Analysis

  • max time kernel
    41s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 10:36

General

  • Target

    abb043d2cec4af2404c40f77d1906ba3bf16297c77989e7aa6013dc773e514e5.exe

  • Size

    1.8MB

  • MD5

    86372d0b3874a077b50198f0b632830c

  • SHA1

    94792f093458d05a2a6d4428586f322d8ce7d246

  • SHA256

    abb043d2cec4af2404c40f77d1906ba3bf16297c77989e7aa6013dc773e514e5

  • SHA512

    61e629b530b9f04ba3391f621679378a8d11059dc8610eeede859fa1c97e88b09ec2f1dc1a69a4713c5224ecafb66cb09943525c6d84785e0aaaddecf7f63f2b

  • SSDEEP

    49152:SNN/jdk02h7Te2+nibZTpNNvQFGEmblaqWd1:SX/OxfNNvJid1

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\abb043d2cec4af2404c40f77d1906ba3bf16297c77989e7aa6013dc773e514e5.exe
    "C:\Users\Admin\AppData\Local\Temp\abb043d2cec4af2404c40f77d1906ba3bf16297c77989e7aa6013dc773e514e5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Users\Admin\AppData\Local\Temp\1010600001\aba5ee49f1.exe
        "C:\Users\Admin\AppData\Local\Temp\1010600001\aba5ee49f1.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2320
      • C:\Users\Admin\AppData\Local\Temp\1010601001\7c3bd2b82e.exe
        "C:\Users\Admin\AppData\Local\Temp\1010601001\7c3bd2b82e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:644
      • C:\Users\Admin\AppData\Local\Temp\1010602001\b4fb4ddf10.exe
        "C:\Users\Admin\AppData\Local\Temp\1010602001\b4fb4ddf10.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:3452
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1856
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3556
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1120
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4840
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3344
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1188
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5381a9e-bec4-453c-aa46-8162a0bcd4b7} 1188 "\\.\pipe\gecko-crash-server-pipe.1188" gpu
              6⤵
                PID:3156
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2352 -prefMapHandle 2332 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37fd60e1-e44c-48a9-897c-786e9244d150} 1188 "\\.\pipe\gecko-crash-server-pipe.1188" socket
                6⤵
                  PID:2456
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3440 -childID 1 -isForBrowser -prefsHandle 1460 -prefMapHandle 3396 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d2b461f-f107-40ff-9c8c-92afe4a8e78b} 1188 "\\.\pipe\gecko-crash-server-pipe.1188" tab
                  6⤵
                    PID:1496
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3660 -childID 2 -isForBrowser -prefsHandle 3652 -prefMapHandle 3600 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8dddc15c-546c-4598-8456-be711c1fd40c} 1188 "\\.\pipe\gecko-crash-server-pipe.1188" tab
                    6⤵
                      PID:3472
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4280 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4284 -prefMapHandle 4264 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15f55f45-1d09-4c0c-ae53-cc8c356e028d} 1188 "\\.\pipe\gecko-crash-server-pipe.1188" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5208
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5428 -childID 3 -isForBrowser -prefsHandle 5456 -prefMapHandle 5432 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa0d19b0-bd60-4957-9c1a-58d8c5f6fa99} 1188 "\\.\pipe\gecko-crash-server-pipe.1188" tab
                      6⤵
                        PID:5956
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5564 -childID 4 -isForBrowser -prefsHandle 5572 -prefMapHandle 5576 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2a3849f-095e-44ec-bfc8-c0bffd4464c8} 1188 "\\.\pipe\gecko-crash-server-pipe.1188" tab
                        6⤵
                          PID:5968
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5764 -childID 5 -isForBrowser -prefsHandle 5472 -prefMapHandle 5792 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b34f007-06eb-4f23-bd38-93cfa844f7ed} 1188 "\\.\pipe\gecko-crash-server-pipe.1188" tab
                          6⤵
                            PID:6028
                    • C:\Users\Admin\AppData\Local\Temp\1010603001\d26014649f.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010603001\d26014649f.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5880
                    • C:\Users\Admin\AppData\Local\Temp\1010604001\704a52420f.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010604001\704a52420f.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5684
                    • C:\Users\Admin\AppData\Local\Temp\1010605001\cad3812e6e.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010605001\cad3812e6e.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4744
                    • C:\Users\Admin\AppData\Local\Temp\1010606001\3FEtgVY.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010606001\3FEtgVY.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4112
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                        4⤵
                        • Uses browser remote debugging
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        PID:392
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd3675cc40,0x7ffd3675cc4c,0x7ffd3675cc58
                          5⤵
                            PID:1680
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2284,i,3649625354884509113,11008511769855705231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2280 /prefetch:2
                            5⤵
                              PID:4588
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1884,i,3649625354884509113,11008511769855705231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2384 /prefetch:3
                              5⤵
                                PID:3972
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1952,i,3649625354884509113,11008511769855705231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2512 /prefetch:8
                                5⤵
                                  PID:900
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,3649625354884509113,11008511769855705231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3180 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:3708
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,3649625354884509113,11008511769855705231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3228 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:1428
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,3649625354884509113,11008511769855705231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4548 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:2124
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4760,i,3649625354884509113,11008511769855705231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4772 /prefetch:8
                                  5⤵
                                    PID:3160
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4936,i,3649625354884509113,11008511769855705231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4948 /prefetch:8
                                    5⤵
                                      PID:2772
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                    4⤵
                                    • Uses browser remote debugging
                                    PID:740
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd367646f8,0x7ffd36764708,0x7ffd36764718
                                      5⤵
                                        PID:4976
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,12631502940202788910,11314412735243594096,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
                                        5⤵
                                          PID:1536
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,12631502940202788910,11314412735243594096,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
                                          5⤵
                                            PID:3720
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,12631502940202788910,11314412735243594096,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2468 /prefetch:8
                                            5⤵
                                              PID:5448
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,12631502940202788910,11314412735243594096,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:5792
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,12631502940202788910,11314412735243594096,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:5804
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,12631502940202788910,11314412735243594096,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4468 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:6056
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,12631502940202788910,11314412735243594096,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:2412
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CFHIIJDBKEGI" & exit
                                            4⤵
                                              PID:1892
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 10
                                                5⤵
                                                • Delays execution with timeout.exe
                                                PID:3416
                                          • C:\Users\Admin\AppData\Local\Temp\1010607001\EbjU3lW.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1010607001\EbjU3lW.exe"
                                            3⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5896
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5856
                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                        1⤵
                                          PID:5564
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                          1⤵
                                            PID:3280
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                              PID:3840
                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              1⤵
                                                PID:396

