Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 10:13

General

  • Target

    47d147d95db53223cc9b1621f8c7ac900f5d83915c0923a6b16335706a9fcf24.exe

  • Size

    7.1MB

  • MD5

    9a4ea005e15646525756b130a0b79f95

  • SHA1

    3a461884bfadfca38880e70c410328c080005d10

  • SHA256

    47d147d95db53223cc9b1621f8c7ac900f5d83915c0923a6b16335706a9fcf24

  • SHA512

    c40841a8fc08516f937b5c797bc6b698e859309fa145d2bc3cdeca21c6161ae3b69879a0dda232a7876b076e6a6f9ea8edc8e2232a04e7a9901f9990ce578232

  • SSDEEP

    196608:XZFBHXBwZ5rQ2KXguYShjbtjILE/nCtCqAVD:3rS84k/TKCqcD

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 11 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 11 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 10 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 37 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 51 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\47d147d95db53223cc9b1621f8c7ac900f5d83915c0923a6b16335706a9fcf24.exe
    "C:\Users\Admin\AppData\Local\Temp\47d147d95db53223cc9b1621f8c7ac900f5d83915c0923a6b16335706a9fcf24.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b1y62.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b1y62.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s5F40.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s5F40.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4136
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1n77k4.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1n77k4.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3040
            • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
              "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:220
              • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
                "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of WriteProcessMemory
                PID:2808
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "ver"
                  8⤵
                    PID:3840
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c cls
                    8⤵
                      PID:7572
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      PID:7636
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /IM chrome.exe
                        9⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:7784
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      PID:7648
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /IM msedge.exe
                        9⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:7756
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      PID:7656
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /IM firefox.exe
                        9⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:7768
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8516 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                      8⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:8180
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff969a7cc40,0x7ff969a7cc4c,0x7ff969a7cc58
                        9⤵
                          PID:5740
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1944,i,17417633661881902063,12672718164601785321,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1940 /prefetch:2
                          9⤵
                            PID:5060
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2180,i,17417633661881902063,12672718164601785321,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2212 /prefetch:3
                            9⤵
                              PID:4424
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2284,i,17417633661881902063,12672718164601785321,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1708 /prefetch:8
                              9⤵
                                PID:2184
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8516 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3824,i,17417633661881902063,12672718164601785321,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3844 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:7788
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8516 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3868,i,17417633661881902063,12672718164601785321,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4044 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:7652
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8516 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,17417633661881902063,12672718164601785321,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4532 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:7544
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=3912,i,17417633661881902063,12672718164601785321,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4860 /prefetch:8
                                9⤵
                                  PID:6320
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4972,i,17417633661881902063,12672718164601785321,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5060 /prefetch:8
                                  9⤵
                                    PID:6428
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8036 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                                  8⤵
                                  • Uses browser remote debugging
                                  • Suspicious use of WriteProcessMemory
                                  PID:8188
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x148,0x170,0x7ff95ad646f8,0x7ff95ad64708,0x7ff95ad64718
                                    9⤵
                                      PID:5760
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1508,1574940650417860788,15635500946683754268,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1536 /prefetch:2
                                      9⤵
                                        PID:1268
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1508,1574940650417860788,15635500946683754268,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1864 /prefetch:3
                                        9⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4796
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8036 --allow-pre-commit-input --field-trial-handle=1508,1574940650417860788,15635500946683754268,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2020 /prefetch:1
                                        9⤵
                                        • Uses browser remote debugging
                                        PID:5464
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8706 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                      8⤵
                                      • Uses browser remote debugging
                                      • Suspicious use of WriteProcessMemory
                                      PID:5752
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8706 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                        9⤵
                                        • Uses browser remote debugging
                                        • Checks processor information in registry
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5800
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {66079502-4d5d-4e10-9208-88ebe4bdac0b} 5800 "\\.\pipe\gecko-crash-server-pipe.5800" gpu
                                          10⤵
                                            PID:6104
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2524 -parentBuildID 20240401114208 -prefsHandle 2492 -prefMapHandle 2488 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a89cf5d-8d2f-49bd-9b47-f0c1a44ccca0} 5800 "\\.\pipe\gecko-crash-server-pipe.5800" socket
                                            10⤵
                                              PID:648
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3344 -childID 1 -isForBrowser -prefsHandle 2968 -prefMapHandle 3192 -prefsLen 28292 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6d88d01-ade6-4a1a-a133-5010bc8fe4e5} 5800 "\\.\pipe\gecko-crash-server-pipe.5800" tab
                                              10⤵
                                                PID:4732
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2980 -childID 2 -isForBrowser -prefsHandle 2984 -prefMapHandle 3084 -prefsLen 34809 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {764a1ff0-ee85-4553-904e-c5e88ac14ccf} 5800 "\\.\pipe\gecko-crash-server-pipe.5800" tab
                                                10⤵
                                                  PID:5276
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4212 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4200 -prefMapHandle 4208 -prefsLen 34809 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d614320-9fae-43a5-ad73-3d2171541cff} 5800 "\\.\pipe\gecko-crash-server-pipe.5800" utility
                                                  10⤵
                                                  • Checks processor information in registry
                                                  PID:5348
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5104 -childID 3 -isForBrowser -prefsHandle 4276 -prefMapHandle 4272 -prefsLen 32517 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c8a2fc8-a647-4528-992b-6d8084cbd8a5} 5800 "\\.\pipe\gecko-crash-server-pipe.5800" tab
                                                  10⤵
                                                    PID:8044
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5248 -childID 4 -isForBrowser -prefsHandle 5328 -prefMapHandle 5324 -prefsLen 32517 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52d8b944-2f92-4c54-890c-cfe52678aa76} 5800 "\\.\pipe\gecko-crash-server-pipe.5800" tab
                                                    10⤵
                                                      PID:8060
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 5 -isForBrowser -prefsHandle 5452 -prefMapHandle 5456 -prefsLen 32517 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b7703f9-4a8f-470e-8eef-22ea373703ae} 5800 "\\.\pipe\gecko-crash-server-pipe.5800" tab
                                                      10⤵
                                                        PID:8080
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                    8⤵
                                                      PID:5588
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /F /IM msedge.exe
                                                        9⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5496
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                                      8⤵
                                                        PID:5452
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /F /IM firefox.exe
                                                          9⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5680
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                        8⤵
                                                          PID:6552
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /F /IM chrome.exe
                                                            9⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:6596
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8977 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                                                          8⤵
                                                          • Uses browser remote debugging
                                                          PID:6808
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                          8⤵
                                                            PID:7796
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /F /IM msedge.exe
                                                              9⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:7568
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8486 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                                                            8⤵
                                                            • Uses browser remote debugging
                                                            PID:7988
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff9586346f8,0x7ff958634708,0x7ff958634718
                                                              9⤵
                                                                PID:8000
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1476,17485157776536046932,1332139750252072148,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1484 /prefetch:2
                                                                9⤵
                                                                  PID:1672
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1476,17485157776536046932,1332139750252072148,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1860 /prefetch:3
                                                                  9⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:6540
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8486 --allow-pre-commit-input --field-trial-handle=1476,17485157776536046932,1332139750252072148,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2052 /prefetch:1
                                                                  9⤵
                                                                  • Uses browser remote debugging
                                                                  PID:5848
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                                8⤵
                                                                  PID:4260
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /F /IM msedge.exe
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:4940
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -Command " Add-MpPreference -ExclusionExtension '.ps1', '.tmp', '.py' Add-MpPreference -ExclusionPath \"$env:TEMP\", \"$env:APPDATA\" "
                                                                  8⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5456
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                  8⤵
                                                                    PID:4156
                                                                    • C:\Windows\system32\systeminfo.exe
                                                                      systeminfo
                                                                      9⤵
                                                                      • Gathers system information
                                                                      PID:5460
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                    8⤵
                                                                      PID:2456
                                                                      • C:\Windows\system32\ipconfig.exe
                                                                        ipconfig
                                                                        9⤵
                                                                        • Gathers network information
                                                                        PID:7616
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                      8⤵
                                                                        PID:7740
                                                                        • C:\Windows\system32\ipconfig.exe
                                                                          ipconfig /all
                                                                          9⤵
                                                                          • Gathers network information
                                                                          PID:1588
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                        8⤵
                                                                          PID:5884
                                                                          • C:\Windows\system32\systeminfo.exe
                                                                            systeminfo
                                                                            9⤵
                                                                            • Gathers system information
                                                                            PID:6060
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "tasklist"
                                                                          8⤵
                                                                            PID:5276
                                                                            • C:\Windows\system32\tasklist.exe
                                                                              tasklist
                                                                              9⤵
                                                                              • Enumerates processes with tasklist
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:8060
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                            8⤵
                                                                              PID:4588
                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                ipconfig /all
                                                                                9⤵
                                                                                • Gathers network information
                                                                                PID:6228
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                              8⤵
                                                                                PID:6360
                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                  systeminfo
                                                                                  9⤵
                                                                                  • Gathers system information
                                                                                  PID:6504
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                8⤵
                                                                                  PID:5768
                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                    ipconfig
                                                                                    9⤵
                                                                                    • Gathers network information
                                                                                    PID:6604
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                  8⤵
                                                                                    PID:6596
                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                      ipconfig /all
                                                                                      9⤵
                                                                                      • Gathers network information
                                                                                      PID:7816
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                    8⤵
                                                                                      PID:8104
                                                                                      • C:\Windows\system32\systeminfo.exe
                                                                                        systeminfo
                                                                                        9⤵
                                                                                        • Gathers system information
                                                                                        PID:3896
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                      8⤵
                                                                                        PID:7572
                                                                                        • C:\Windows\system32\systeminfo.exe
                                                                                          systeminfo
                                                                                          9⤵
                                                                                          • Gathers system information
                                                                                          PID:1912
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                        8⤵
                                                                                          PID:6820
                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                            ipconfig
                                                                                            9⤵
                                                                                            • Gathers network information
