Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 22:21

General

  • Target

    c927ef5f24d5bb24b0149f5084b9840c407a35c04686066387196ca3b242800a.exe

  • Size

    1.8MB

  • MD5

    3b4c78a23cb3a8052404f57df3a736ea

  • SHA1

    b71bed2908074dcbec006016cf69611740bf76fd

  • SHA256

    c927ef5f24d5bb24b0149f5084b9840c407a35c04686066387196ca3b242800a

  • SHA512

    6d01ffeaf0857c791cdb55bb382431d90512bf11a085f1f4529b9c0fd6131ddd29a8bec0a59942c4cb56f762617f9ac99fa4a692b223dd2d21ad6a65acc8366d

  • SSDEEP

    49152:ClxKlkHJrEN+wR4sscwNSFlKy+W3HpbA:8Kl0rENVsrSFtZ

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c927ef5f24d5bb24b0149f5084b9840c407a35c04686066387196ca3b242800a.exe
    "C:\Users\Admin\AppData\Local\Temp\c927ef5f24d5bb24b0149f5084b9840c407a35c04686066387196ca3b242800a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3316
      • C:\Users\Admin\AppData\Local\Temp\1011074001\738b768a65.exe
        "C:\Users\Admin\AppData\Local\Temp\1011074001\738b768a65.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1212
      • C:\Users\Admin\AppData\Local\Temp\1011075001\adda8c58e5.exe
        "C:\Users\Admin\AppData\Local\Temp\1011075001\adda8c58e5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3540
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb5cc6cc40,0x7ffb5cc6cc4c,0x7ffb5cc6cc58
            5⤵
              PID:760
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1996,i,3168935246966607894,8874964140396181524,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1992 /prefetch:2
              5⤵
                PID:4296
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,3168935246966607894,8874964140396181524,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:3
                5⤵
                  PID:864
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2164,i,3168935246966607894,8874964140396181524,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2616 /prefetch:8
                  5⤵
                    PID:4456
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,3168935246966607894,8874964140396181524,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3204 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3960
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3228,i,3168935246966607894,8874964140396181524,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3392 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2840
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4400,i,3168935246966607894,8874964140396181524,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4524 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2924
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                  4⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  PID:4432
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb5d0b46f8,0x7ffb5d0b4708,0x7ffb5d0b4718
                    5⤵
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:336
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
                    5⤵
                      PID:5276
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5304
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
                      5⤵
                        PID:5368
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:5148
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:5708
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:5688
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3748 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:5432
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                        5⤵
                          PID:4584
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                          5⤵
                            PID:5608
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4680 /prefetch:2
                            5⤵
                              PID:4364
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3896 /prefetch:2
                              5⤵
                                PID:3616
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=5232 /prefetch:2
                                5⤵
                                  PID:908
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2180 /prefetch:2
                                  5⤵
                                    PID:5528
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3444 /prefetch:2
                                    5⤵
                                      PID:2644
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5092509663342164005,17991026257299134602,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=5392 /prefetch:2
                                      5⤵
                                        PID:3212
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\KJJJDHDGDA.exe"
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4256
                                      • C:\Users\Admin\Documents\KJJJDHDGDA.exe
                                        "C:\Users\Admin\Documents\KJJJDHDGDA.exe"
                                        5⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        PID:6088
                                  • C:\Users\Admin\AppData\Local\Temp\1011076001\2a9e57ae18.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1011076001\2a9e57ae18.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    • Suspicious use of WriteProcessMemory
                                    PID:3636
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4408
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4248
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4636
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2256
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3064
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      4⤵
                                        PID:4944
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          5⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3620
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1888 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bee6cac-e45a-4856-bd2b-a9f9cd7651d8} 3620 "\\.\pipe\gecko-crash-server-pipe.3620" gpu
                                            6⤵
                                              PID:1764
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87cfeab3-d25b-4293-9b7b-fe5c309958ca} 3620 "\\.\pipe\gecko-crash-server-pipe.3620" socket
                                              6⤵
                                                PID:4800
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3328 -childID 1 -isForBrowser -prefsHandle 3320 -prefMapHandle 3316 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {56defd71-84e5-47ad-bf6e-bf43b104cbf7} 3620 "\\.\pipe\gecko-crash-server-pipe.3620" tab
                                                6⤵
                                                  PID:3980
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4144 -childID 2 -isForBrowser -prefsHandle 4136 -prefMapHandle 4132 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d163294-cf66-485a-a618-543ebe923a94} 3620 "\\.\pipe\gecko-crash-server-pipe.3620" tab
                                                  6⤵
                                                    PID:2560
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4132 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4276 -prefMapHandle 4488 -prefsLen 33102 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f983e3c-df59-48f0-b589-a6d03ee6c8f9} 3620 "\\.\pipe\gecko-crash-server-pipe.3620" utility
                                                    6⤵
                                                    • Checks processor information in registry
                                                    PID:5868
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -childID 3 -isForBrowser -prefsHandle 5196 -prefMapHandle 5172 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {03a2e405-95e3-42dd-a595-2ab67a867a31} 3620 "\\.\pipe\gecko-crash-server-pipe.3620" tab
                                                    6⤵
                                                      PID:760
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 4 -isForBrowser -prefsHandle 5492 -prefMapHandle 5488 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {416658f8-6d2b-4b78-afe5-690170cabdac} 3620 "\\.\pipe\gecko-crash-server-pipe.3620" tab
                                                      6⤵
                                                        PID:4604
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5640 -childID 5 -isForBrowser -prefsHandle 5648 -prefMapHandle 5652 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89865f72-0a44-4a13-b805-a6c7bd51d2dd} 3620 "\\.\pipe\gecko-crash-server-pipe.3620" tab
                                                        6⤵
                                                          PID:3604
                                                  • C:\Users\Admin\AppData\Local\Temp\1011077001\bfc7881796.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1011077001\bfc7881796.exe"
                                                    3⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3052
                                                  • C:\Users\Admin\AppData\Local\Temp\1011078001\6904f5c52f.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1011078001\6904f5c52f.exe"
                                                    3⤵
                                                    • Enumerates VirtualBox registry keys
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5852
                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                1⤵
                                                  PID:744
                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:408
                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:5696

