740-48-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/4740-23-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/4740-43-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/5064-5-0x0000000000D60000-0x00000000011F2000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/5064-17-0x0000000000D60000-0x00000000011F2000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/5064-0-0x0000000000D60000-0x00000000011F2000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/5064-1-0x0000000077BB4000-0x0000000077BB6000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/5064-2-0x0000000000D61000-0x0000000000D8F000-memory.dmp

                                                  Filesize

                                                  184KB

                                                • memory/5064-3-0x0000000000D60000-0x00000000011F2000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/5960-2197-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/5960-2211-0x0000000000BE0000-0x0000000001072000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/6088-3228-0x0000000000930000-0x0000000000BE8000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/6088-2205-0x0000000000930000-0x0000000000BE8000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/6088-3158-0x0000000000930000-0x0000000000BE8000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/6088-2207-0x0000000000930000-0x0000000000BE8000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/6088-2198-0x0000000000930000-0x0000000000BE8000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/6264-1472-0x0000000000CD0000-0x0000000001351000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/6264-1483-0x0000000000CD0000-0x0000000001351000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/6316-1476-0x0000000000400000-0x0000000000410000-memory.dmp

                                                  Filesize

                                                  64KB