                                                                                            PID:1336
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                          8⤵
                                                                                            PID:6788
                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                              ipconfig /all
                                                                                              9⤵
                                                                                              • Gathers network information
                                                                                              PID:6876
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                            8⤵
                                                                                              PID:6900
                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                systeminfo
                                                                                                9⤵
                                                                                                • Gathers system information
                                                                                                PID:6988
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                              8⤵
                                                                                                PID:1352
                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                  systeminfo
                                                                                                  9⤵
                                                                                                  • Gathers system information
                                                                                                  PID:4848
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                8⤵
                                                                                                  PID:1776
                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                    ipconfig
                                                                                                    9⤵
                                                                                                    • Gathers network information
                                                                                                    PID:2132
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                  8⤵
                                                                                                    PID:2560
                                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                                      ipconfig /all
                                                                                                      9⤵
                                                                                                      • Gathers network information
                                                                                                      PID:3440
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                    8⤵
                                                                                                      PID:7928
                                                                                                      • C:\Windows\system32\systeminfo.exe
                                                                                                        systeminfo
                                                                                                        9⤵
                                                                                                        • Gathers system information
                                                                                                        PID:8156
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im brave.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:7984
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im chrome.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:6000
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im msedge.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4748
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im opera.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3580
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im vivaldi.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:7280
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im yandex.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5160
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im chromium.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4740
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im epic.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2264
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im waterfox.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4552
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im palemoon.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5616
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im basilisk.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5844
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im iexplore.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5600
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im javaw.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:6168
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im Minecraft.Windows.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3112
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im LeagueClient.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5472
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im VALORANT-Win64-Shipping.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5560
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im EpicGamesLauncher.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4744
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im Steam.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5500
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im Growtopia.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2892
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im Battle.net.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:7588
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im UbisoftConnect.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:8084
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im SocialClubHelper.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:8056
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im GalaxyClient.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3920
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /f /im EADesktop.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3892
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                      8⤵
                                                                                                        PID:6068
                                                                                                        • C:\Windows\system32\systeminfo.exe
                                                                                                          systeminfo
                                                                                                          9⤵
                                                                                                          • Gathers system information
                                                                                                          PID:5888
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                        8⤵
                                                                                                          PID:8044
                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                            ipconfig
                                                                                                            9⤵
                                                                                                            • Gathers network information
                                                                                                            PID:2344
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                          8⤵
                                                                                                            PID:5712
                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                              ipconfig /all
                                                                                                              9⤵
                                                                                                              • Gathers network information
                                                                                                              PID:6308
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                            8⤵
                                                                                                              PID:4588
                                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                                systeminfo
                                                                                                                9⤵
                                                                                                                • Gathers system information
                                                                                                                PID:6376
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File C:ProgramData\edge\Updater\Get-Clipboard.ps1
                                                                                                              8⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              • Adds Run key to start application
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4780
                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sony0mfn\sony0mfn.cmdline"
                                                                                                                9⤵
                                                                                                                  PID:6552
                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBCE.tmp" "c:\Users\Admin\AppData\Local\Temp\sony0mfn\CSCE5A0E24C8E1A42B99D97FC2278C45969.TMP"
                                                                                                                    10⤵
                                                                                                                      PID:6556
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1009574001\d61d27ee0a.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1009574001\d61d27ee0a.exe"
                                                                                                              6⤵
                                                                                                              • Enumerates VirtualBox registry keys
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Identifies Wine through registry keys
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:7432
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1009579001\f13bc968bf.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1009579001\f13bc968bf.exe"
                                                                                                              6⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Identifies Wine through registry keys
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:7932
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1009580001\9b529213b6.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1009580001\9b529213b6.exe"
                                                                                                              6⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Identifies Wine through registry keys
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5016
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1009581001\3f0182ae58.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1009581001\3f0182ae58.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:5624
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /F /IM firefox.exe /T
                                                                                                                7⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2064
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /F /IM chrome.exe /T
                                                                                                                7⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:6672
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /F /IM msedge.exe /T
                                                                                                                7⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:6744
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /F /IM opera.exe /T
                                                                                                                7⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:6824
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /F /IM brave.exe /T
                                                                                                                7⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:6884
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                7⤵
                                                                                                                  PID:6948
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                    8⤵
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:6964
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1920 -prefMapHandle 1912 -prefsLen 24088 -prefMapSize 246093 -appDir "C:\Program Files\Mozilla Firefox\browser" - {02f1a2c4-dd8e-462f-b5c4-28d1c196fd55} 6964 "\\.\pipe\gecko-crash-server-pipe.6964" gpu
                                                                                                                      9⤵
                                                                                                                        PID:7244
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2388 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 25008 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d43b4e28-eca5-40f7-bae1-073960490a63} 6964 "\\.\pipe\gecko-crash-server-pipe.6964" socket
                                                                                                                        9⤵
                                                                                                                          PID:7360
                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3356 -childID 1 -isForBrowser -prefsHandle 3368 -prefMapHandle 3364 -prefsLen 22858 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {608be851-e19f-45c7-91ee-af056b0e39bf} 6964 "\\.\pipe\gecko-crash-server-pipe.6964" tab
                                                                                                                          9⤵
                                                                                                                            PID:3480
                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -childID 2 -isForBrowser -prefsHandle 4040 -prefMapHandle 4036 -prefsLen 29442 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7585e19b-3cfb-4cf6-8c75-f8d33f13845d} 6964 "\\.\pipe\gecko-crash-server-pipe.6964" tab
                                                                                                                            9⤵
                                                                                                                              PID:5140
                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4744 -prefMapHandle 4372 -prefsLen 29442 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {706cd2a0-22e2-4c65-9ad8-111e9437a814} 6964 "\\.\pipe\gecko-crash-server-pipe.6964" utility
                                                                                                                              9⤵
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:1576
                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -childID 3 -isForBrowser -prefsHandle 4868 -prefMapHandle 4876 -prefsLen 27151 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {128b45b1-7053-434c-8d10-4d3290846cbd} 6964 "\\.\pipe\gecko-crash-server-pipe.6964" tab
                                                                                                                              9⤵
                                                                                                                                PID:4700
                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5020 -childID 4 -isForBrowser -prefsHandle 5104 -prefMapHandle 4880 -prefsLen 27151 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3104fefb-fc4b-4e61-867e-ed592dc2f89b} 6964 "\\.\pipe\gecko-crash-server-pipe.6964" tab
                                                                                                                                9⤵
                                                                                                                                  PID:8132
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5252 -childID 5 -isForBrowser -prefsHandle 5260 -prefMapHandle 5264 -prefsLen 27151 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7063db5a-ad20-4853-962b-447438e16ec2} 6964 "\\.\pipe\gecko-crash-server-pipe.6964" tab
                                                                                                                                  9⤵
                                                                                                                                    PID:4836
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1009582001\75388cac40.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1009582001\75388cac40.exe"
                                                                                                                              6⤵
                                                                                                                              • Modifies Windows Defender Real-time Protection settings
                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Identifies Wine through registry keys
                                                                                                                              • Windows security modification
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:7040
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W1375.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W1375.exe
                                                                                                                          4⤵
                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Identifies Wine through registry keys
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:2240
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3G81P.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3G81P.exe
                                                                                                                        3⤵
                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Identifies Wine through registry keys
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5060
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n597e.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n597e.exe
                                                                                                                      2⤵
                                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Identifies Wine through registry keys
                                                                                                                      • Windows security modification
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3128
                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:3108
                                                                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                      1⤵
                                                                                                                        PID:7828
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                        1⤵
                                                                                                                          PID:6392
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                          1⤵
                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Identifies Wine through registry keys
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:6548
                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:5480
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:8092

