Analysis
-
max time kernel
114s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 06:32
Static task
static1
General
-
Target
efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe
-
Size
5.7MB
-
MD5
8d36c12d49c9dd65ee0f995a86986a70
-
SHA1
889c61ac013d6c7a96ba5db163cb33685375d164
-
SHA256
efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775
-
SHA512
eed71ba3692db946398f89c59e9c24ac814d4c7250b380440b4201ad307f95dea8f6efc9993b450f1c7559e22c9410594f5e1ffc4929142c6b38c715a00a0f43
-
SSDEEP
98304:kW0xYy5VdYnQQiAke9JQsArlQUS1EXaVFvh50rsT:xIdYnQQZkebQ7lQUn6pB
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://crib-endanger.sbs
https://faintbl0w.sbs
https://300snails.sbs
https://bored-light.sbs
https://3xc1aimbl0w.sbs
https://pull-trucker.sbs
https://fleez-inc.sbs
https://thicktoys.sbs
https://frogmen-smell.sbs
https://powerful-avoids.sbs
https://motion-treesz.sbs
https://disobey-curly.sbs
https://leg-sate-boat.sbs
https://story-tense-faz.sbs
https://blade-govern.sbs
https://occupy-blushi.sbs
https://frogs-severz.sbs
https://property-imper.sbs
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
xworm
5.0
backto54.duckdns.org:8989
helldog24.duckdns.org:8989
7Fvn9wsSHJeXUB5q
-
install_file
USB.exe
Extracted
lumma
https://frogmen-smell.sbs/api
Signatures
-
Amadey family
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4808-2417-0x0000000000570000-0x0000000000580000-memory.dmp family_xworm -
Lumma family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 6664af61b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 6664af61b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 6664af61b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 6664af61b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 6664af61b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 6664af61b1.exe -
Stealc family
-
Xworm family
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF c89cd9a725.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1z99x6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3J56t.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6664af61b1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2f1822.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 29f47d1c80.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 342e946139.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c89cd9a725.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 7 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5740 msedge.exe 6300 chrome.exe 7172 chrome.exe 948 chrome.exe 5964 chrome.exe 7748 msedge.exe 4616 msedge.exe -
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2f1822.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 29f47d1c80.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2f1822.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3J56t.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 342e946139.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c89cd9a725.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c89cd9a725.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1z99x6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3J56t.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6664af61b1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1z99x6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 29f47d1c80.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 342e946139.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6664af61b1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation VBVEd6f.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Mesa.com Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 1z99x6.exe -
Executes dropped EXE 16 IoCs
pid Process 1128 X4l05.exe 2304 b5j79.exe 3864 1z99x6.exe 1824 skotes.exe 1636 2f1822.exe 2116 3J56t.exe 2396 4L473M.exe 3708 VBVEd6f.exe 5240 29f47d1c80.exe 5976 Mesa.com 7648 342e946139.exe 7916 d76ae8833f.exe 6504 6664af61b1.exe 3388 c89cd9a725.exe 5368 skotes.exe 6768 skotes.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 1z99x6.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 2f1822.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 6664af61b1.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine c89cd9a725.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 3J56t.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 29f47d1c80.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 342e946139.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 6664af61b1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 6664af61b1.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\29f47d1c80.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009538001\\29f47d1c80.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\342e946139.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009539001\\342e946139.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d76ae8833f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009540001\\d76ae8833f.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6664af61b1.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009541001\\6664af61b1.exe" skotes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" X4l05.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" b5j79.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000023c8c-46.dat autoit_exe behavioral1/files/0x0007000000023ce0-2554.dat autoit_exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2068 tasklist.exe 5760 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 3864 1z99x6.exe 1824 skotes.exe 1636 2f1822.exe 2116 3J56t.exe 5240 29f47d1c80.exe 7648 342e946139.exe 6504 6664af61b1.exe 3388 c89cd9a725.exe 5368 skotes.exe 6768 skotes.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5352 set thread context of 4808 5352 powershell.exe 128 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 1z99x6.exe File opened for modification C:\Windows\CoCurious VBVEd6f.exe File opened for modification C:\Windows\RipeHaiti VBVEd6f.exe -