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                Filesize

                                                649B

                                                MD5

                                                effb2e88f6d07db312dd48b8f644b8f5

                                                SHA1

                                                de426f87e21bca6a6eb64f6422e01306dfc83d2c

                                                SHA256

                                                f5433c69940f2f671d06c73bde72800281ee2389434bf21a9a17be9af9a8f32d

                                                SHA512

                                                24531fcff32aefddef431774c425bb3a48c850f14aefa3f5fc4b5e7e1e4fe9a9a046aae7b6a5d00fea97d2df022665b1503e3877b6037260b7cfb2834835f7d8

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                Filesize

                                                2B

                                                MD5

                                                d751713988987e9331980363e24189ce

                                                SHA1

                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                SHA256

                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                SHA512

                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                d22073dea53e79d9b824f27ac5e9813e

                                                SHA1

                                                6d8a7281241248431a1571e6ddc55798b01fa961

                                                SHA256

                                                86713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6

                                                SHA512

                                                97152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                bffcefacce25cd03f3d5c9446ddb903d

                                                SHA1

                                                8923f84aa86db316d2f5c122fe3874bbe26f3bab

                                                SHA256

                                                23e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405

                                                SHA512

                                                761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                e574dd66c6b6531325cc3b58360e7f3d

                                                SHA1

                                                a178b31057f4d5680cc5e7452126c67d9b45117d

                                                SHA256

                                                c0c23277857fe2380d11aa7e06f830768aebbef3ca9ac8b3b32756ab9ce92149

                                                SHA512

                                                a89152bf266c00944edb71b3464939c69d61b6ccc73bb6f4e3268a37cfd2e399b70600a4f18b5468f946eaf82e1fdde84b598f0c955ad2dd6bde8f6d97cd8e25