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\ProgramData\DGDBKFBAKFBFHIECFBFI

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  36c3897319876db0769321a7a5e34459

                                                  SHA1

                                                  e7f1403dd40a84c637ccebdc3ef7b164aac9e766

                                                  SHA256

                                                  5fc00923d1149b457056c7be2f39e335aa917efadc7bc17ad432199013c491e6

                                                  SHA512

                                                  48ef6b05077431feb64a893797c66826c913b4001b42ba52a0804127466559a0b327701daa47266b389ab3052586e783c9487df0bba985c962815e3451b2295a

                                                • C:\ProgramData\mozglue.dll

                                                  Filesize

                                                  593KB

                                                  MD5

                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                  SHA1

                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                  SHA256

                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                  SHA512

                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                • C:\ProgramData\nss3.dll

                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  1cc453cdf74f31e4d913ff9c10acdde2

                                                  SHA1

                                                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                  SHA256

                                                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                  SHA512

                                                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                  Filesize

                                                  418B

                                                  MD5

                                                  2d4a2b091aafaf261df0c2af9e9afd47

                                                  SHA1

                                                  26eceb98a2f28b99fff877ecab9a69f14077ad72

                                                  SHA256

                                                  347277210180db8832e29b564050d9e0cbcc542a43dc63f0196d027f4926f47b

                                                  SHA512

                                                  2b9c7541b8efaeb9c9cddfe7904140977931bfc77e1b2efa610cd733a705d282dfc8abe158c7ebbaea9168682a2e98f1fd6371b18c917da64fdec66a2097283d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\0c90bc13-0f1f-4357-8c31-c05df7929bd5.dmp