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                            Filesize

                                                                                                                            2B

                                                                                                                            MD5

                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                            SHA1

                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                            SHA256

                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                            SHA512

                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                            Filesize

                                                                                                                            22KB

                                                                                                                            MD5

                                                                                                                            7a9ca3d160655a9c8d5d4fafde9ac7ee

                                                                                                                            SHA1

                                                                                                                            946a1df55d52f4dc9b6a367cc5b3cd3dfaa977ba

                                                                                                                            SHA256

                                                                                                                            114ce359381ff1bc46039d213cdeaa75d9647085551ce9e3f60a581a67e6b0b4

                                                                                                                            SHA512

                                                                                                                            e7aa76a71c54619accd70be1990d8d6d55d50f1f665a50997b066b96742371ab1f34bce2148cddee6da61600f67d0893ec0df906812dfc08c336cd47920d0757

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe

                                                                                                                            Filesize

                                                                                                                            22.3MB

                                                                                                                            MD5

                                                                                                                            719dcf184f232c140a40a69f05ae2ae7

                                                                                                                            SHA1

                                                                                                                            ac1e40daf79114c78ca756f2cfe5619cd2804cc2

                                                                                                                            SHA256

                                                                                                                            5b5856719e14b1dcf6297e51e69b147263a72203e2f7bc5d938ae41f01312270

                                                                                                                            SHA512

                                                                                                                            36ec8a14ee9f579f221662f29f08882f6f9dc59637100a99bc782cddbdf3aa1c27925ca5ff94e7b3e52e092a789104713e781226050466841d01cc04960bf2a5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009574001\d61d27ee0a.exe

                                                                                                                            Filesize

                                                                                                                            4.2MB

                                                                                                                            MD5

                                                                                                                            3beab4cdfbfc8f7b3dee6ca2e71a7ebd

                                                                                                                            SHA1

                                                                                                                            9035de067ce4ead5c1a680f6dee46e74f7c2e785

                                                                                                                            SHA256

                                                                                                                            adaf3c05363dec98316d49d41baccc7087de4a3571bd6cbf37461a3c2da142ca

                                                                                                                            SHA512

                                                                                                                            437af0ee3ae26a555e88ac33591acc779f751cbc6ed3b80743b36c465c5ec2e96b46a303d3ad789a2b5772216c68410201b60852147296126ddedb7e84d7ded4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009579001\f13bc968bf.exe

                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            4df32bf57cee1f78a032410c1e9efcdf

                                                                                                                            SHA1

                                                                                                                            19a3b33484904a65fbe85fab2a773fab7b7e2929

                                                                                                                            SHA256

                                                                                                                            66fe3bef55fac776f9d73e3231b52482d93399b0f2d0f78df18232cbe42740b3

                                                                                                                            SHA512

                                                                                                                            f0a828f78584be34f6f3bae801416697488861cf48f062f6d23beb663d6054e6fa16034671892747b6a9355af1af02e40d7009cee823ed0bdbb776e6a7510e07

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009580001\9b529213b6.exe

                                                                                                                            Filesize

                                                                                                                            1.7MB

                                                                                                                            MD5

                                                                                                                            10f2cb265f91edede4941f3f8dba3b74

                                                                                                                            SHA1

                                                                                                                            7d8ab4ade239daa96c7ef0e64a291a2fa9320be0

                                                                                                                            SHA256

                                                                                                                            a5701170b349e3517044709a19e502fcfe7ab0a4517243b3e6cb779966037530

                                                                                                                            SHA512

                                                                                                                            abccb53e4ae0ad8c39176ac04efb48d9a34cb134a77ced2394ff732da27b811bd0d4bbe25f7527d559a51785522746d8d8d33c799b4a70b81bfea99aa93db6af