pid Process 5352 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mesa.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5j79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1z99x6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3J56t.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c89cd9a725.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language X4l05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f1822.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6664af61b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d76ae8833f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VBVEd6f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 342e946139.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4L473M.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29f47d1c80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Mesa.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Mesa.com -
Delays execution with timeout.exe 1 IoCs
pid Process 1100 timeout.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 10 IoCs
pid Process 1420 taskkill.exe 2356 taskkill.exe 1664 taskkill.exe 4812 taskkill.exe 7960 taskkill.exe 6940 taskkill.exe 6828 taskkill.exe 7056 taskkill.exe 8052 taskkill.exe 384 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133771627844808529" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3864 1z99x6.exe 3864 1z99x6.exe 1824 skotes.exe 1824 skotes.exe 1636 2f1822.exe 1636 2f1822.exe 2116 3J56t.exe 2116 3J56t.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 5352 powershell.exe 5352 powershell.exe 5352 powershell.exe 5240 29f47d1c80.exe 5240 29f47d1c80.exe 5976 Mesa.com 5976 Mesa.com 5976 Mesa.com 5976 Mesa.com 5976 Mesa.com 5976 Mesa.com 7648 342e946139.exe 7648 342e946139.exe 4808 RegAsm.exe 4808 RegAsm.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 6504 6664af61b1.exe 6504 6664af61b1.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 6504 6664af61b1.exe 6504 6664af61b1.exe 6504 6664af61b1.exe 3388 c89cd9a725.exe 3388 c89cd9a725.exe 5976 Mesa.com 5976 Mesa.com 3388 c89cd9a725.exe 3388 c89cd9a725.exe 3388 c89cd9a725.exe 3388 c89cd9a725.exe 3388 c89cd9a725.exe 3388 c89cd9a725.exe 3388 c89cd9a725.exe 3388 c89cd9a725.exe 5368 skotes.exe 5368 skotes.exe 5976 Mesa.com 5976 Mesa.com 6300 chrome.exe 6300 chrome.exe 5976 Mesa.com 5976 Mesa.com 5976 Mesa.com 5976 Mesa.com 7940 msedge.exe 7940 msedge.exe 7748 msedge.exe 7748 msedge.exe 7644 msedge.exe 7644 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 6300 chrome.exe 6300 chrome.exe 6300 chrome.exe 7748 msedge.exe 7748 msedge.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 384 taskkill.exe Token: SeDebugPrivilege 4812 taskkill.exe Token: SeDebugPrivilege 1420 taskkill.exe Token: SeDebugPrivilege 2356 taskkill.exe Token: SeDebugPrivilege 1664 taskkill.exe Token: SeDebugPrivilege 4400 firefox.exe Token: SeDebugPrivilege 4400 firefox.exe Token: SeDebugPrivilege 5352 powershell.exe Token: SeDebugPrivilege 2068 tasklist.exe Token: SeDebugPrivilege 5760 tasklist.exe Token: SeDebugPrivilege 4808 RegAsm.exe Token: SeDebugPrivilege 7960 taskkill.exe Token: SeDebugPrivilege 6940 taskkill.exe Token: SeDebugPrivilege 6828 taskkill.exe Token: SeDebugPrivilege 7056 taskkill.exe Token: SeDebugPrivilege 8052 taskkill.exe Token: SeDebugPrivilege 8132 firefox.exe Token: SeDebugPrivilege 8132 firefox.exe Token: SeDebugPrivilege 6504 6664af61b1.exe Token: SeShutdownPrivilege 6300 chrome.exe Token: SeCreatePagefilePrivilege 6300 chrome.exe Token: SeShutdownPrivilege 6300 chrome.exe Token: SeCreatePagefilePrivilege 6300 chrome.exe Token: SeShutdownPrivilege 6300 chrome.exe Token: SeCreatePagefilePrivilege 6300 chrome.exe Token: SeShutdownPrivilege 6300 chrome.exe Token: SeCreatePagefilePrivilege 6300 chrome.exe Token: SeShutdownPrivilege 6300 chrome.exe Token: SeCreatePagefilePrivilege 6300 chrome.exe Token: SeShutdownPrivilege 6300 chrome.exe Token: SeCreatePagefilePrivilege 6300 chrome.exe Token: SeShutdownPrivilege 6300 chrome.exe Token: SeCreatePagefilePrivilege 6300 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3864 1z99x6.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 5976 Mesa.com 5976 Mesa.com 5976 Mesa.com 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 4400 firefox.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 2396 4L473M.exe 5976 Mesa.com 5976 Mesa.com 5976 Mesa.com 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 7916 d76ae8833f.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 8132 firefox.exe 7916 d76ae8833f.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4400 firefox.exe 4808 RegAsm.exe 8132 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4280 wrote to memory of 1128 4280 efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe 83 PID 4280 wrote to memory of 1128 4280 efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe 83 PID 4280 wrote to memory of 1128 4280 efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe 83 PID 1128 wrote to memory of 2304 1128 X4l05.exe 84 PID 1128 wrote to memory of 2304 1128 X4l05.exe 84 PID 1128 wrote to memory of 2304 1128 X4l05.exe 84 PID 2304 wrote to memory of 3864 2304 b5j79.exe 85 PID 2304 wrote to memory of 3864 2304 b5j79.exe 85 PID 2304 wrote to memory of 3864 2304 b5j79.exe 85 PID 3864 wrote to memory of 1824 3864 1z99x6.exe 86 PID 3864 wrote to memory of 1824 3864 1z99x6.exe 86 PID 3864 wrote to memory of 1824 3864 1z99x6.exe 86 PID 2304 wrote to memory of 1636 2304 b5j79.exe 87 PID 2304 wrote to memory of 1636 2304 b5j79.exe 87 PID 2304 wrote to memory of 1636 2304 b5j79.exe 87 PID 1128 wrote to memory of 2116 1128 X4l05.exe 95 PID 1128 wrote to memory of 2116 1128 X4l05.exe 95 PID 1128 wrote to memory of 2116 1128 X4l05.exe 95 PID 4280 wrote to memory of 2396 4280 efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe 96 PID 4280 wrote to memory of 2396 4280 efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe 96 PID 4280 wrote to memory of 2396 4280 efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe 96 PID 2396 wrote to memory of 384 2396 4L473M.exe 97 PID 2396 wrote to memory of 384 2396 4L473M.exe 97 PID 2396 wrote to memory of 384 2396 4L473M.exe 97 PID 1824 wrote to memory of 3708 1824 skotes.exe 101 PID 1824 wrote to memory of 3708 1824 skotes.exe 101 PID 1824 wrote to memory of 3708 1824 skotes.exe 101 PID 3708 wrote to memory of 3268 3708 VBVEd6f.exe 102 PID 3708 wrote to memory of 3268 