                                                  Filesize

                                                  827KB

                                                  MD5

                                                  826966ce65976d3693da61efce5ea19b

                                                  SHA1

                                                  931a14a5864e7424ee291a4f1ecb023261ddce58

                                                  SHA256

                                                  664be83b83b0e89f02bf0f009ed1565fe625a468364d56285f84ff5441f846d5

                                                  SHA512

                                                  db78d4f5465ace31ddf266425d8d8d63ec4f375d4b2741863208233794383c6924bae201906bff262e8a7129ae82debdfacf7bad45df5a41d7b56f67a451dacd

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\150713fb-614a-4778-8f42-c5d1e403a59a.dmp

                                                  Filesize

                                                  826KB

                                                  MD5

                                                  b3b22597d050b12f01922fd735375d82

                                                  SHA1

                                                  6864a15a3d333c20e51045f75b852d79874d99bf

                                                  SHA256

                                                  1dbd4b16b9d36b0177cb046e4a4b4181e8b7892eb14586a83683f8254938e04c

                                                  SHA512

                                                  92f8b19f21eba9ea2340a3f68127da90a7f15f52e0b92a680793407f8513c1ebd82c525c2a91981d9f69dca3fbfc3ebc5c0f9270f60b97a9da38176c72f9f231

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\24733e65-8eda-4094-ac08-f5edcd289d85.dmp

                                                  Filesize

                                                  836KB

                                                  MD5

                                                  2b2adeef4fb241c5a4c98e727366a6f8

                                                  SHA1

                                                  d981a032cd7d5d0d9d3c9b3006a52e0bf330e983

                                                  SHA256

                                                  43ea0414c41ce6b2430796adc9598500636a201e62b8b7bbdb7057418f4dcc04

                                                  SHA512

                                                  6c6512320f555de027ee47198946505a908e19b7ab59582d61eef4ec995c216c5d9355436e89e4cbd760dafc1a22d9cc92fc648c17b1b873b16fde09eca51b71

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\50c76720-adda-4a01-8935-ddb353e9fb6f.dmp

                                                  Filesize

                                                  838KB

                                                  MD5

                                                  c209d054c9458b65525b05ea4564719c

                                                  SHA1

                                                  a8de590f7597846660fbdfb71708724191752d54

                                                  SHA256

                                                  3cfe1c70ae8185ee4570ebc377eaf0f4598f6b69a583af87120ba3ad2ce7775d

                                                  SHA512

                                                  c06a852925cb10ebed27766fd1348c82401517eb0a425af99929b31811b733f9b1f014f1d80dbc8769b357c8908b25bf619c7e2ba8867acbe371e94017cd0f46

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\67cfe57f-462f-4ca3-bdc5-971579297bfd.dmp

                                                  Filesize

                                                  827KB

                                                  MD5

                                                  c1176b525a5fa1c93a0d083e13077aa8

                                                  SHA1

                                                  a740baae669c86f299af43ad0d8fffdef79cedaa

                                                  SHA256

                                                  c9872df7f804544c0167ddb1ea8c24769db7b7c54a71312e9a442581f4e8e1b3

                                                  SHA512

                                                  3c3d15df2d478ab3fcb927722b837d59feec5d98c97b1eb0a0a07ec35ad1feaa7bb3979ab54e7480ee56d460c210f36f23ae5aad98a64080824bfe359bdcb335

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a1cfdff7-77a5-4b8b-b5be-875c14adef57.dmp

                                                  Filesize

                                                  826KB

                                                  MD5

                                                  347b142022cbfd91ffb2c9a7e4d8cbba

                                                  SHA1

                                                  2fe5510153a6df57ccc31b43ac1ebebc9097e361

                                                  SHA256

                                                  7be3e7b5aec791355762994b8f2f3c4aec79633cb17cd84b7430d6e49d37c25e

                                                  SHA512

                                                  5146537b9259cdd0451b857a63e685a45bc7394d9dd5928e9b439f07c11710e730bae81ee5a834162bb4a23f990a5ae3236c26adc732d2c9f7a9c777f112133a

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c3a4fcf0-f0b4-4759-a100-21148f8c0688.dmp