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009581001\3f0182ae58.exe

                                                                                                                            Filesize

                                                                                                                            900KB

                                                                                                                            MD5

                                                                                                                            b8ade0b8daed8a9c1955277884e8fcd5

                                                                                                                            SHA1

                                                                                                                            3bfc752e11a738ac6028661dfde1dc96b3700329

                                                                                                                            SHA256

                                                                                                                            b0fc194f1f136e15b53ee6ef2641bd3fdaf3b6d08886970f98e3b1794276bf93

                                                                                                                            SHA512

                                                                                                                            bbdd1d09ba78a243ae7732612167f9416cb9774a31e033537210d07f4dc071c2ff679bd84e484acc625ce8cbc526700c0ef5a83f18e05de5d5da6bc90d8f9f49

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009582001\75388cac40.exe

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                            MD5

                                                                                                                            5ff948c92b7fd5e0c67cc32cbb1791f4

                                                                                                                            SHA1

                                                                                                                            158f284c336b7f929e5a8585fcc903f5cbfedbcc

                                                                                                                            SHA256

                                                                                                                            7ada93f4aab306323531f01ecfcbcb56b0989fec5fd3632ef2d960c2263ed4f4

                                                                                                                            SHA512

                                                                                                                            92651106354d293ca2f2a2653c6d610ae5c138143753eb1d770f8962bb81a7b23a3585615af8f600ea3c339e1737e2aa1225b0cd0bd88f14a3e206f2d24cf788

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n597e.exe

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                            MD5

                                                                                                                            c5f9fe82680acc6a6e4d1be0f4fd2ad3

                                                                                                                            SHA1

                                                                                                                            68e8ee5e4469ea2c03099c7f3addf3e988afb1f4

                                                                                                                            SHA256

                                                                                                                            40d046c6d30164c39a5880c31c40e520157095314b350f1478ab1d93706e5b93

                                                                                                                            SHA512

                                                                                                                            be7fd44acc1341a7499dcef8fffe66ab9e21a7f68027726f98c2d042d0f6474019f4a8c6f9204f55c6fafcc7afb9f2e25397a326ebb13142124a6338528f093c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b1y62.exe

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                            MD5

                                                                                                                            9741922c55e41c57b4b707c6d361c044

                                                                                                                            SHA1

                                                                                                                            90f95bcfa4393525172ce9250e79a4f0ff156fc0

                                                                                                                            SHA256

                                                                                                                            862cecad1fc42b3f1382285682f8d36a96429893e8fa2a4005bde170831ae112

                                                                                                                            SHA512

                                                                                                                            74d80e46441b64c84df3349b6489cb0e7067c38ab0a3a39d9bcb4f6efcc526ce24dbd6da379f24ceb881fa2ebfa60984279e8f0f490d2ab99dbd54d8bfe96255

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3G81P.exe

                                                                                                                            Filesize

                                                                                                                            1.7MB

                                                                                                                            MD5

                                                                                                                            c4fd760327193292f0ab30230852c637

                                                                                                                            SHA1

                                                                                                                            32afde1ee6882643e6008cb3e5ecd3b8dd399b3f

                                                                                                                            SHA256

                                                                                                                            5fd680a2b9e52601053d67c8b52d43badb2810262aef68f851d77df0554117ba

                                                                                                                            SHA512

                                                                                                                            6e745621fd8c5f93a4b592b5d604cbfa55ff1c50c33386f3fa21f9a1a45c00032668ff816c7b67c0ce62474608ef73be059937136bd74d4ea322a8d64d8cc072

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s5F40.exe

                                                                                                                            Filesize

                                                                                                                            3.7MB

                                                                                                                            MD5

                                                                                                                            6d3f9f0601eba5db3d841696b3457567

                                                                                                                            SHA1

                                                                                                                            3d51141b2a7f4d3c01006c908e4ce6733230d713

                                                                                                                            SHA256

                                                                                                                            44a9cff7131eceb785085830b79d271dd3eb2f66039e9ffdc288acd777790fdd

                                                                                                                            SHA512

                                                                                                                            e7c29ca11fcacc955c3073e609f8672d20f5d4e16891439f666cae646d9c23c309739176b38054d705051b1fc58412f2419b8687b89cb32f6b5e5c06bb97757a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1n77k4.exe

                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            268f478153569a92933a4102edda70f5

                                                                                                                            SHA1

                                                                                                                            2b5692c7ce261839c40bd353d4cbb989e0019c19

                                                                                                                            SHA256

                                                                                                                            621f802e96fdcfa03c497469c663892b78df2f85afac928f716a5d0662d01273

                                                                                                                            SHA512

                                                                                                                            09a28d6d542d2c43e6f468105e62e15a469dda9e5c1270bde7c7ab429ad92191a41ba28ff495ff66a46f75d43125e298cbba3237c1964ed3a7cee392faf21785

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W1375.exe

                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            1f5a8b5e3e778cdb27538dd4736ac214

                                                                                                                            SHA1

                                                                                                                            d580d538ee8e82787078026b5fe2d8af50850725

                                                                                                                            SHA256

                                                                                                                            5617fe4901f592e029277c374cb5007a0a3d2f8a59e78e9e2d3e29f0bc6744a1

                                                                                                                            SHA512

                                                                                                                            0e2f6a9cb10b76ec74c2024013da1774d6a721ac9d5f94c6a262206cbd0ddc3faf9d69f6b3dfa973d58808a9aa92c699ae81291930757904138027ba5261fb4d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\Cryptodome\Cipher\_raw_ecb.pyd

                                                                                                                            Filesize

                                                                                                                            10KB

                                                                                                                            MD5

                                                                                                                            93da52e6ce73e0c1fc14f7b24dcf4b45

                                                                                                                            SHA1

                                                                                                                            0961cfb91bbcee3462954996c422e1a9302a690b

                                                                                                                            SHA256

                                                                                                                            ddd427c76f29edd559425b31eee54eb5b1bdd567219ba5023254efde6591faa0

                                                                                                                            SHA512

                                                                                                                            49202a13d260473d3281bf7ca375ac1766189b6936c4aa03f524081cc573ee98d236aa9c736ba674ade876b7e29ae9891af50f1a72c49850bb21186f84a3c3ab

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\VCRUNTIME140.dll

                                                                                                                            Filesize

                                                                                                                            96KB

                                                                                                                            MD5

                                                                                                                            f12681a472b9dd04a812e16096514974

                                                                                                                            SHA1

                                                                                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                            SHA256

                                                                                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                            SHA512

                                                                                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_bz2.pyd

                                                                                                                            Filesize

                                                                                                                            81KB

                                                                                                                            MD5

                                                                                                                            a4b636201605067b676cc43784ae5570

                                                                                                                            SHA1

                                                                                                                            e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                            SHA256

                                                                                                                            f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                            SHA512

                                                                                                                            02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_cffi_backend.cp310-win_amd64.pyd