                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json

                                                Filesize

                                                19KB

                                                MD5

                                                277e417a7302182f8fff2efe30f84bc3

                                                SHA1

                                                0da813138d1c051c3dad4078f156c33891cb965b

                                                SHA256

                                                2daf176ebe18b31837b093cdf50e80221fec66c4e0455ca35112edcfde12a12b

                                                SHA512

                                                c549241b05d5b5f45bdeed518cee4c122386bc41ed41ec2fd3a8805904fc28ada84535c2ef85929c5cf11726c6d0e7277d0dce128ad6194e82230d6678976d25

                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                                Filesize

                                                13KB

                                                MD5

                                                5620eb892fd11bc3adb44f6f83f11fdb

                                                SHA1

                                                4e54a44e39a47d8cba015f138b2824216bfc10a5

                                                SHA256

                                                6056ddafaf91dd17486057fa7930a47d648209286ef68ddaafc976d92eef11b3

                                                SHA512

                                                12b2891931cbb2d6a9dcb75c9cbfe398027ba597c566e991f59e5b61c4a792b62e20741a12f892827647e7df0824706cce3d2780d357a585e6498ea2b35d27c3

                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                Filesize

                                                13KB

                                                MD5

                                                a58df6ce0cfb2f5b7a6587362341ca24

                                                SHA1

                                                1f6293f553f91ca6b448b07f058ba1f5b408f0a7

                                                SHA256

                                                bc58437a1ebb5c240a1e338586db0d244b7f76ff2abb636c136d3631d1124f48

                                                SHA512

                                                d4f9fbbdfd89d348523df7441ea0b724ab3d41d7d27caa85055a4d9a0d17549ec2aec17cd6e3e96d997360e45ca4e485ca5e01c17c7be6867abf3cd0b41804d4

                                              • C:\Users\Admin\AppData\Local\Temp\1010600001\aba5ee49f1.exe

                                                Filesize

                                                1.8MB

                                                MD5

                                                e8163d488bcd3114c087ba7aabda5baf

                                                SHA1

                                                09b75fb0ca2611b4809ea005fa5a1c7c7fe5ef7c

                                                SHA256

                                                07c0171f9ef7546fc049bb657303b4ebbf47d72d45a1d1c7333242aff8d343ca

                                                SHA512

                                                0fe5531656f63ddac8baecb9bbb58203bb3c9f59701a5df840a7e5a4fa751d11f322b588072fe30ce989e2c3f8ef29580489f67cf29f039a9e98a23b2b930224

                                              • C:\Users\Admin\AppData\Local\Temp\1010601001\7c3bd2b82e.exe

                                                Filesize

                                                1.7MB

                                                MD5

                                                920db726878efc94683902ccd0dd18a4

                                                SHA1

                                                ef7047ee4303996c2d6c000f62a378ecce03f041

                                                SHA256

                                                acd8b345f59f6dce5ffe8da7cfc0e27d41df068f4726f27ddb460c8a5f06b90c

                                                SHA512

                                                262c3399681d47d7626a087a814c972eeb2c83eb11bb7447535c31ecbf6c9be641636d1b00e9847770f5296da8bb988d01a65b4cc30b717352a26328b65f6f16

                                              • C:\Users\Admin\AppData\Local\Temp\1010602001\b4fb4ddf10.exe

                                                Filesize

                                                901KB

                                                MD5

                                                f34abe45c4cb52957b15a8696d432566

                                                SHA1

                                                0835da49ce0da9ff9d8806439d2911de9d8a3426

                                                SHA256

                                                1f6e134c42397c59f9f08c11588abbf4bc956dc2c64562d6ef89682c82b1aa86

                                                SHA512

                                                d9e38dad82fa8a4a20a4233577331d2e28834d00ed455a95aecf35763235c57acdcbfb945615cf90a6f3e197c4b96287f8954ee9f5231186ff55e3a81a0cb639

                                              • C:\Users\Admin\AppData\Local\Temp\1010603001\d26014649f.exe

                                                Filesize

                                                2.6MB

                                                MD5

                                                9012d688e20a6cf63e02b82f4e596953

                                                SHA1

                                                4f698d0154f44cec7fb8d0acacebc0d061aec01f

                                                SHA256

                                                c2d009d81a87a0918f72d2c3a63834ddddb61f61efa0fea9693ed08d58ffeac7

                                                SHA512

                                                2ed5b0318474741ca394cab0af263bf5bbd6b7cc84b52cdcc151e8096a3737985c100b42f41a32bf1b07bf74674549f1173b2d6036d734f2529e89f53ebc2880