                                                  Filesize

                                                  826KB

                                                  MD5

                                                  cb52347b4c22d677f1f6701bdafe5651

                                                  SHA1

                                                  6cf431908be97db8c467faa320ef1c84c35c3e58

                                                  SHA256

                                                  6c238df8d8f61d09437f5978d879ae55549de7a07ee1b0d597f12e2142ab4ede

                                                  SHA512

                                                  088c752df4a487cecae19dda6f21a5622d0e1703c689d6539465c1305977b29625e4f9e0e8296ffd9b8c40414298f127791c713fc7a71e4e59fe7a3be0d4f3ec

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\e107cad0-da7d-4a21-8306-ed6da472d155.dmp

                                                  Filesize

                                                  835KB

                                                  MD5

                                                  d18be6f4237a4366301a364e056773f4

                                                  SHA1

                                                  b50577df78c37687532e708d7cf75eff679636a9

                                                  SHA256

                                                  c573b15b67c02d37d7d124df58e5dd24ed4b3b9e6be3455d83b8e2e9bf4107c5

                                                  SHA512

                                                  e5868b39f0b80dab540dd01e417751e22964c5bb4a12bd1fa6a36e06468be46f68374e10b3ccf587a10a10d88a9da8466b1fec0f40c19de1f7ac6e228b68278b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\e9d8c8d2-1075-4f9d-8da0-113c710422e4.dmp

                                                  Filesize

                                                  830KB

                                                  MD5

                                                  e6ab916fb86c3ca50a4c7885c7ff07f0

                                                  SHA1

                                                  c7364d658c6c25429c0ef3904f4b61f74a04265e

                                                  SHA256

                                                  143a60f363429d341861938055faf78e5b9c9208d7d4e834d89a68276113d3ca

                                                  SHA512

                                                  7a1ca5f82743546b38a34ec40275f1d78b112a914d1fff0ba6588355c4d9bbaeaab79b8d615f69db579e6cf2319e89493d48169623d5374bee1cab849fdfce58

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  61cef8e38cd95bf003f5fdd1dc37dae1

                                                  SHA1

                                                  11f2f79ecb349344c143eea9a0fed41891a3467f

                                                  SHA256

                                                  ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                                                  SHA512

                                                  6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  0a9dc42e4013fc47438e96d24beb8eff

                                                  SHA1

                                                  806ab26d7eae031a58484188a7eb1adab06457fc

                                                  SHA256

                                                  58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                                                  SHA512

                                                  868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  10497115b97f9bc59aefb4b2c65e9687

                                                  SHA1

                                                  7649eb06e1857d3fd7812cf0104721ee9827b101

                                                  SHA256

                                                  5348cad6404605d69561d0212344fe2cd1552316883ec130ba58da01cb8f8fa9

                                                  SHA512

                                                  34d5c57723d84083a882766a191678f7d2e37e4c732118aad16bac5901fd288adee9b91aa106e45e02649c63f957c126c88dc091a46a12cc438fba3337626a00

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  cef4fca03d4bc386059995859f00fe54

                                                  SHA1

                                                  f3a77b0c67f31a12da5918ff65708a271952c7bb

                                                  SHA256

                                                  35dd8ddf7a5b68dd992a3553328d1fffb2daa50c40dca6ef240c4636c217734f

                                                  SHA512

                                                  aa3342c9c52a01e826ae86091ef033c62f0f45560a5add21b9b09d2fd6d267e67a0305812c1f30414a63e08fa1ca0ad755692de18d132a5c67992e7ac484be8e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  ce7e478c8541bd096c0baa332bcf6d6a

                                                  SHA1

                                                  2c5c6b9bbd9fb2b738f1ce014cae33c8ac877efa

                                                  SHA256

                                                  9e16a301e10d5a914f2236d1792d0cf97aebf1daf1bede3a6b0371fe4456d536

                                                  SHA512

                                                  fb2db43e75d1f74cafdfcce58c9333509243a3dd17a9c5657014994bb46d74807274990f00b23ecfcb4a36ff7d2522a0ad56f157dbb10231befca066dedefd8a