                                                                                                                            Filesize

                                                                                                                            174KB

                                                                                                                            MD5

                                                                                                                            2baaa98b744915339ae6c016b17c3763

                                                                                                                            SHA1

                                                                                                                            483c11673b73698f20ca2ff0748628c789b4dc68

                                                                                                                            SHA256

                                                                                                                            4f1ce205c2be986c9d38b951b6bcb6045eb363e06dacc069a41941f80be9068c

                                                                                                                            SHA512

                                                                                                                            2ae8df6e764c0813a4c9f7ac5a08e045b44daac551e8ff5f8aa83286be96aa0714d373b8d58e6d3aa4b821786a919505b74f118013d9fcd1ebc5a9e4876c2b5f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_ctypes.pyd

                                                                                                                            Filesize

                                                                                                                            119KB

                                                                                                                            MD5

                                                                                                                            87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                            SHA1

                                                                                                                            ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                            SHA256

                                                                                                                            92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                            SHA512

                                                                                                                            e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_hashlib.pyd

                                                                                                                            Filesize

                                                                                                                            60KB

                                                                                                                            MD5

                                                                                                                            49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                                            SHA1

                                                                                                                            dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                                            SHA256

                                                                                                                            1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                                            SHA512

                                                                                                                            cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_lzma.pyd

                                                                                                                            Filesize

                                                                                                                            154KB

                                                                                                                            MD5

                                                                                                                            b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                            SHA1

                                                                                                                            4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                            SHA256

                                                                                                                            80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                            SHA512

                                                                                                                            e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_pytransform.dll

                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                            MD5

                                                                                                                            e4761848102a6902b8e38f3116a91a41

                                                                                                                            SHA1

                                                                                                                            c262973e26bd9d8549d4a9abf4b7ae0ca4db75f0

                                                                                                                            SHA256

                                                                                                                            9d03619721c887413315bd674dae694fbd70ef575eb0138f461a34e2dd98a5fd

                                                                                                                            SHA512

                                                                                                                            a148640aa6f4b4ef3ae37922d8a11f4def9ecfd595438b9a36b1be0810bfb36abf0e01bee0aa79712af0d70cddce928c0df5057c0418c4ed0d733c6193761e82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_queue.pyd

                                                                                                                            Filesize

                                                                                                                            29KB

                                                                                                                            MD5

                                                                                                                            23f4becf6a1df36aee468bb0949ac2bc

                                                                                                                            SHA1

                                                                                                                            a0e027d79a281981f97343f2d0e7322b9fe9b441

                                                                                                                            SHA256

                                                                                                                            09c5faf270fd63bde6c45cc53b05160262c7ca47d4c37825ed3e15d479daee66

                                                                                                                            SHA512

                                                                                                                            3ee5b3b7583be1408c0e1e1c885512445a7e47a69ff874508e8f0a00a66a40a0e828ce33e6f30ddc3ac518d69e4bb96c8b36011fb4ededf9a9630ef98a14893b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_socket.pyd

                                                                                                                            Filesize

                                                                                                                            75KB

                                                                                                                            MD5

                                                                                                                            e137df498c120d6ac64ea1281bcab600

                                                                                                                            SHA1

                                                                                                                            b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                            SHA256

                                                                                                                            8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                            SHA512

                                                                                                                            cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_sqlite3.pyd

                                                                                                                            Filesize

                                                                                                                            95KB

                                                                                                                            MD5

                                                                                                                            7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                            SHA1

                                                                                                                            3174913f971d031929c310b5e51872597d613606

                                                                                                                            SHA256

                                                                                                                            85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                            SHA512

                                                                                                                            a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\_ssl.pyd

                                                                                                                            Filesize

                                                                                                                            155KB

                                                                                                                            MD5

                                                                                                                            35f66ad429cd636bcad858238c596828

                                                                                                                            SHA1

                                                                                                                            ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                            SHA256

                                                                                                                            58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                            SHA512

                                                                                                                            1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\base_library.zip

                                                                                                                            Filesize

                                                                                                                            812KB

                                                                                                                            MD5

                                                                                                                            6cff73092664831ca9277c6797993c47

                                                                                                                            SHA1

                                                                                                                            62d17f2bf5785149df53b5adbaecc3579a24cfbe

                                                                                                                            SHA256

                                                                                                                            a8be7ce0f18a2e14dadb3fe6cc41ec2962dce172f4cb4df4535ff0ec47aee79d

                                                                                                                            SHA512

                                                                                                                            457211a957656b845ae6e5a34e567c7e33dbb67f6aed9a9c15937f3b39922a2a4bdc70378269c1908fc141eb34adaa70a0b133ba42bf6498f9e41ce372f3f3ca

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\certifi\cacert.pem

                                                                                                                            Filesize

                                                                                                                            292KB

                                                                                                                            MD5

                                                                                                                            50ea156b773e8803f6c1fe712f746cba

                                                                                                                            SHA1

                                                                                                                            2c68212e96605210eddf740291862bdf59398aef

                                                                                                                            SHA256

                                                                                                                            94edeb66e91774fcae93a05650914e29096259a5c7e871a1f65d461ab5201b47

                                                                                                                            SHA512

                                                                                                                            01ed2e7177a99e6cb3fbef815321b6fa036ad14a3f93499f2cb5b0dae5b713fd2e6955aa05f6bda11d80e9e0275040005e5b7d616959b28efc62abb43a3238f0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\charset_normalizer\md.cp310-win_amd64.pyd

                                                                                                                            Filesize

                                                                                                                            10KB

                                                                                                                            MD5

                                                                                                                            f4f7f634791f26fc62973350d5f89d9a

                                                                                                                            SHA1

                                                                                                                            6be643bd21c74ed055b5a1b939b1f64b055d4673

                                                                                                                            SHA256

                                                                                                                            45a043c4b7c6556f2acfc827f2ff379365088c3479e8ee80c7f0a2ceb858dcc6

                                                                                                                            SHA512

                                                                                                                            4325807865a76427d05039a2922f853287d420bcebda81f63a95bf58502e7da0489060c4b6f6ffd65aa294e1e1c1f64560add5f024355922103c88b2cf1fd79b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\charset_normalizer\md__mypyc.cp310-win_amd64.pyd

                                                                                                                            Filesize

                                                                                                                            119KB

                                                                                                                            MD5

                                                                                                                            47ee4516407b6de6593a4996c3ae35e0

                                                                                                                            SHA1

                                                                                                                            293224606b31e45b10fb67e997420844ae3fe904

                                                                                                                            SHA256

                                                                                                                            f646c3b72b5e7c085a66b4844b5ad7a9a4511d61b2d74153479b32c7ae0b1a4c

                                                                                                                            SHA512

                                                                                                                            efa245c6db2aee2d9db7f99e33339420e54f371a17af0cf7694daf51d45aebfbac91fc52ddb7c53e9fc73b43c67d8d0a2caa15104318e392c8987a0dad647b81

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\jaraco\text\Lorem ipsum.txt

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            4ce7501f6608f6ce4011d627979e1ae4

                                                                                                                            SHA1

                                                                                                                            78363672264d9cd3f72d5c1d3665e1657b1a5071

                                                                                                                            SHA256

                                                                                                                            37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

                                                                                                                            SHA512

                                                                                                                            a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\libcrypto-1_1.dll

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                            MD5

                                                                                                                            ab01c808bed8164133e5279595437d3d

                                                                                                                            SHA1

                                                                                                                            0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                            SHA256