3708 VBVEd6f.exe 102 PID 3708 wrote to memory of 3268 3708 VBVEd6f.exe 102 PID 2396 wrote to memory of 4812 2396 4L473M.exe 104 PID 2396 wrote to memory of 4812 2396 4L473M.exe 104 PID 2396 wrote to memory of 4812 2396 4L473M.exe 104 PID 2396 wrote to memory of 1420 2396 4L473M.exe 106 PID 2396 wrote to memory of 1420 2396 4L473M.exe 106 PID 2396 wrote to memory of 1420 2396 4L473M.exe 106 PID 2396 wrote to memory of 2356 2396 4L473M.exe 108 PID 2396 wrote to memory of 2356 2396 4L473M.exe 108 PID 2396 wrote to memory of 2356 2396 4L473M.exe 108 PID 2396 wrote to memory of 1664 2396 4L473M.exe 110 PID 2396 wrote to memory of 1664 2396 4L473M.exe 110 PID 2396 wrote to memory of 1664 2396 4L473M.exe 110 PID 2396 wrote to memory of 4568 2396 4L473M.exe 112 PID 2396 wrote to memory of 4568 2396 4L473M.exe 112 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4568 wrote to memory of 4400 4568 firefox.exe 113 PID 4400 wrote to memory of 4388 4400 firefox.exe 114 PID 4400 wrote to memory of 4388 4400 firefox.exe 114 PID 4400 wrote to memory of 4388 4400 firefox.exe 114 PID 4400 wrote to memory of 4388 4400 firefox.exe 114 PID 4400 wrote to memory of 4388 4400 firefox.exe 114 PID 4400 wrote to memory of 4388 4400 firefox.exe 114 PID 4400 wrote to memory of 4388 4400 firefox.exe 114 PID 4400 wrote to memory of 4388 4400 firefox.exe 114 PID 4400 wrote to memory of 4388 4400 firefox.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe"C:\Users\Admin\AppData\Local\Temp\efa39670a63457969c0bdd1b9b082eb50b384553fa9512d1e2e970f072441775N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X4l05.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X4l05.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b5j79.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b5j79.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1z99x6.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1z99x6.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe"C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Appreciate Appreciate.cmd && Appreciate.cmd7⤵
- System Location Discovery: System Language Discovery
PID:3268 -
C:\Windows\SysWOW64\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"8⤵
- System Location Discovery: System Language Discovery
PID:7308
-
-
C:\Windows\SysWOW64\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5760
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"8⤵
- System Location Discovery: System Language Discovery
PID:5768
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3975068⤵
- System Location Discovery: System Language Discovery
PID:5836
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Concept + ..\Mix + ..\Trunk + ..\Answers + ..\Bufing + ..\Benefits + ..\Ram + ..\Guides k8⤵
- System Location Discovery: System Language Discovery
PID:1256
-
-
C:\Users\Admin\AppData\Local\Temp\397506\Mesa.comMesa.com k8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5976 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"9⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
PID:6300 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffe7cadcc40,0x7ffe7cadcc4c,0x7ffe7cadcc5810⤵PID:6784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1888,i,13872159498484598210,16377350818728102906,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1884 /prefetch:210⤵PID:5668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,13872159498484598210,16377350818728102906,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2196 /prefetch:310⤵PID:7424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1672,i,13872159498484598210,16377350818728102906,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2240 /prefetch:810⤵PID:7352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,13872159498484598210,16377350818728102906,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:110⤵
- Uses browser remote debugging
PID:7172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3096,i,13872159498484598210,16377350818728102906,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3352 /prefetch:110⤵
- Uses browser remote debugging
PID:948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4508,i,13872159498484598210,16377350818728102906,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3660 /prefetch:110⤵
- Uses browser remote debugging
PID:5964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4796,i,13872159498484598210,16377350818728102906,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4804 /prefetch:810⤵PID:5500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4852,i,13872159498484598210,16377350818728102906,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4848 /prefetch:810⤵PID:3484
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"9⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:7748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffe7cae46f8,0x7ffe7cae4708,0x7ffe7cae471810⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:7644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:210⤵PID:7972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:310⤵
- Suspicious behavior: EnumeratesProcesses
PID:7940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2424 /prefetch:210⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2368 /prefetch:810⤵PID:3316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2868 /prefetch:210⤵PID:6476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:110⤵
- Uses browser remote debugging
PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:110⤵
- Uses browser remote debugging
PID:5740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2864 /prefetch:210⤵PID:7392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2848 /prefetch:210⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2588 /prefetch:210⤵PID:7004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3828 /prefetch:210⤵PID:6848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3944 /prefetch:210⤵PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14854412639724629975,8412882081216824523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=4044 /prefetch:210⤵PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\397506\Mesa.com" & rd /s /q "C:\ProgramData\HCGDGIDGIJKK" & exit9⤵