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                  Filesize

                                                  264KB

                                                  MD5

                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                  SHA1

                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                  SHA256

                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                  SHA512

                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                                                  Filesize

                                                  22KB

                                                  MD5

                                                  e5ff853e09b12f87fe459000a7562607

                                                  SHA1

                                                  c7347f57e3ab13740a72be6d6654355ec105f1b9

                                                  SHA256

                                                  27b0c4ebf50592057e7e8c98356ce0a7e095c858b9ca162b7eaf5fb7e3add50c

                                                  SHA512

                                                  75a1c355f39afdf51df2dd425a01efc58066f4289174012a55ed9b6a98d0b2f01d6fa4d61ce8119ee4a7b4c970d7d21ded31f20041b32512c2f1289a4823ec73

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  b8396419ab04524c2c2c5b52f1ebc8f8

                                                  SHA1

                                                  30703b08657169f04e053b7011af7000f0c03557

                                                  SHA256

                                                  9b9e668a7f51ce93c2b60d47c92734216449a7cfe41b1852117c5705ac3632e1

                                                  SHA512

                                                  9949880514288bad8b8fd6cb801ba2d3b772770beb4a3d69dbda5a22ab03372bb7544c59f18ae2a32194cb388fa8869a89f439d3de92145714986c9d2d0b5eae

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  279ef1ec76ff42b110203bb4730baf8d

                                                  SHA1

                                                  959cf815073436eab6c7df2cefa2387311646bd5

                                                  SHA256

                                                  ee9f5648c6dfdac0a1dd8888565b5eddf2ad932ab29cf03bf6670cbf8f20db73

                                                  SHA512

                                                  459513b2cb93ebf45964c4769253a539729640abba630470595af2fd7fe48ea2b00dcdb3ade0a4c4ecd3d13c1729928e8fd571ff2fcc07687bf14b680b51eb26

                                                • C:\Users\Admin\AppData\Local\Temp\1011074001\738b768a65.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  9eacb2dfe937aeab2c9cb9d965c269c1

                                                  SHA1

                                                  717bbd41cb69b0493f73ac4648388e128160ab8f

                                                  SHA256

                                                  371c2c879ba710047e98590fc18f7d44bd1f37c888af70e63231c2ed68f6e8d9

                                                  SHA512

                                                  11d36fe349daa00fda2c9008d912de09a8c66fde695f72b5f9a22537812300adad83b8e8c27f0949a966630aa5e6f6dc8006c3cb5665487183a884759d007bf9

                                                • C:\Users\Admin\AppData\Local\Temp\1011075001\adda8c58e5.exe

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  67a3f36d09e43df0dc573740f80c383d

                                                  SHA1

                                                  1e46691a92586a72111174070f8e6772fd045478

                                                  SHA256

                                                  f5bc3eb3ce1e72dc332853f436784bb44f53324463514b78356cc711fc8653bb

                                                  SHA512

                                                  0200be8eabda8949549ae45cf0a55ac43449c84af8707d26f13a1806ce9afd1556fc7371be933cb196d1bed69d2a80ce43ae7c0f7bb354d7d5d498d37c91e5a9

                                                • C:\Users\Admin\AppData\Local\Temp\1011076001\2a9e57ae18.exe

                                                  Filesize

                                                  900KB

                                                  MD5

                                                  327ad758220dac40ac243237f865ba3e

                                                  SHA1

                                                  faa5ef84b87d33342a5aa7ff49716f697e84a0c7

                                                  SHA256

                                                  35c9b1e7027eb04d43912e591f1c9e5e27a7d253d160a0a62f5be918d72b58f2

                                                  SHA512

                                                  f2cc186486ff4786b9d1902210051ae5f7b7e45bbd48325b501ff8a0a2b561625344627c59a2fd2f36456e50ef3ce90ae77097091c5a53eb406d2ed9e0a641e2