                                              • C:\Users\Admin\AppData\Local\Temp\1010604001\704a52420f.exe

                                                Filesize

                                                4.3MB

                                                MD5

                                                d3a6b0fc90aa053987d7565f37e8e5fa

                                                SHA1

                                                d04d066334694263685695bfd279b0f0db819e0b

                                                SHA256

                                                45c2c4a4fea92e3f445fda74024cd2de21817fb29c476ba00d3f892b5c3afcb9

                                                SHA512

                                                61fadc664f1de30c9e477f8e16c4fdf6ca8af317b851e042b25de7ece3f3285ada45ee77cdbc9523d541c67285ea1aae084ada21f457ca359faaf8bb9dfafdd1

                                              • C:\Users\Admin\AppData\Local\Temp\1010605001\cad3812e6e.exe

                                                Filesize

                                                4.2MB

                                                MD5

                                                904bbdf992562f081562d83ac2966973

                                                SHA1

                                                bb2426df996af31757a32714d9cac9be302b18c6

                                                SHA256

                                                db2f5c5f62b4da09b2766a8602ae6ca44ca104210147e7281322afb0f2735b39

                                                SHA512

                                                e5ccf425fada85f53238db5a0539f5c8a3843aa1e39c7178c82430628456c37accf96fd0861a05a3a2a67742d28b6e315765126f039fdf3fdce6f963b3ce5d8e

                                              • C:\Users\Admin\AppData\Local\Temp\1010606001\3FEtgVY.exe

                                                Filesize

                                                1.8MB

                                                MD5

                                                a151487b27e539f2f2ec79ac50940872

                                                SHA1

                                                eb655ee0a8762714754c713e5bb3171ff1be3467

                                                SHA256

                                                70a4257b71a11086ab596f6122ee6a8b6ef9335f5538f79e68f48727fa1dc439

                                                SHA512

                                                4eb5de737ad27d4aed33d02ef3b6f58c045252e81b3b733de2d204747519d8f6ff9ea75c2858259467439eb833055bebb8c3449ce8fe68852d3ec51bc7b58c86

                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                Filesize

                                                1.8MB

                                                MD5

                                                86372d0b3874a077b50198f0b632830c

                                                SHA1

                                                94792f093458d05a2a6d4428586f322d8ce7d246

                                                SHA256

                                                abb043d2cec4af2404c40f77d1906ba3bf16297c77989e7aa6013dc773e514e5

                                                SHA512

                                                61e629b530b9f04ba3391f621679378a8d11059dc8610eeede859fa1c97e88b09ec2f1dc1a69a4713c5224ecafb66cb09943525c6d84785e0aaaddecf7f63f2b

                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                Filesize

                                                479KB

                                                MD5

                                                09372174e83dbbf696ee732fd2e875bb

                                                SHA1

                                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                                SHA256

                                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                SHA512

                                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                Filesize

                                                13.8MB

                                                MD5

                                                0a8747a2ac9ac08ae9508f36c6d75692

                                                SHA1

                                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                SHA256

                                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                SHA512

                                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                Filesize

                                                6KB

                                                MD5

                                                26d36ac05b6bb3850f6b39e4528f0255

                                                SHA1

                                                4a36e23b9bbced86a7b2162c4380e1d2ed8084fd

                                                SHA256

                                                b0276108010be2744ec6014662d93f72efb3d2d5198df70e8f61bc3a2bc2c2d1

                                                SHA512

                                                36781fb76579b4a66affb1ca952852afe09d8c77be42705415c24eda0a431a3967e5a14383b188fa0e61a3113a85ba490c730225939ce55b420f4b93d04fc2be

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                Filesize

                                                8KB

                                                MD5

                                                0bffeb595150400128e6f1d24117a650

                                                SHA1

                                                7ccf73cee40e71a891572d6d039fbdb422fae9f2

                                                SHA256

                                                b186b2b973d20c4cf8f0ba40e022fb5db6e4e5f5210c1f667019f0c9b892c04a

                                                SHA512

                                                09243cf5568920b79b2400fe24cafce555d0fe84868ddc0f8fd03e29b4406b8021e6420a74f97b4d65f45eaab7e004bcf6b3ce2a3824d7f7b6d514caccb64a23