                                                                                                                            9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                            SHA512

                                                                                                                            4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\libffi-7.dll

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                            MD5

                                                                                                                            eef7981412be8ea459064d3090f4b3aa

                                                                                                                            SHA1

                                                                                                                            c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                            SHA256

                                                                                                                            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                            SHA512

                                                                                                                            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\libssl-1_1.dll

                                                                                                                            Filesize

                                                                                                                            682KB

                                                                                                                            MD5

                                                                                                                            de72697933d7673279fb85fd48d1a4dd

                                                                                                                            SHA1

                                                                                                                            085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                            SHA256

                                                                                                                            ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                            SHA512

                                                                                                                            0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\pyexpat.pyd

                                                                                                                            Filesize

                                                                                                                            193KB

                                                                                                                            MD5

                                                                                                                            6bc89ebc4014a8db39e468f54aaafa5e

                                                                                                                            SHA1

                                                                                                                            68d04e760365f18b20f50a78c60ccfde52f7fcd8

                                                                                                                            SHA256

                                                                                                                            dbe6e7be3a7418811bd5987b0766d8d660190d867cd42f8ed79e70d868e8aa43

                                                                                                                            SHA512

                                                                                                                            b7a6a383eb131deb83eee7cc134307f8545fb7d043130777a8a9a37311b64342e5a774898edd73d80230ab871c4d0aa0b776187fa4edec0ccde5b9486dbaa626

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\python310.dll

                                                                                                                            Filesize

                                                                                                                            4.3MB

                                                                                                                            MD5

                                                                                                                            c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                            SHA1

                                                                                                                            f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                            SHA256

                                                                                                                            058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                            SHA512

                                                                                                                            faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\select.pyd

                                                                                                                            Filesize

                                                                                                                            28KB

                                                                                                                            MD5

                                                                                                                            adc412384b7e1254d11e62e451def8e9

                                                                                                                            SHA1

                                                                                                                            04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                            SHA256

                                                                                                                            68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                            SHA512

                                                                                                                            f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\sqlite3.dll

                                                                                                                            Filesize

                                                                                                                            1.4MB

                                                                                                                            MD5

                                                                                                                            926dc90bd9faf4efe1700564aa2a1700

                                                                                                                            SHA1

                                                                                                                            763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                            SHA256

                                                                                                                            50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                            SHA512

                                                                                                                            a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI2202\unicodedata.pyd

                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                            MD5

                                                                                                                            102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                                                            SHA1

                                                                                                                            9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                                                            SHA256

                                                                                                                            2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                                                            SHA512

                                                                                                                            a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bx2wkqhg.o0m.ps1

                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                            Filesize

                                                                                                                            479KB

                                                                                                                            MD5

                                                                                                                            09372174e83dbbf696ee732fd2e875bb

                                                                                                                            SHA1

                                                                                                                            ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                            SHA256

                                                                                                                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                            SHA512

                                                                                                                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                            Filesize

                                                                                                                            13.8MB

                                                                                                                            MD5

                                                                                                                            0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                            SHA1

                                                                                                                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                            SHA256

                                                                                                                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                            SHA512

                                                                                                                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            15ec9eec993ad611294b726c37595761

                                                                                                                            SHA1

                                                                                                                            175ab92aae567585d5de84afe98c3c79bfe4d6b3

                                                                                                                            SHA256

                                                                                                                            d2c4cf63bc4c10864c2503e13bd67fc86c034fe67bda8a88cf5afe75ba4170dd

                                                                                                                            SHA512

                                                                                                                            4bf8cb40086ed793961373cc73dc8e1ee2a35b2a5586bf2eba3e8e2f20bd27c35be37c41d0323f7e14265e34cfc10686fbba174c190121738ee259c85436e9e0

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                            Filesize

                                                                                                                            24KB

                                                                                                                            MD5

                                                                                                                            3cc3dc98a6e26953a6834aca11bfa47d

                                                                                                                            SHA1

                                                                                                                            76aed5dd15ddacca7a9d9087459b1e44e4e12c3c

                                                                                                                            SHA256

                                                                                                                            415ed0683f02746c6cda7b26724de7eaebb8061dc974d3f18cbbe9ed70d7bf00

                                                                                                                            SHA512

                                                                                                                            ad7a2bd25fe5f80e7e32c9942de1ec456a5c285723ba68106fce7491e94d97633b45727dbf181771c40f722964b783635885190833f8d20dcd207f5b1043a298

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            2eb280ea990340ca52ae4e283b733223

                                                                                                                            SHA1

                                                                                                                            d6857aa615b2df728f55d1e15403db6f09930502

                                                                                                                            SHA256

                                                                                                                            5890ce07c04df855ed47ffa824896f63cabf4cd743d28d81c2a8e2227ad03387

                                                                                                                            SHA512

                                                                                                                            594923b7dd071cf1811cccde9e64d50cee41fb981a2a50e8c921649e94a250b8f5e1af953a9697a3f72474f678083d8588922686cd82203f4a501f1bcd9ab08e

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            8a5fb5e0d48efc69b25bf65e43988cc6

                                                                                                                            SHA1

                                                                                                                            bdda5939f3487d55c793b5d643630b40f168c1eb

                                                                                                                            SHA256

                                                                                                                            0ef33aad6ffc121a5fb5626499d67c4c041f7be76c3aa75ccd1d85fcc85c7b80

                                                                                                                            SHA512

                                                                                                                            b3c8d84b9fb6bb7ba73d98da2d5e09e3614f46ad995037357f697afec3737bbac3bff48a6bac36cf69f1f3002f93e22e192a9ebfceb15ef0caf625384b085052

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            a7eb991f48d5b16bfd9df072fc0a4f7d

                                                                                                                            SHA1

                                                                                                                            cb6f21aa0cf7ee4afbcd5c413c75a63df72c44a2

                                                                                                                            SHA256

                                                                                                                            f4d0441de21a7a0102565589952b6f31fcfe94aeae28d804101970210ee448a6

                                                                                                                            SHA512

                                                                                                                            08c0e6cb8097d5e5943fcfc488344e37e20bdd196fc181179af78eec827620d5f0b39d68c47235634a9b5e838b4d60679e19119dfc5348bbc80ac329efc0854b

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            ac9e732e665246cc20696da3138866ec

                                                                                                                            SHA1

                                                                                                                            4ff306d808bb99e1aacdc068c0c52b37bf770211

                                                                                                                            SHA256

                                                                                                                            c2f1a9f94dadac65792f4d494b335a71a9fff68868f5d11c7342004c8affe584

                                                                                                                            SHA512

                                                                                                                            69fa608dbea963ec5c7f03d511cf1b353f2e514cf0df62fe0bdb9601fcdbaba089ed78ea6b87e1064d47c3c66d1960d1fc96a3ffdfcdd13d13c5885c57d4a320

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            811db3f0feb00e5a86d483b845e509e6