- System Location Discovery: System Language Discovery
PID:7524 -
C:\Windows\SysWOW64\timeout.exetimeout /t 1010⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1100
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 58⤵
- System Location Discovery: System Language Discovery
PID:7480
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1009351041\PeRVAzl.ps1"6⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4808
-
-
-
C:\Users\Admin\AppData\Local\Temp\1009538001\29f47d1c80.exe"C:\Users\Admin\AppData\Local\Temp\1009538001\29f47d1c80.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5240
-
-
C:\Users\Admin\AppData\Local\Temp\1009539001\342e946139.exe"C:\Users\Admin\AppData\Local\Temp\1009539001\342e946139.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:7648
-
-
C:\Users\Admin\AppData\Local\Temp\1009540001\d76ae8833f.exe"C:\Users\Admin\AppData\Local\Temp\1009540001\d76ae8833f.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:7916 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking7⤵PID:8116
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking8⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:8132 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2008 -parentBuildID 20240401114208 -prefsHandle 1936 -prefMapHandle 1928 -prefsLen 23737 -prefMapSize 244710 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7936c5a0-5300-485c-841d-cf3d7ddbd355} 8132 "\\.\pipe\gecko-crash-server-pipe.8132" gpu9⤵PID:6340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2408 -prefsLen 24657 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16d2648c-6a83-404d-9501-eea0b623d0db} 8132 "\\.\pipe\gecko-crash-server-pipe.8132" socket9⤵PID:7108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3512 -childID 1 -isForBrowser -prefsHandle 2860 -prefMapHandle 3460 -prefsLen 22652 -prefMapSize 244710 -jsInitHandle 1404 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1adb9363-a579-4df1-a950-fdba39ca5979} 8132 "\\.\pipe\gecko-crash-server-pipe.8132" tab9⤵PID:6112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4108 -childID 2 -isForBrowser -prefsHandle 4100 -prefMapHandle 4088 -prefsLen 29144 -prefMapSize 244710 -jsInitHandle 1404 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0891577f-cc6a-4c1b-98f9-7dcb5b62b7e0} 8132 "\\.\pipe\gecko-crash-server-pipe.8132" tab9⤵PID:6896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4764 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4720 -prefMapHandle 4708 -prefsLen 29144 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8338bfc-0ee8-4056-813f-70925c517a94} 8132 "\\.\pipe\gecko-crash-server-pipe.8132" utility9⤵
- Checks processor information in registry
PID:2040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4960 -childID 3 -isForBrowser -prefsHandle 4956 -prefMapHandle 4928 -prefsLen 26998 -prefMapSize 244710 -jsInitHandle 1404 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59e363f1-68d6-4ac5-bb4b-eb2417947ae1} 8132 "\\.\pipe\gecko-crash-server-pipe.8132" tab9⤵PID:488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5084 -childID 4 -isForBrowser -prefsHandle 5092 -prefMapHandle 5100 -prefsLen 26998 -prefMapSize 244710 -jsInitHandle 1404 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47c948a5-f464-41c7-b269-004eaa87c7ee} 8132 "\\.\pipe\gecko-crash-server-pipe.8132" tab9⤵PID:6664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5396 -childID 5 -isForBrowser -prefsHandle 5408 -prefMapHandle 5404 -prefsLen 26998 -prefMapSize 244710 -jsInitHandle 1404 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2247e7b7-823b-416e-b41d-47ab1a27c596} 8132 "\\.\pipe\gecko-crash-server-pipe.8132" tab9⤵PID:7012
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1009541001\6664af61b1.exe"C:\Users\Admin\AppData\Local\Temp\1009541001\6664af61b1.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6504
-
-
C:\Users\Admin\AppData\Local\Temp\1009542001\c89cd9a725.exe"C:\Users\Admin\AppData\Local\Temp\1009542001\c89cd9a725.exe"6⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f1822.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f1822.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1636
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3J56t.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3J56t.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2116
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4L473M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4L473M.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking3⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2060 -parentBuildID 20240401114208 -prefsHandle 1984 -prefMapHandle 1960 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bcfd954c-7137-42e2-a0ed-e2ce6e920f06} 4400 "\\.\pipe\gecko-crash-server-pipe.4400" gpu5⤵PID:4388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2488 -parentBuildID 20240401114208 -prefsHandle 2464 -prefMapHandle 2460 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4615c537-cea2-4b4a-b590-33e01c1b0491} 4400 "\\.\pipe\gecko-crash-server-pipe.4400" socket5⤵PID:3200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2804 -childID 1 -isForBrowser -prefsHandle 3052 -prefMapHandle 2916 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0dacbb0-62a6-461e-a004-1cf8544049c3} 4400 "\\.\pipe\gecko-crash-server-pipe.4400" tab5⤵PID:1956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3060 -childID 2 -isForBrowser -prefsHandle 2892 -prefMapHandle 3488 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00cc934d-4af3-4d70-936d-9205c6411ccc} 4400 "\\.\pipe\gecko-crash-server-pipe.4400" tab5⤵PID:5088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4708 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4740 -prefMapHandle 4736 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c37db3ad-a15c-444c-ad31-7f8198fd9757} 4400 "\\.\pipe\gecko-crash-server-pipe.4400" utility5⤵
- Checks processor information in registry
PID:5944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -childID 3 -isForBrowser -prefsHandle 5380 -prefMapHandle 5376 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cfd49a3-0f05-4dc4-b5b0-7fd6808fddc9} 4400 "\\.\pipe\gecko-crash-server-pipe.4400" tab5⤵PID:4132