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                Filesize

                                                10KB

                                                MD5

                                                b2f44a282d759a5c8c0f4b117af0a509

                                                SHA1

                                                6c9197e021a2362a3e8cf39eb8f950e80c43b781

                                                SHA256

                                                8974232186d255ade876a6fe36dcc2e176a294e2a9b381edd06ef7407cda17e4

                                                SHA512

                                                e08db21ad2ef41d39a6f2f6b060960c98e73d5dc0bca3854f56c8f31299bda924f0cb866cb60aed012944767bf5b3e51e6c22700bedab954ab2ab0994455be1f

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                Filesize

                                                5KB

                                                MD5

                                                4d114a713245af8a903bcbe202c200d9

                                                SHA1

                                                498de79c3b95b92d0e9659f54bb7ed339b7082aa

                                                SHA256

                                                2c77cad69d057c8afc5a042b1fe3dad3fb3bbcd6b9e4ad81c2e9447790c0dc7a

                                                SHA512

                                                9d3b3038739cf1fb856e8e411538c820de7d673ee1764b4902661d6700fe565972fe99c722f194d0bc0cae0291ef61f76ec833ea5b4053d3e461325ff7437abd

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                Filesize

                                                15KB

                                                MD5

                                                e0a688567d2b810922f1d168e032e4f0

                                                SHA1

                                                9e37278e8bc86139bdb2970e7b25bb5ee3ff19af

                                                SHA256

                                                c3f47606961f0c66eb9d3d580341c4467f097dc7fde92366c32c9c90c92e60de

                                                SHA512

                                                425d75ed7cc635df3c9de20e7b3866526d91370cb774ebf9d3683c7d2e8adf1bd45d86ddc42fb03a85094a927a616749886ac43f450035fc77d996d4974720ce

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                Filesize

                                                15KB

                                                MD5

                                                32d663a3a90acf77a538c23fc71de080

                                                SHA1

                                                7d34a494e4b063b610c6a5f7fd66f86b7bdce6b2

                                                SHA256

                                                0afe07bf3eadb31b251dc9a81e51ea83de48617d53f561820105b01dc5680144

                                                SHA512

                                                74aa4c97e6191e0fb1984d7d6e9191fb4b29fdd185009a1fd7fe9d5fdd4ba0d456b02675d8cdf1e56469675a84c48bf5a803b1b19ba09feb867cb2a6fad5121c

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                Filesize

                                                6KB

                                                MD5

                                                27156aee47698431c3334cbe6d9453bd

                                                SHA1

                                                153b7a835e3987578349b30a4bd10fb427746cbe

                                                SHA256

                                                c27bbe34123eb2e344d563bde5ac90dfc8a14ae9d9f5d1413e43c0b67b842a08

                                                SHA512

                                                c6a0f7c4ff233bdb1f58c0a4a09f4546006d182be3cdd8d33a9b541befda5f21cce5f7d7e1a06e81b539cdaefdfc58bc8f8db6ef7e2011d3245019d1022275a6

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\4750ec72-b790-4671-be58-acdfe8ddbaf3

                                                Filesize

                                                671B

                                                MD5

                                                f0054ca65c41d0d63430ea4574c0a5ec

                                                SHA1

                                                61f4f77b9286157379e983005926ae9896e894ae

                                                SHA256

                                                d62675b239e2c69889f70e507e0abf54295145e98d28525aa7dbcd08b3a63b3a

                                                SHA512

                                                afd3f33ea230781930a0f2b0a699e392ebd427f6d2ce9ae4fda55cb3d1dd62bc5cb8c7bfe01cbd7bc1d56ff282c8bc30974fcc6a18fa736c2695a0dfafc94699

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\645dae0f-e52d-4419-b429-674f4b2ede1b

                                                Filesize

                                                27KB

                                                MD5

                                                8ad1e271dcdaced76139b0b12600422d

                                                SHA1

                                                9fbbb339d2369cde3da2ee3c3787a14ae53b2412

                                                SHA256

                                                ed727ad331086154853a0d9d22374fc1990d56059c77270ed34a6a1b465ab07b

                                                SHA512

                                                318985bb4d2d792c3939381c3983145d908a3b4bf607e21e30a7b8a056ff05c94c662bacf1b4c4e6cfc3581915b6fa6d66712dde913e4f7c756793c067e1650e

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\d8b18e0d-fa3b-449f-84e9-67f8867efc0e