                                                • C:\Users\Admin\AppData\Local\Temp\1011077001\bfc7881796.exe

                                                  Filesize

                                                  2.7MB

                                                  MD5

                                                  67466e868b5675802ac6add1995fc334

                                                  SHA1

                                                  9e9f90c0807ebf03763fd879bf7f2adacb75ebb7

                                                  SHA256

                                                  26deb5fce54c5f384047c08de98be90fe1163e811b4376dd063e3d06cce33bb5

                                                  SHA512

                                                  454920a1ab4b101aa7f6e89cc51179e04f8240b2fc7166b018ea473f712114a4b112c4dffd2e2bd9ca57654b13a76c3d85846dbc6b4d029e93073498f560f32a

                                                • C:\Users\Admin\AppData\Local\Temp\1011078001\6904f5c52f.exe

                                                  Filesize

                                                  4.3MB

                                                  MD5

                                                  ff4b8170d65a601c9dd68f65991fcd26

                                                  SHA1

                                                  ed404a41c0991fd1b250d82fd6e95ca3b1ed047f

                                                  SHA256

                                                  d4d15d36936bf4c07fec6af26c3a877ea4fd5e8417eeaeed74106809c0151c5d

                                                  SHA512

                                                  b7aaeae076ebd114e9d58651e2bf96e577aec54b9ccbadbb1b050eb29a865dcf3411d60cbf90d5aa0e923cf7690591f8c5affdebaa5797f2cf169f6b41d2400a

                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  3b4c78a23cb3a8052404f57df3a736ea

                                                  SHA1

                                                  b71bed2908074dcbec006016cf69611740bf76fd

                                                  SHA256

                                                  c927ef5f24d5bb24b0149f5084b9840c407a35c04686066387196ca3b242800a

                                                  SHA512

                                                  6d01ffeaf0857c791cdb55bb382431d90512bf11a085f1f4529b9c0fd6131ddd29a8bec0a59942c4cb56f762617f9ac99fa4a692b223dd2d21ad6a65acc8366d

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                  Filesize

                                                  479KB

                                                  MD5

                                                  09372174e83dbbf696ee732fd2e875bb

                                                  SHA1

                                                  ba360186ba650a769f9303f48b7200fb5eaccee1

                                                  SHA256

                                                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                  SHA512

                                                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                  Filesize

                                                  13.8MB

                                                  MD5

                                                  0a8747a2ac9ac08ae9508f36c6d75692

                                                  SHA1

                                                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                  SHA256

                                                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                  SHA512

                                                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  2b4bc6f61e1637cc0e5f72c09cf713da

                                                  SHA1

                                                  eab5c4695e51ecbfac30ac1953cbf32401823329

                                                  SHA256

                                                  38ad72dc1124d7fc78cc6a1bbe888413697cff813545cdc33b02b444974cfff7

                                                  SHA512

                                                  faf1e70109701e6669fca61f7f806a04a00f8c0a68eadd601bce1c6fced54f316eb212ee5fe64246f09d2281015495fa82e0f197b2603e4fc203559f37373eb0

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                                  Filesize

                                                  18KB

                                                  MD5

                                                  b50c5676be18ae70869cdbef1ed4b05d

                                                  SHA1

                                                  bdbbe677ec93b5617ab3dda53d7d849298917dff

                                                  SHA256

                                                  c40ce52fce94fc1b00c03ee47b837bdf440a54e33627bee1e8dc801544ae9048

                                                  SHA512

                                                  b60030d62f808c7862041b602a4b3d06f6a3be7ccfcd9d39495176c8207d1421f17aca052cddd7451dadf6eb77efcdc55427c7d1f5741d1bf71ceec3509e08e8

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  0e48710a99f830253e6c5e5ce6e55e7c

                                                  SHA1

                                                  3645ed2e171ceecc1142e42ba738d0be7721cab7

                                                  SHA256

                                                  5e8878494b3fa19f9bc1fbf09f5e7c14b82a7beaf96b6f8fca688d12b43c3b8b

                                                  SHA512

                                                  93de350fc66732b20441170fed82100fafc8304d52bf546a80429a9fffc86f4f2a33be0a5850f9efbcbf37344b91382e7d832c3b01f8f2de74df4bbbae20bb2a