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 4 -isForBrowser -prefsHandle 5620 -prefMapHandle 5400 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5614943-5499-45af-96e9-69a940f8adee} 4400 "\\.\pipe\gecko-crash-server-pipe.4400" tab5⤵PID:2172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5748 -childID 5 -isForBrowser -prefsHandle 5616 -prefMapHandle 5512 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b023d231-54ce-44b7-9c22-07ceadd57ffb} 4400 "\\.\pipe\gecko-crash-server-pipe.4400" tab5⤵PID:780
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5368
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5312
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6768
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
3Virtualization/Sandbox Evasion
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5a7805c5a21ac35ea5e9bf2b616845f92
SHA1266109d38a5b40e12cf2402a4ef7018ce74f3def
SHA2563da689c6ca957d73e331149f85fc401af33834b5a7bdeed673384b67f935a7c3
SHA51283d82b6432425e7bcffb6ecd004c71870f7e2cec76b4c67769f8215bf55f3218fc4677aa7fe2db079d9348f3f9aa8cb271f9054e1cd1d0fe0e49c3783e8b0260
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\62f488b4-6340-4033-b698-568f4abe8fb2.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c592be16-9c11-4675-8350-9130d0436928.tmp
Filesize649B
MD52c44cb427e58794d392db04cf693cb52
SHA1d3fd2b73c1e91b7f8ab3603fdfaa35509ab5e608
SHA2562858f1431a0749899b09255864a0f56d1ccfc45bf7dc1c8dde46efd396ccfa5b
SHA5126e44aadbf7f4de8acb8e0e84e25169dd5964d998d19c770def6c569cf5d843bb0e993088d22acf3ff5084c1a17f3d7939bc913fa6813c2caeeca465a7359a1cd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\4eb6881a-7c45-4ab4-9a48-1f66aba263ff.dmp
Filesize10.4MB
MD57e46679613e253191654c69f83696e4b
SHA1a080bf2d9adb3dd9905d183289bff1edfb7da7da
SHA2561de1e605962985989db34c952dcda1647d33d24658b8a671eff2cc6d0ecaee8b
SHA512476f5638cf318ab657880ddc42edccc36ed86408740c0d2161a60442d761ced30d1738b4dcf5ad54adc50248803394bed58ce5bb5d8fd0a836dcf916523a244b
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
5KB
MD56aeef960bc650014ca96e3f51858d82b
SHA13c718bb5e7096925510f814dfc68778e3e0f02d8
SHA2562462d442a2ac168103b3dc121b8cd9dfdb848cb72f051e9ace14495915914301
SHA5123210ea5f5efad7a6e39f3f1d6a693622ca5dc4fa700d11a173f49004fc6858fc2f02c5224631d4fe5a8f9db613c4830a2d1387c73fb12f314f1b5b02f71922f5
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json
Filesize27KB
MD59bc43de75a831c4063e47ee48894025e
SHA1a86a85e55084af7a3ee3496919546b2f7e85a65a
SHA2568a53646d935ff48c45a47d76d27531e5152e75946807c67a2d7fc3ed8aa130a1
SHA512f0140573a0206a4a67bb138be6c23ec6f21bfda6d9cd9d37c39a2baf551ac2cf4129333eb75449b76d1516a277b6031513f308be3adb0435a9de2d6fa2dfcdc4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD58c45d9459efe43d292676dd069933037
SHA115156691caaf25ba0a9ee51ff2ead65a3cac48e4
SHA256ddd778b5a31307a9793ea2cd31cfa1a81f29a7bb53b76cca21d98a7d33a1255b
SHA512663eccde87020887c7ae2d932defbc37bf1a93c1108302d38e0cdf51e92ec0f1a6db86cefb1b684d85ed59ee634e7f0817eb53a59911e5ed95f58cce7e270b04
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize14KB
MD55e4291e1f5a223e083865971b1e75d74
SHA19c4a80f45bbeba7323139b7ed21c431ec204293f
SHA25646e18527e1552c6e830fb3a5924635a56174b3f471be6e06b9c4d788c12ae08b
SHA51212b4541474566e645f2efc3dcbd1c91739919ba4bbac2689ca26d96e0a72f2f9089ce9ec03bfac30657f2887d5c05e590dd96056a25ba43ca0dcfa6d3186639d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\7F05CCA942E2DC38B929976BF1BAB183C61DA2CF
Filesize98B
MD5dbd73c28a1079b11718dbe2f68e2ac16
SHA155727165c5d3f1b6de4c544f4e3e871ddad451ec
SHA256d98dcd76dc388e381dd098f9def88c3568ea20e9f220fb484954b2e607ebbaad
SHA5125ba24db69c3879370f772560430fe069103c1de1e3d7882020f925ce606ec848a97c267754d7ec1f18ee3991b6f20abec459655587a83ead1eb09a15ff320f8b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\A718AAB68EA013663CB3CDE897FFC95F29D15CB0
Filesize16KB
MD5a6223bf3cec115b3752e48a19fbe3a12
SHA16c8a9a39e42e76d7e8337758b21064154d8febd7
SHA256479e7e13d1ddf33cb59816d777060faf4096fcd1a967d9d96a3dbaf1f34377a4
SHA5121e974d23ab211419a97c211111c7e1890a070fe0d469a63f616d33cdbe4fa70f27dc1d521a08b4c04c6ea89cdd628a049ed7013765604aa7497dacb567bee543
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\startupCache\scriptCache-child.bin
Filesize469KB
MD515405b40b11396456243a08ab4c1f30d
SHA1eda1aaf4281a3f6ac05af57ae91e37f6faf3048f
SHA2562aa3c813af62320d33d79d971fe48ef775ff66a716658e428b043e2425e721b1
SHA512e7aadce7de8ac6ca2243cfba8ab242ee6b7e7590445c4d8bee16d39cbfc2b74f0095230ba2bf70db70eede4a3cf1be98372bf79c3bb0db2826608a5da4520618
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\startupCache\scriptCache.bin
Filesize8.9MB
MD55a62b995ac54a26fd17ea99dee85138d
SHA1acb68fbc49843760c81fbff73fcc7e26b937d0d7
SHA256e536240e1f01fbc3558c98a48ca271bb2b1eda89ccee057d8c237f0f53143c7e
SHA5124043bf42d14a29d9c4b89dbae1132410daeda08b6e83c7d34bbb5836c69b302cd36a7653d53840eb1f718de0b647aed00c0d393d8550f4a4b7bde3c9ab8755ad
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\startupCache\urlCache.bin
Filesize2KB
MD532bd81673d621f1eb86cdc5c119daab2
SHA1b870de3920b9c0f10048422a39105ce378442096
SHA25622cabf88d25b48eb85a171bc966640b6dbd3889431b75916b1dab0557e34e10e
SHA512a7619695ff01588b3d4caba26fbe864ba0568fd882ea58358f52a89c0f68a86b21eab1b8501a3365e4c8ca95ca5c484065bd5aa0853bf6169abd04025e4a406c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD529c3ff60853db6f892501ec8869d8099
SHA13b0e2c08208e61e883fdd0ef11c5d25fb01180e5
SHA256887d68e6834e3364b29b334222a7a5b296f11d8354d817ae02ab85d2931b383f
SHA5127b4099b36645168f46c2a38a42f9fafba3eb9f73a82b79b9753d94cfd45251f28ccecd04f77ac7609c86b6a2e73fabc23aba7780d15744329bb5952837d479ff
-
Filesize
1.1MB
MD57f8c660bbf823d65807e4164a91dd058
SHA197ac83cbe12b04fbe1b4d98e812480e1f66d577d
SHA2565a45b35e922d52f1bc47530634465ed1f989d9916684bf9591006a6172542509
SHA51289872cc15ca3a91d43b0b4261b04c38b8ac545c9b4afdb47d2b0288167b512fbe709de04fd2d1809ca1afee67a5a799aa7943f5aff65a5aa3197f9e10545c919
-
Filesize
3.0MB
MD52b918bf4566595e88a664111ce48b161
SHA1e32fbdf64bb71dc870bfad9bbd571f11c6a723f4
SHA25648492827286d403668996ae3814b2216b3b616f2fb4af2022bf3d2fc3f979a26