                                                Filesize

                                                982B

                                                MD5

                                                74e97d6f54d40d3b329df0dbb319ea75

                                                SHA1

                                                fb12557b77e06bc03e8fef59a36981616ff15e15

                                                SHA256

                                                ce7a4b25bfcccd61756f379e17e8dd24d35fdec3619a4f3365c00bb5ce06d320

                                                SHA512

                                                10e31784355a7bad96abcdd8d1aed5420f3dcfa494d7b2f6ed8c1c58c31dc124bb5510768908ae7c9c01847433efc9b6e643dbbb0bc9ccff8cc59b432fd1d396

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                Filesize

                                                1.1MB

                                                MD5

                                                842039753bf41fa5e11b3a1383061a87

                                                SHA1

                                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                SHA256

                                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                SHA512

                                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                Filesize

                                                116B

                                                MD5

                                                2a461e9eb87fd1955cea740a3444ee7a

                                                SHA1

                                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                                SHA256

                                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                SHA512

                                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                Filesize

                                                372B

                                                MD5

                                                bf957ad58b55f64219ab3f793e374316

                                                SHA1

                                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                SHA256

                                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                SHA512

                                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                Filesize

                                                17.8MB

                                                MD5

                                                daf7ef3acccab478aaa7d6dc1c60f865

                                                SHA1

                                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                                SHA256

                                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                SHA512

                                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                                Filesize

                                                10KB

                                                MD5

                                                568a6cc5aada4dca01533427b8915572

                                                SHA1

                                                b2d076609583a10e90de1f8e4083927c5a9cef72

                                                SHA256

                                                c08040b36e43d0c2bdf2a68e5ebed0d21bf9895a5cfe10c2f3d3f4dcace4941b

                                                SHA512

                                                e542dd271d45fd0dc1db2b6a8322061e65b2f2177c73ed644ab199e7f034c443a00465ff65c393c848ce3b19679f1f424c7408d8900a7fa73176266301ee59dd

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                                Filesize

                                                15KB

                                                MD5

                                                51284fabac2027fdd79e6d16764741c0

                                                SHA1

                                                0029cf16c76dcec25abddb7eeac2e9e96b04bf05

                                                SHA256

                                                9333d909512579baf4686bf3d1af6c2d30adac3f6a0117413251ad622889d9df

                                                SHA512

                                                9cf094402266ac7dac9f960b329ff9d156cdf1749690614b2ecb69bf2897cbe492c87a71b4b1a66dafb34864196fde38a29f87e43d27ddb600e0db9e11e5a1e9

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                                Filesize

                                                12KB

                                                MD5

                                                5f4a34bab2001e9bcfeb25eec87dce1c

                                                SHA1

                                                e6e83838edf198878eb4346990340333c60a696c

                                                SHA256

                                                d9aa2efb501b0c81fce7ee3a98234014c63ef0f4d5155851bb9f1ee82d44c089

                                                SHA512

                                                fbcc26911a19aae83f00fb7b0d3d84bd73639425a17f44461cdde3dcb37647fed60b17ccb749a9570bec6f98e18ee230b4a5966d799dff9b44a444d74d8d6d85

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                                Filesize

                                                11KB

                                                MD5

                                                10e267a3b85f3d8427f406620f5dc0b2

                                                SHA1

                                                e0e76717ece188888f4a49ccd0a8f9abb809df52

                                                SHA256

                                                d5bc3b3ea16769ed0739bb44cd9dd83788ffc9bd21b8d4d74b40a34614b201b3

                                                SHA512

                                                c4f2583b4de3a7925d2ff42be67fab479ca795b32a251916eab14483bef461061682979c78cef817baf0e53b50e01b250d868b902b90306e8022f875460dd80e

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                Filesize

                                                1.3MB

                                                MD5

                                                1ae3e7f82c544184bb27f26b5e148da8

                                                SHA1

                                                a377552e75a7511ac6af3da4599f69b0f8832bfa

                                                SHA256

                                                6618975a764704abdc63ec32878ac4ad32e64d5f4ead47bbe9a9f1db15b66361

                                                SHA512

                                                968c224e88e055ab75c70d37d3487d6b1ce802596ae37345fc631fa92aba9f9ad7444d5b715e6a4e3c03c95014de899fe5e8e19d899258caf59bf553508a019b