                                                                                                                            SHA1

                                                                                                                            e1a89150a34b5c1ccfc23f3183a05fd97dc58f99

                                                                                                                            SHA256

                                                                                                                            b432508d2487f3b655bb8beb4a5a0b4324d339c8e6914e08f277bcd8555c1739

                                                                                                                            SHA512

                                                                                                                            6852c09bc018c45729d1f050c2393f7462a378c10aefb9272f6fa1d3d83b0e1f502a3f184822cba954f57cc5310196ead7ebb49b9f4a203f1d0cb839b038ae72

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            a615e66ee8d53631e73192bd0cce1292

                                                                                                                            SHA1

                                                                                                                            c487246dc170a659727ae2dd7d17dd5184c4e2ba

                                                                                                                            SHA256

                                                                                                                            e92864fcb1aa02faf9f2d0eb9fc48296e52e6f2dedf5bf5f123d5863c6873835

                                                                                                                            SHA512

                                                                                                                            facb7070934b612b8c167bcff74b308314ca43dd39e5c50d5bf54ce3cd88de461fc2b70337ebb5655e9bb936f1b326ad0773412607a75e31d7314f9bbfce9079

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            5c7f5a08971bfd1189a6e2833f778493

                                                                                                                            SHA1

                                                                                                                            e6eccb9c31e5d7cffb6feb59eff0fe5e2d97eff3

                                                                                                                            SHA256

                                                                                                                            b24818be1be5ee50abde6816cc2c9b862eda8313751ce9350161133aef04b0b3

                                                                                                                            SHA512

                                                                                                                            2b9fb4fffdc0e597f6aaef3586d8df6c56f6b9c821e1836055c1f3bb7d587e0d964ac7abdf3923f8520ab3d86c228e411e90f531c66ff341c0d5322cc472c336

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\3907e7be-da8d-43d2-8d3b-5d1116dc03a3

                                                                                                                            Filesize

                                                                                                                            653B

                                                                                                                            MD5

                                                                                                                            84a339c7a70397e233b47c29a3e89323

                                                                                                                            SHA1

                                                                                                                            14998338d9c425e53f74ff7cbe65574c437544f5

                                                                                                                            SHA256

                                                                                                                            9bd7e123787e9a5b8daf9b88277fec5f6db2ac378860536dbd0bc668adc3c2a6

                                                                                                                            SHA512

                                                                                                                            7e3bab92b20eceac4722c616f261d6377345c45f6845bbed0800b9f36d36dc0ec8c1cf88b7887d5b4d5581fbc3096a765a1fb43571db14c3bb49960cdb5b1a38

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\4f7eca96-af5d-4820-9b55-b887e106dcc0

                                                                                                                            Filesize

                                                                                                                            648B

                                                                                                                            MD5

                                                                                                                            7d04c80a304cd3d37169a8d5b2960852

                                                                                                                            SHA1

                                                                                                                            2421dc3ecb6256285fd049e653bbdd8e2ba71a08

                                                                                                                            SHA256

                                                                                                                            1db7956fd94fce0415e5ee44ef4c46af0d01a848384a2b78e664f6f9b1264abb

                                                                                                                            SHA512

                                                                                                                            4092a06bd7c909022452e60bc8dec9282c686e685eb81cdd57d0db36018152a514d7bb3f3f0758efaf98cd4283880e8a942c35ca132b6494840be0039e74d007

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\5017a1e4-dd38-4894-b8e0-3b18f4eef4f3

                                                                                                                            Filesize

                                                                                                                            905B

                                                                                                                            MD5

                                                                                                                            04e6885e4103c157c9678711e0817cdc

                                                                                                                            SHA1

                                                                                                                            f35e03eabcc03ff9acb2b0c4624da4dc26e2e2de

                                                                                                                            SHA256

                                                                                                                            fbcb33b3635636172939b2709bd513aba78533faa0e663b81f16ccf879e6b312

                                                                                                                            SHA512

                                                                                                                            4c51d6060b1ce601ee84121457e520c691281b55b8956ae54ed2cec558903ac642f07c0b592d682b0795c4e6a98874e95292ca028e96a652e3fcd5989ea74ac9

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\8f718918-c14d-4b5a-97c4-e5fe6c9d6886

                                                                                                                            Filesize

                                                                                                                            982B

                                                                                                                            MD5

                                                                                                                            75682dc95cf0492c4e1d846fbfaa275c

                                                                                                                            SHA1

                                                                                                                            24f350b3bd5dcb54fc88b3dfbd7b258ef3b1df01

                                                                                                                            SHA256

                                                                                                                            a24c29fb4d7572f4195ce5cd9bfa155f6672f26f61343cbaead168d7060a2622

                                                                                                                            SHA512

                                                                                                                            b9874d4e20616c24f420c00f01b8de93d9add09055b2d7817d33164ac60e27ecd627e5a6e1981cc058e2d80b967708808d700ffe407ad9e43b72bc4b1ab5c944

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\91654f4d-ecee-43e9-9fb7-04c3ce93ada5

                                                                                                                            Filesize

                                                                                                                            25KB

                                                                                                                            MD5

                                                                                                                            ff8ddddb1961f72b9454cdf33bb1d49d

                                                                                                                            SHA1

                                                                                                                            61e62144ca9344ed86db7093665bc29578a53bc0

                                                                                                                            SHA256

                                                                                                                            4ad67d94c2b79c231398685bed7d787bdba0950faf44c9e242f0537be2a62a09

                                                                                                                            SHA512

                                                                                                                            b34147105c796d98fb834669b94fe161c876290729aaf01e2e4d6c72a2097763445aff089a26d83ed68a422f5852c4d31088875b583bfc9273656ac319c916b3

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\bf15e607-2399-4dae-bb6f-7d09730551c8

                                                                                                                            Filesize

                                                                                                                            671B

                                                                                                                            MD5

                                                                                                                            d987a670f2188955f25faa94b79c69b3

                                                                                                                            SHA1

                                                                                                                            23b5b62a2c706d5e66bacb91dfe9e585f708ada6

                                                                                                                            SHA256

                                                                                                                            a644cb87714bf245ebc18cce9783ae39908915ab90449981ad8e3a11b91159bc

                                                                                                                            SHA512

                                                                                                                            2138eefa25e7c36b35f14cc4e8580d07cf68ce10a0141342362fb399632912bd2fadc2b5d474cce51c64370989630aa1e543d03db854168ab9c3fc18de84f8da

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                            MD5

                                                                                                                            842039753bf41fa5e11b3a1383061a87

                                                                                                                            SHA1

                                                                                                                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                            SHA256

                                                                                                                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                            SHA512

                                                                                                                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                            Filesize

                                                                                                                            116B

                                                                                                                            MD5

                                                                                                                            2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                            SHA1

                                                                                                                            b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                            SHA256

                                                                                                                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                            SHA512

                                                                                                                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                            Filesize

                                                                                                                            372B

                                                                                                                            MD5

                                                                                                                            bf957ad58b55f64219ab3f793e374316

                                                                                                                            SHA1

                                                                                                                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                            SHA256

                                                                                                                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                            SHA512

                                                                                                                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                            Filesize

                                                                                                                            17.8MB

                                                                                                                            MD5

                                                                                                                            daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                            SHA1

                                                                                                                            f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                            SHA256

                                                                                                                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                            SHA512