SHA512e3d58adbe13befe91fb950cc52b16d6d2fcb8f6d65bab4020222713207b07ce78b76e2e2532cf3de23149e934ba1e1cb9046a95a18424a668bfa4a355af6f44a
-
Filesize
1.8MB
MD52beba791d39cfddddf945d36f85141dc
SHA124aef72a20886655340a60f36d076e56c240d983
SHA2563e02bdb0b14763d8bf75b22c8d2e17252761304cae329e4d69b9082dddaaf958
SHA5128e99ca3f90ebe567200f482f66fdec9eb9a695a32e6dbaf16768437e428059f2490a2a3138f26c83cfd84bf9216e5f399e675bd4faffddbf224329b405823cfe
-
Filesize
1.7MB
MD57201b45617fddde515846336e78d95b2
SHA1a00afe2646990b1ba446d282143f0b717a61663c
SHA256715feed9e8e28808cd140b740f3e456c17258fac1ad8c098cf68fe73b355d3bb
SHA5121978ecfb11a3564a7b3f215a833d7ca5d9459577be4cf894828c758feac931ffa3dfa1bc2c8eb4f7477445ca88bf598606e4f42ccb7c76cd5d597bcb8d92ea10
-
Filesize
901KB
MD5e6eb698dbe564d5125fc8c6d91d4dee1
SHA1c0370df570b90849bdc075ebe3921fd746e9432e
SHA256b78305f8ecc6364b7c98dd46dd057538b6937989a1391bbeffc688a360b8133c
SHA512ba6f64baaa2c44a01963de8c789bd6a6246d09049a1a3b6843b2ae87404f044bc5884487cfc790792be498d37bf26a9b13774c0a9b3368ded79b712997c04992
-
Filesize
2.8MB
MD5ed6b0054b73fb3e29f843649546a2ea8
SHA1dd30a10631186a13e13f0ba51cd1e9c9bfec9881
SHA25687c56d8ffbb04f43d63e74af95e6c87c2a588e7bc9bcdb76d4140940e7e3951d
SHA5129f11200edccac2296b4f591059a916a5c4cd725a9720528cd2df27c8248f53df63124d27ab071fc557079dc41983e6926d596033559c4fdfabed7d6160154867
-
Filesize
4.2MB
MD506a70272dd4df723213f771ae07e9af9
SHA1c6af96f54eebea28d76c4d400656cbe72053eafc
SHA256419d9d75488f8f08128046a91cb48494799ac5b7b2496176bf36471498f39a64
SHA512de1ad1c474bb100e82a028e1ffaad88e8172d2a08987c7eb4ed4f44adca1964570694dec8caa285afd19521485e43bab924614259b40aa9cda46524131dd83c6
-
Filesize
540KB
MD5c3f398f77bbc21294aa17caf6b0e6994
SHA19753fe7ddb15ab965155838192ca6aed909ff56b
SHA256776d72e984f777c04609464a94576539908202dece7b8631feee29ab5b6ece50
SHA5126b43a9bc32725c3e25abae17f6a7accb83b13f446479f1253630b72ab3c4ccb3dd4e36be26cf65b910f36f3bf3b48138c3c2684782dd361477a7e4e2bb4ac463
-
Filesize
97KB
MD5287cadd3b072c264654b2e6e2566fb2b
SHA15e382082ef2dcfcb9b0312b9d8d76ac07625449e
SHA256c3bcb56ffda3326608d754fdae6fa5785161206d8c9f06abbfa6f0cf3a05e459
SHA5123c3988f6810772f112f2d05b8b4baf31c23ac1e0b441be93c9552fb2f64eec8d8779b3da2d08515cdbbf41140e8500a2982712fefbd6c8b03ad3168b1b21c734
-
Filesize
15KB
MD5cf4a755aa7bfb2afae9d7b0bae7a56cb
SHA1f6fe9d88779c3277c86c52918fc050c585007d93
SHA2562853c2f9d3db94ea67286c50a896f30c0eb4914763d8d74b450ac3faeea2c5d2
SHA512bc185b1886fe438418b282df25d234b92f80386697bdd743d568849de572776439d0336263b3b9ffc4d6994e79316747e4483067ead4c5b8ec5ed09f6f592967
-
Filesize
51KB
MD531772333ac1e8ac850ac86b9fda3ee23
SHA1153a8bf471248744befd0fff259d515c875b4b1f
SHA256a9101d5b78c38b72c53eed0ec896c4fbaa3bfdc9f72cd5c44688b48d66e31b6c
SHA5127ebfe1dab4d62a0174487b70ccb7befdab182d1bc6f2f0319a27a7bc7b398e87968bbc6b59e4bf3058a5ebfabb2efe96561535c6b01d44943ab82ea26e0a488b
-
Filesize
59KB
MD58d89a2fed5fe22eb7fd25f7f84feefc1
SHA17f9b5b806071b312b4d9e95391d6d96dbd66dde3
SHA2565c16191e8d38db8381d2e67a324d0dc481c97f2647010a1b343e26277ab2d689
SHA51288b04c9030d1ad1844f05134682c3a9b3adfabdfb22d1145d730a6508ff4ea0a81e21e46f493ff715acb9d3a4e6bb341c885d8b735cea601a86b8e54e9a52b12
-
Filesize
74KB
MD5ba279e43bc3824f4dd387a5a6c15bd60
SHA1857ce7750d1bf83461965e5069f6734c483ceae4
SHA256fff37d64d11ab1cd68e00abf6774656e314388b6cca79fc19e01e33e7bd8c688
SHA512c91b53e8c4b674ab7219e0b41899f95828aecf32b86733174a20700f9d70e658063b1ee26368412c977dd1b3aa812b82073d8d2d3321c3504c4d68c3cb50b784
-
Filesize
872KB
MD56ee7ddebff0a2b78c7ac30f6e00d1d11
SHA1f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2
SHA256865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4
SHA51257d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0
-
Filesize
51KB
MD51214c7903301b6105f1751d35f8677a6
SHA143097cbab70e5007ed435eca7839cf693310a632
SHA2569021d861a44500218566588391a3a17f1b1f0b00ab781b27fad7f57a1aa46c52
SHA51293e1b42da3aa5bf7809ac8e4c51fe9bbffc53b54997b0e877c2adeb3d2459f8cde91ab3cd7913146491d5ded88a6b6815fc3b44f4d59844d7e4baa78e6ed37bc
-
Filesize
898KB
MD591be16295eaae28cb1ae0a8c5e9bbafc
SHA172d061e83e70c949d93a9961a9a57fec5b675d0c
SHA256c8c2c1213b4c8f578c5e7409b6446081e783fb10bc5633ece1e930fd9107e7b3
SHA512b7c5d24f02295eddd98bbc1cfec915bfcfaa4f2cdd694866592041a53d585043128558c1f37bbaba249981c529fabe29fec0973339ed74ad66d6b57b1a25f965
-
Filesize
5.2MB
MD5d82dcc2e1582f713ee7aabd8e2afda8d
SHA17b48cc0e17a08c130c5f0cc44af54b818e20ea0c
SHA256091801d990182289ecf5b8694d2f18e227610a0dc534f4fc2a196d818165e5a4
SHA5120736a4d1edec86d84d9bae2d881493e8d51ef071b0e7d5f42d22ede7c34212a6edf862c4fc676c2ae9264725b4e335de5a600c5f53048ee1aa7b02b36dc36445
-
Filesize
1.7MB
MD50c9b97b6b3764c32d970b87f9aae9ac9
SHA1d7b286a8102561b449bf3fe295fd920eacbe9fda
SHA256383933ac4e62ba3e68f5f8dc90b8904f943138c17e0313967f9d91ca5a3bd545
SHA5124f8ddfeb0860485932958951d291fd7674c80120192ae9f4728f56f345e72ff26deb6c35158bf3e9f10ea6f3c409665996e71b4a989bc0a8e6cf81c942e33e81
-
Filesize
3.4MB
MD5fd76fcef564b42385d100e896415dd17
SHA1ef7c407bc1bfe4ff70798ef20c287a3799446134
SHA25648e246c4f4fc951ad63cb4402fb5e4cb4a9aa22d9166c91db62cb87e60204fc9
SHA51277e40768b033981d8132bd3858f4bbfe1180f6d2daeb853deaea221c4a7b75f12a3406d18f2f9029f3f5498253d4a20b9726910615b0862623026055b4550c3e
-
Filesize
3.1MB
MD54c02cfe4262cc9d895577ab65299c421
SHA1efbb5eb0b1360ae15e0315eb9e43eda3ea37714a
SHA2560c7c5b69060034b93bd54c1e6d7ab8ba403f03904dc9cf3b1969b26947f20ac1
SHA5125d3085fed43de96b6e1e482a17afb6710e8c09fe9a8ef2e2360ba9c3138da30cc2d2758f7ba57bd3dcdef822eefb2bdbbef4c428a1dcf9c0d4bd9fbf68412ba0
-
Filesize
2.9MB
MD5da8934b00b8d961c58f8c7706ad8dafc
SHA195f396dbfb8d8b97a308354a9ca5e2abde156460
SHA25644ca1daf2b2749aef8d133fa3216da9437292e4d51f78f9bc43bd07dd591a8b8
SHA51290094cd6c1b4548747335098b49de8fd4f73f4f5864b3804bb4e380ec2b133bab7efc2630f8278d6b7ac97ca4e5496324a9cf1a5594d2996a8d5eccd12c7e130
-
Filesize
92KB
MD5ebcaa458524017b6b69e50610fdcdfdc
SHA1dde54c9c52267d42df70d932182413757a524050
SHA25695365d774498df62fb358077e847f1dbad95ba6d09b1d6cc76c22d35b0bc9118
SHA512dd146de78e15a86184350ef355cf48b63abbdeda20c10d6bc7507a8699f55e1bc80250986a9cb091f621e9cc5b34cdac552f7ad95f6aed7b09c3988d89471e22
-
Filesize
66KB
MD5d6e907bcb5843d6825949565bb20cab4