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                Filesize

                                                2.0MB

                                                MD5

                                                f26a9839442812c27a553ccfb42353c5

                                                SHA1

                                                c5c01fba7f9b4f24bc1ab8c86073940d63524813

                                                SHA256

                                                123a55219757b6aefbb0fa948946df84c0ac2b3133c23fdaa11661bbc66fab5d

                                                SHA512

                                                28fdc6806b2a511ef88842c7fe83bf85bc7de42442ac0bcbc7bd6fbbbdc793a22365f5a1c5b2de5912d4421d3de2f68176d6fbdd4780a74b657d1f4e8113ed70

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                Filesize

                                                2.3MB

                                                MD5

                                                98724e294d319a3fba655efcc5f1e7ae

                                                SHA1

                                                044e528f5758d1ee23da892f8e4cb68a051c75d9

                                                SHA256

                                                524cb91b5964313ff4b3b90880417f30493c16b2219371fd0f0b0756fb69a3c4

                                                SHA512

                                                73da36200855fba0aaefaa10394e8c93f32d59cbd9857d3cb171d13fc182dee0800ad53bd0114d386cbcb3cd46a2d7e11f118252baf32cd3f69755ad4732b2ed

                                              • memory/396-3287-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/644-62-0x0000000000530000-0x0000000000BC9000-memory.dmp

                                                Filesize

                                                6.6MB

                                              • memory/644-64-0x0000000000530000-0x0000000000BC9000-memory.dmp

                                                Filesize

                                                6.6MB

                                              • memory/2320-46-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2320-528-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2320-42-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2320-43-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2320-99-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2320-44-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2320-83-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2320-84-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2320-499-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2320-101-0x0000000000910000-0x0000000000DBA000-memory.dmp

                                                Filesize

                                                4.7MB

                                              • memory/2660-22-0x00000000054C0000-0x00000000054C1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2660-3285-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-18-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-3270-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-3275-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-3262-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-530-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-3276-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-3062-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-2003-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-3277-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-63-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-45-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-3278-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-468-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-24-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-34-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-25-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-19-0x0000000005490000-0x0000000005491000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2660-20-0x00000000054A0000-0x00000000054A1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2660-21-0x0000000005480000-0x0000000005481000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2660-3279-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/2660-23-0x0000000000B01000-0x0000000000B2F000-memory.dmp

                                                Filesize

                                                184KB

                                              • memory/2660-783-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/3764-17-0x0000000000010000-0x00000000004DB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/3764-0-0x0000000000010000-0x00000000004DB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/3764-4-0x0000000000010000-0x00000000004DB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/3764-3-0x0000000000010000-0x00000000004DB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/3764-2-0x0000000000011000-0x000000000003F000-memory.dmp

                                                Filesize

                                                184KB

                                              • memory/3764-1-0x0000000076ED4000-0x0000000076ED6000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/3840-3274-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/3840-3273-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/4112-862-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/4112-891-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/4112-2224-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/4112-546-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/4112-3251-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/4112-3261-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/4744-524-0x0000000000790000-0x0000000001427000-memory.dmp

                                                Filesize

                                                12.6MB

                                              • memory/4744-523-0x0000000000790000-0x0000000001427000-memory.dmp

                                                Filesize

                                                12.6MB

                                              • memory/5684-495-0x0000000000070000-0x0000000000CFD000-memory.dmp

                                                Filesize

                                                12.6MB

                                              • memory/5684-529-0x0000000000070000-0x0000000000CFD000-memory.dmp

                                                Filesize

                                                12.6MB

                                              • memory/5856-497-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/5856-498-0x0000000000B00000-0x0000000000FCB000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/5880-515-0x00000000005B0000-0x0000000000860000-memory.dmp

                                                Filesize

                                                2.7MB

                                              • memory/5880-527-0x00000000005B0000-0x0000000000860000-memory.dmp

                                                Filesize

                                                2.7MB

                                              • memory/5880-416-0x00000000005B0000-0x0000000000860000-memory.dmp

                                                Filesize

                                                2.7MB

                                              • memory/5880-419-0x00000000005B0000-0x0000000000860000-memory.dmp

                                                Filesize

                                                2.7MB

                                              • memory/5880-392-0x00000000005B0000-0x0000000000860000-memory.dmp

                                                Filesize

                                                2.7MB

                                              • memory/5896-3264-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/5896-3257-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/5896-1319-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/5896-2692-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/5896-566-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB

                                              • memory/5896-1320-0x0000000000400000-0x0000000000AD9000-memory.dmp

                                                Filesize

                                                6.8MB