                                                                                                                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                                                                                                                            Filesize

                                                                                                                            15KB

                                                                                                                            MD5

                                                                                                                            aded9350363d1c509a97e94b14d1ed51

                                                                                                                            SHA1

                                                                                                                            a5ff3fc81d3a8e490a15c1c328b8f72644d45fb8

                                                                                                                            SHA256

                                                                                                                            1e4d78fce35fc4c47f13c152b00832e7b7fe6b5034d49ee2ef60124998e696e2

                                                                                                                            SHA512

                                                                                                                            f9cb401093e4be08039426d38050ccbb235858fb01cc6545e3fc8f111081625e4feb225b2b081bc62567afbd788b64882d134a8713bd1e3636e9fbfd350cc7f0

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                                                                                                                            Filesize

                                                                                                                            15KB

                                                                                                                            MD5

                                                                                                                            bcaa428cd5e8cb71d0530e5301c6213a

                                                                                                                            SHA1

                                                                                                                            08b399aaeceb79e603a4848f1ab782f8202d32f4

                                                                                                                            SHA256

                                                                                                                            312ec944d8304b778034a3844c74f1f6fa7db45462dd5f771ac8169030b645f8

                                                                                                                            SHA512

                                                                                                                            40a4df6d7061a9472b88d705260797110b255dd4fb34f227745cf0b546867c4fc6f52c46098c731822fed783a2c3a803828586218e1500f14ee6448375d4edd1

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                                                                                                                            Filesize

                                                                                                                            15KB

                                                                                                                            MD5

                                                                                                                            390ff2971dfe5b80a09ebee1bf1778c8

                                                                                                                            SHA1

                                                                                                                            377de3d45620fa57729020a802e1ad5a0c92d4f9

                                                                                                                            SHA256

                                                                                                                            0e303d6a6397476a28a917521b391a70a3b820ee25ad500156f149a5bfc7945a

                                                                                                                            SHA512

                                                                                                                            977a1ca1ebde27ed7f148440c26a9b721ba5c46a8a147c88ca5ad8586558d9f5ecef80475ab4391ee4bbc8f3fbfd8757454594b0d63450d6aa8b211990512883

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            4888a0523ecca040a3955686cfdc5503

                                                                                                                            SHA1

                                                                                                                            ea334b0400eae13204747612219f5e5d8c23aa6e

                                                                                                                            SHA256

                                                                                                                            c8a28c4cdc8771983cf1d90928eabbe919ddcb1453429e1b8d6b58400bf3f250

                                                                                                                            SHA512

                                                                                                                            23a2340e2ca96c14435c0bb8f806769b5eb0d284685e0fca570371ebf524dd507305c434c29386d2f23de2553f80eebb74c3f045b92b61a49c591b8fe9af6743

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            a49519539b7eafbdfe718faab0eb869a

                                                                                                                            SHA1

                                                                                                                            8bb8b71d71709059152671387c7569b1886b8d0e

                                                                                                                            SHA256

                                                                                                                            820ab3f2138121d158525c0b2cdb80423e69c4fea5e351ebe09359d9c6e2d04e

                                                                                                                            SHA512

                                                                                                                            a9d5cf234ec9c6da2710eada5db7bd30150eada1729e6bf865b7306c3760833c45a29145407902e8fe0542321ca9a4520930dd6b48a03863bdffb31fcec552e2

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                                                                                                                            Filesize

                                                                                                                            10KB

                                                                                                                            MD5

                                                                                                                            3d3fef43cc26c751fb9c053199ad7b11

                                                                                                                            SHA1

                                                                                                                            e99f86f5cdfe389376aff1690d1f5ffd3acd8e97

                                                                                                                            SHA256

                                                                                                                            301ba9a6619135176fc28dc76c582f8dbdd7bba51cbe7164e6b048a39d79861e

                                                                                                                            SHA512

                                                                                                                            dd1cab2d1970856139006f70dbc29904298209ba4df608af5e7c4bd37ab875dffcbf8bfb4cbb284e6d2067e7cb43beaf1cb86537d7605a97294af3a3c34937b5

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\sessionCheckpoints.json

                                                                                                                            Filesize

                                                                                                                            90B

                                                                                                                            MD5

                                                                                                                            c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                                                            SHA1

                                                                                                                            5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                                                            SHA256

                                                                                                                            00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                                                            SHA512

                                                                                                                            71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\sessionCheckpoints.json

                                                                                                                            Filesize

                                                                                                                            53B

                                                                                                                            MD5

                                                                                                                            ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                                                            SHA1

                                                                                                                            b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                                                            SHA256

                                                                                                                            792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                                                            SHA512

                                                                                                                            076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                                                          • memory/2240-40-0x00000000001B0000-0x000000000065E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/2240-39-0x00000000001B0000-0x000000000065E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/2564-21-0x0000000000FA0000-0x0000000001468000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2564-34-0x0000000000FA0000-0x0000000001468000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2808-205-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-207-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-201-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-243-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-241-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-239-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-237-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-235-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-233-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-231-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-229-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-227-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-225-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-223-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-184-0x0000021955AD0000-0x0000021955AD1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-185-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-187-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-189-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-191-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-221-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-193-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-195-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-219-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-197-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-217-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-199-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-215-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-213-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-203-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-211-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2808-209-0x0000021955AE0000-0x0000021955AE1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3040-35-0x0000000000800000-0x0000000000CC8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/3040-70-0x0000000000800000-0x0000000000CC8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/3128-1478-0x0000000000B90000-0x0000000000E48000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/3128-1469-0x0000000000B90000-0x0000000000E48000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/3128-50-0x0000000000B90000-0x0000000000E48000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/3128-51-0x0000000000B90000-0x0000000000E48000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/3128-49-0x0000000000B90000-0x0000000000E48000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/4780-3138-0x000002403D9E0000-0x000002403D9E8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/5016-2160-0x0000000000410000-0x0000000000AA7000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/5016-1523-0x0000000000410000-0x0000000000AA7000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/5060-44-0x0000000000DA0000-0x000000000143F000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/5060-45-0x0000000000DA0000-0x000000000143F000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/5456-2977-0x000002952B080000-0x000002952B0A2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/6548-2948-0x0000000000800000-0x0000000000CC8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/6548-2950-0x0000000000800000-0x0000000000CC8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/7040-2957-0x0000000000B10000-0x0000000000DC6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/7040-2952-0x0000000000B10000-0x0000000000DC6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/7040-2222-0x0000000000B10000-0x0000000000DC6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/7040-2230-0x0000000000B10000-0x0000000000DC6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/7040-2231-0x0000000000B10000-0x0000000000DC6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.7MB

                                                                                                                          • memory/7432-1496-0x0000000000410000-0x000000000108B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            12.5MB

                                                                                                                          • memory/7432-1476-0x0000000000410000-0x000000000108B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            12.5MB

                                                                                                                          • memory/7932-1498-0x00000000009D0000-0x0000000000E72000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/7932-1492-0x00000000009D0000-0x0000000000E72000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/8092-3150-0x0000000000800000-0x0000000000CC8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/8092-3153-0x0000000000800000-0x0000000000CC8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.8MB