SHA1722862a965ce62a21ee20b0b1fb80aa3ca1fdead
SHA2565339cbc5d3fc6aacdcf8a4ff313696b3c23af83a6823f779d769a647df85750b
SHA512f1563a7b3a2f102fc6eff61b35736c2cc3d0bde304532485afb88c434152d283096415905d5c7accf0ea6394fd3e8c1c5b34957688241f14befdba88a0d7bcea
-
Filesize
50KB
MD563b9ae899f5a5c8bfe0ab9d6d583bd01
SHA1013d6416534001cb5be061efd020af56e47eea1f
SHA256e0cfff56e7141f31a568781504048ad5e0308b22227629d4e2885a58a0499b18
SHA512bcadf064b072a29a34ef4593161d8ee7bbe3e1079b1bf08dc7422249fe4181e881084a98b5ac3edbbacbe9de0c3d6804c7f4b2694a51f74840e89f6bca117e3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin
Filesize15KB
MD563042040238ec94edb16731b3a3f5e73
SHA15293696399df1612e987ce9856e0ec7f75ab398a
SHA256563c0dcc5d8e33aa7d74981398797801f7efcbcae79e070289ca8e4191180b38
SHA512c78311d88ce72a34b68417605462783aaeed84731a987c60d76c183385c6314048a8be542ce1daca9a14846e25b42c2dfeb8bfb7bf2051451a2018e5db592308
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin
Filesize10KB
MD5a450d8253f479fa1ede187f5852f2d36
SHA1e3e862b4946b316eb598787df6335c6872185ea7
SHA256fce0acd3c0c355ce9cecb795f84d1f35327da1d18d9e2ccb4e54662948c8e262
SHA5121ce250c852c3aeb6513754c7a340e3aefad93b9e9db22170a9887e883247a693d36b43d57f51e62c92e31617943c94864c36288cce99fcabd0c8fff25bc9aef3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\SiteSecurityServiceState.bin
Filesize1KB
MD57ee40b6e4c44fc3fc53d4fc94646db94
SHA1866c868e00b1dd30dbe4db1c726e5ce890297353
SHA2560ef7a5f3346653cc4a4260cda9fa5f55a1240476714dca9a96466834a7f7a8f3
SHA512048347f094abe4ffa1bf0b9f8a55c4788ad2bb5d8a524c5510559dfb9232771245be2de6320ccccdb9f94e62823f1028125480731734ee3d45b69519cf041877
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\addonStartup.json.lz4
Filesize5KB
MD527edd1b56aa0f3ab9985c85ca39345bf
SHA1cd08d996a03dfd672e46583cca80d659c36d1097
SHA2566d4efbddfc47641893ed5ff9863767521e72f4ef30e470ae49ebbec8914d59a7
SHA5122442f3c02c29b68cb5511963826406b2482b0249646bf594537f23c11dfdd05762647871e707ac9a3e164e0e09a57fd65a30404dc8d51f93ff4a9329a9dea14b
-
Filesize
224KB
MD5efe372f981b683713f986a22da0eb4ba
SHA1a3feb40f532bff9764772a227a9ffcd546305906
SHA256e2a1ccfc472cbad5c11528896d43d490752edc612444fd8efc639cebc78d2afc
SHA512dc1d0a98a3f94a3ffa7dbd96fa287e4b4c35ecd8f4825aa13888a9131b5d15b693979aa219a30fc9da1f512b2ec991d452f8a88b6a6276b526e0164a1d2a8a98
-
Filesize
128KB
MD52093d27bca8130fc5e664663058c254c
SHA14d6169bbcee818c0b9b20994415cf23817be0036
SHA256e248e8a538a02033a7dbf8512afe0b03791f6ced3b5708d6966aefc90b9bba7c
SHA51278c09c88c4379c075bd9239f9338162292ae1c86903498aff01d2a59fddce903ff74836b2f1b64484ddc90cf83a3c154bca267aedf5ec04f030f802682695584
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin
Filesize23KB
MD5bea74f825b4a9c0f8850f40f4190d2d2
SHA19a66803273ca5b5603d0cf79caec23776551f15c
SHA256d9da385a6cb76e5b8578a8b0f8ef43ad3c75e63cedd27de631912f5dfa993681
SHA512be8e8df54eb698d663b0076a7bce968f6f6ee356eafe85d95a54340301ad41b8e886d49b7829bc9ad7107a4112765417518bda51842d19cea160a28e9a24bdd6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin
Filesize14KB
MD50d2fddc4413e0af42b27b0863d4bcca7
SHA17cebd101b507d9a013402613d839ec6c43fa2dee
SHA2568ce48ef33c098032146f5aa417d2e640c4b92515b6cbe9896e0fb341c72d98ae
SHA512887191c9ee53c6008d5df33a0d716a4fdb37a9bd24d836ba2c7273b3226c958cd5ce08982362cea855363c2eb1808108ad1e5d6a33663e87f5624cfee92374d2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin
Filesize14KB
MD5aa0d848cecb01fb0988aa01fee83a79b
SHA18f487cd1dcc428b0ae807085ff62521e716f5202
SHA256e456799eac6886d86e32e053f016f3a4abcdb2221bc915aa8926e3a86c648181
SHA51268294e53b7e46b4fda3d1912b27b0bdab3d7fa609c01d15a23a97e9ab3871e0e60c84c369f87874d1f10b65e9d7ed0242b38175182245d37f99beb948ab70e36
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin
Filesize5KB
MD5841516a7a35333eba111384b157b924b
SHA13135e0a76bc19f741ab6463ca8d34b3b7709900c
SHA256bfbe8414cac90735174f32c427b8ec0db8029551e8fda47a55c59749943c112c
SHA512f5162fccd033ca85d5a35d5bba799dc19f236e32ec5d0649739f4d2aa35b760545bed3a2a46a12fd3dbadbc775f95db8ab9721cf2f31d9ab8bae2a149dc84f44
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD5670cacba36f59e758a7fb44c23ef5663
SHA14ecfc1179be24e164c246f10ce7fc373bc4b53b2
SHA25637f1d7908962f5a9c3b5bcd762e977c063f88ff8e33f096466eea41348a55e69
SHA5122595655d7fd1d2c5edc2e23e941216e6caa927afdead0131970d3a83c5e7af0b3452df2ff81ed98cc7fb0cce0c7b179ac5c1f3355fdc70f76195bc9d3ddcfd0e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5cd97dd2a4896c8b9a3f78631abc8110d
SHA114da6bf168f4546046d11558f7e0b4acccb5d265
SHA25601d79c7dcef532f6e5bb3b37cb5b73a9abbde13932bcc64a9fdce305ead59a33
SHA512b6116a1df83bdb52f5f536b5b51e8734a8548409fcea848025b083f1b0611b34b1ab985cc5b2105986a0c04c9d50afcff4ab762d74a39d329ea162a071036420
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD521a6642b41fdede04375e784a813fc8e
SHA17b4136a5c6357183861ccffcca1864890c489666
SHA256a8db241e286afe1b1ef7515a08d52601edf44d9d1d18c6c44d277dccde573269
SHA51253e7bbcab1ebdf77f246f91a946457094dcbedbad31dfc8bc2923bb1b192569484401f018fcbfc4235162aa5a8e05d3d08c4aa01087f243b17eae04e2b3a1f50
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD592a2b56224ef832518dbe2f14a82b7f5
SHA1bf7704592ac33f00432fd2a8f1c2246e7da4a77c
SHA25663bc4639b03cde55bec601a38ffe0d9c6b1834426fe27ff606dd02d31761504e
SHA5121e437af362270fdc8d45f7e7f109d5a0653c434f8a2736964140c357e816b74fefb3454e3ad6e695b7c32702801aba89532dd39de1b1d9d91d33d08bc1b6c227
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\events\events
Filesize104B
MD5defbf00981795a992d85fe5a8925f8af
SHA1796910412264ffafc35a3402f2fc1d24236a7752
SHA256db353ec3ecd2bb41dfbe5ed16f68c12da844ff82762b386c8899601d1f61031d
SHA512d01df9cab58abf22ff765736053f79f42e35153e6984c62a375eb4d184c52f233423bb759a52c8eed249a6625d5b984a575ca4d7bf3a0ed72fc447b547e4f20a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\events\pageload
Filesize401B
MD5ea430b2ae39e2ffe5c4bb3f994efcda7
SHA1be953b36be7f65b9c21836310155a8ad577d2b55
SHA256a3fe028472acd4f62d8add00bd8172ce7e2b74b1998d25b5fc41536c289f2b70
SHA512012c2b09e5003976b050a038351064061e8ddc52395604bed0eb35203027df6520dc0d3f172795d9dd68211670e67b83f9da60b7d4ed2a6b4dfa93c26eb20a27
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\40da129d-afe2-43d8-a0ad-4a8f3a5d5979
Filesize671B
MD50bb50d683477dc5152a2521f4a162cf0
SHA16a01003534e62c554fe20914e291cd53f6cdb5b5
SHA256cbf86fe76923f139a7a12c05de2b90ef02c3186f06f0314a087bc780003c68cd
SHA5122666cab3522f9a2ee7fa5ffc33d3c8756018886aea89c49124b82fefe9be2e91c321565c512e34107b5d28b04649e1e44daa3eb04b2fdbfe9d97d6c7ce215d99
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\4d4de8af-75b1-4f50-990e-35724052602a
Filesize905B
MD53a246436be92881218af5706491092ce
SHA1d30ae0f1c63dddcf20ef95897a89fee2a53bf835
SHA2561a7e7092c5aa06fb9cf2b77e3aca6188d5c33d89a7200eca912c6b0cca810855
SHA51280fcdf05ea6636884008978e202160bdb2520c7b84b96e0a0ac11a952302073c95bdbd13dc13c79a5d7ef6e579ac77adc49230b8a6d706d251f033ef4485da8b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\5d68499e-9f26-4c0d-98fe-1afcde231f0f
Filesize982B
MD51ccaf3b0c03a5a51a5fc8f949ae525e3
SHA13919d2f9ebfbfed4be18ab00de25322f4cc57114
SHA256318630bf2de01e157af67b9baba4b88fb80e748416598b9b21944367f2a56d92
SHA5124097e51ea3e81a37a2f5e0cc90474cb3da002ca37ac182465532a06639027e04b2a6954375c4e14fb6aacc26e566729a6acd357b3dc1694e6fadbffbc623f691
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\6a36b5bc-d166-4ef0-ab63-707a8cbc84c6
Filesize711B
MD5b02d8e9038a896167d42a660062524c7
SHA14eeabd29410741707c073e79fe4245b248f05f98
SHA25680f4b9de044999171ec078b266797ef871c1c0abc3e48b9223b0dfe0e0c787f4
SHA512f37b2a954e52b1c7c3f69f1672a62a908317452513bad6fa5607962a442825df9fc24006eb54c3c668e2ed52a5da8b12e1dda59098cb77633724a1f918997880
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\6e19d645-133b-4c03-96e7-447ea592485e
Filesize26KB
MD5c04c907e51c52cf6aa0741d5197ebed2
SHA11b8a9a89e7accb888909aa305b969f2595436f2e
SHA256970567391bdc6c67e75099de5f4bb96ed5688eb30aa33a6da952db8be29a0751
SHA512ffd06d6d6d914ca5d886227ae0ae288ed7aa5c2a525f8d413eb3a206690915c1d4b21097b3f877cedf5a959fd383099af80a2b68685bc916b553068af1a42667
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\b2160786-4207-4b49-8ea2-5641d2f310f4
Filesize661B
MD5e00e628757f21abaae05c40c28cd6530
SHA1dd6fd4c583b05fc77d726a97fc42b1cc2acdb380
SHA2569958ac107cf381cbe713495d48ed506bb5e35af479a6b496203036ae0a7308e5
SHA512a4e9eb571a17bcda1b9a78aa5cb222a1b4856d171caf6304599915ebc70fdc1880b3c02b9543a699595139c8cca781d73c8788112998d4d51ebb8a5fa1ce2cb4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\cca3e92c-7604-47cd-b010-7fb93bc06ea9
Filesize791B
MD5c25aa3e4a2d281b906782a05a6acc7c8
SHA18e5ac56ad21678d5ea1d414fe54d83af7225768d
SHA25684aedf283cc62a59d44e39984eed973aa477082b9193abe0e7383b8126a323af
SHA5122df06721c92dbc3bd03593336d65b357c1f076f06ac64a0e0418f60bc785468d0f011d0674b6b46ee4a48317947b0366313efc287594d10fb5098ed7be2ff0cd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\favicons.sqlite-wal
Filesize160KB
MD5d83c75af19404ad902ed78e5ebe0705f
SHA1d6a1bb2e611fc1bccd93a079a80e96b4d2ff4f2b
SHA25660d9c1af9066db3736360949d991f2068edc0e7e4798721c704549a6c394faff
SHA51231a6844b309f916f1b6fe27bd532346c60eace06e22ae57469defeaca7c811cb6715ef7bd65159d43b21dc8610932d2c645d9b227399bdcc4d243e989b29ddbf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
96KB
MD5d6781abc416048abe0d5bd056e45e3dd
SHA1d83503c1871526d8b3c78640c0518f250e200950
SHA256202c9ed48cdacdae4615313043a0124f0f32294971ecf69872c30b9ef1b61d1d
SHA512a28ce88e646f2b854a5e376896086bb0197ce4debade58dd2e7eb1887be734f4c109ffcaf518d0ca25c476a0ba25b4ca76b01d1184e48d74daac445c5a50d884
-
Filesize
2.0MB
MD5abe11ba55b106eca84cdd0e809613b65
SHA1fdbb00de4385550f2f947899824a53fa04b69a5f
SHA256e525b4522a28b382bd988c3d67670a5da764be60119285b5ba59bd181df69006
SHA512ee7f0b9e08a110c8b053f95f178b58759a2d5df6fab2070bf717c292fe50b178273f6bac9236edd3003c29c26ad51627372aa5cb8bf7fba65a4544e26cd0e944
-
Filesize
10KB
MD5f3fe892884984d6e201604cc674b001b
SHA14191b8481e1facb0f71326467e627124c3ac426e
SHA25661084953e8b78a80c6382a16bd9fde8ffbb7e98a15fb584a679ea14a754f9cb0
SHA512bb2dee56d3eb3977c31075148234f19331b109b595a3d7223a2dd521e8e652e1a59dd21a0987edd0df7dafe0ebf598bfeef3e1290349591740f5fc6fbd5612a1
-
Filesize
10KB
MD5a170a3b0ef31fb29f3dfd90afca7a4c1
SHA1a542272fc5c1a576db9df220bbf4577c51f45b4d
SHA256e1c1388312e32f746d145b75718cef18cead3830d85157e9bbe703b7f0b55eb7
SHA51253897760941c9c62eeb05602d6fe36f1a00bca68e3386906cb3b77d20b6b5cd8f4db7cdaa7148e1769e17fa4c8c9e7e838b27c919cd990080e3ab23f8db7a9b2
-
Filesize
11KB
MD5acd0c8ff102762b35a4f072cef6e1b1b
SHA1fcaf7ecdc6b1b02d70f2af62885d175718727298
SHA256893d36f6e438406c60b11a55b2d5f80c1972de78cbbbb2ab5847e6715b1e0dde
SHA512efb6b54f0550776abd98c720f3adfcb76c2bce3319029a91c47ae781a930773be1894ea66084489ac085c18cdb1337c1c52a4d01f2bdc76cf86c414ded326adf
-
Filesize
10KB
MD5c8d02c8eed1c402895e9883153666dfe
SHA19a1cae86bad7e0064d344594695e218c929bf8b7
SHA25601b23a5dc4554ea1b2bcf8b3a01b6ac171f43c4342d1f90cdaeb40e0b06a563d
SHA51265da3905a9698797f6117169d1a7e6e78c0e58b4b8697e61ed3b79bbcdc3afd47278259040a82bd9822cf51425dccf49c45d4b53fa9cfbdfde5f1610696ef865
-
Filesize
64KB
MD576786a4c0dd19d88d6d3ed95a293bf2f
SHA1b0d6d676127a7694fc6e71ee57fcc2ffaa621ff7
SHA2561a2564c1ba20b8038d35c2319258d94dc15d97914dcf753b31c48b79940dfd31
SHA5128cd3298e2ebba763d3c80ac4b17e44af7eb63b46304967d0c6316d314baf8611c05f7b9979c2c5c329ac167aea0246e8c9f057ffbb272481c13fd5e4b4bcb2d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD54f05d897ca7fb4239132cc36d7fe22cc
SHA186a125ea18b61fbb2e2d82a2d7f175c333e00933
SHA256f5f7ceb5192a030a89f6e47c9239628d0807b1c3fe2c0a60cde62c9ad8bc4e71
SHA5122f9c3f33046db8b769e7053989a0ad5e2d1071d993b1aabe4c1615057409177af652129ae17e3003ad7fa4d85d126abffd8f34f35a53804258d58784cb1a0e38
-
Filesize
4KB
MD5ec5e1b7a89dd39a2aef55f9f149743f2
SHA1554bfde8b06776a72d63a362710369dded7572fe
SHA2561134e91b9c40a5c1063371117f90079b1aaf4b9bfb629fb6e452947fb9e8ebe0
SHA512f480fd92ae952ebe7958dc7b3fddf3cd51b4ad9605db1cacd4e05382b2f2d15e9e05db4684c0fd5d7c939578a9e1e503b5799198a10251380895095846976825
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize584KB
MD5e63a64d3291e78c3f865fa2a835988e6
SHA11f29fb82e2ddcb0d3d4aa7d6948f2ca84cc466ff
SHA256177eaee758f98e8d17585bba098de3ace051461202b290fe250b995e28a2f969
SHA512399690f035974022b5b856a29d2f182015952e6eec48baac9ed612d158cad777988aeb8950e1e84d61623c34e2a287630b7c9057ad4cd98efe9b5640aa91458d