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cookies.sqlite-wal

                                                  Filesize

                                                  256KB

                                                  MD5

                                                  2ff1325bd38884f1811f4b4f44de90f0

                                                  SHA1

                                                  ea350c2296553b0f152fc485f325b41effc24745

                                                  SHA256

                                                  0404e12d2dd7c3f7c63f98b33775307f72659d2946b12fee2d14d6cde009006a

                                                  SHA512

                                                  e190d172e884f8763ca0e3acf460d5b8d1ddb55bb7a60287177b652293419c723175f32aa8ebedd2ff7f5258400fdb97ab765a86547e4cc692ff614f94e46972

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  22e8e7500c0928f5e07983f5fa3badc9

                                                  SHA1

                                                  4840a1f5559be42f329e458dd549f9ac95b95176

                                                  SHA256

                                                  8cb12ed2b9958d30db00d42371abfc809b97d3340b6049264888fb83c8a1e201

                                                  SHA512

                                                  142c0458ffa64ab82077e655960d35d00d0bfbb22250f6ec90bf7c5cf7dd4cba8ac3f2027f1c2d717062594c82d9122b2c9b7d8a8475f90f1fb7f513884f233a

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  c3f7fa833f356de80cd119651240cd5d

                                                  SHA1

                                                  11816bcf46b7e402066679c8578689c36adb90ac

                                                  SHA256

                                                  abe37e2791eaecf2ee984529881fa511b42cc0623580e018e197f8c26e9084b3

                                                  SHA512

                                                  70e18334fb3396f8d9635337b019cca3dea8cafe5f6ced742a639dcb1e4361529614ae04fb36f71ad51c5b1b24faa8ad95d9a47144e2fe73e32d0e4ccecb3ff4

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  bf6ea31e170bf3b37ff02a5f68cafaf7

                                                  SHA1

                                                  75478b1370a8d184c03ee07b9bcb2a33e8479923

                                                  SHA256

                                                  764e32107075ae57cd0ba3fcb85d6093a958a4da5a8e43f68c2b778337373a82

                                                  SHA512

                                                  bcb7baeaac241e3c9632ce634c3b9a0b88b286eae20fd2ade4d5d2970b0c2c110f0bf9413bb309bbefa64678ac717ea91726211e57c93cbbc797b7fb34854ac0

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  4e30b26b65f5a402a5e72d7590371756

                                                  SHA1

                                                  ec4a8a400bc42f38689b6e3abc2b74890c3857db

                                                  SHA256

                                                  1d48486e96710ae8503e33b7e118b8380a4aada063c40bcb06284b8cbcb1e18c

                                                  SHA512

                                                  d0e0e629d306766128c553b73405f593f96fb4c4eaebc1f0acfa207a2e34742b10cfee6a6db40ee661476ade6390685c1541b0af3d527d32fce6c1133a8cb447

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\14897513-36d1-4e55-b1ba-f80a465caf2a

                                                  Filesize

                                                  982B

                                                  MD5

                                                  c00a72dd82d6bd995d63fa724b5aadf7

                                                  SHA1

                                                  7d235197f297c7b147b8ca4ee74449066ef021e7

                                                  SHA256

                                                  f18662f64ddbbad0359ba04ad94b582670de2d24f834416072fbafb716753acb

                                                  SHA512

                                                  f266bfd38c0fe88e5ccbbb623d31c9d96869ed4373425784d6df14d90bb370fa756aa8647dc43ae2cb9a8bf2d0702421dda6e1907007f1579f183f011255388c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\280ec0ca-f8f9-45b6-8e8b-3050c0b21064

                                                  Filesize

                                                  671B

                                                  MD5

                                                  7480d365886796062540059b46e45392

                                                  SHA1

                                                  6a261a9d05e01cfe972d4fbfe437ce4d455273ff

                                                  SHA256

                                                  9cced4c6d61511b40ec4286a0590cc9794c3ebed9fd7bc003ed0d2fe352e25b7

                                                  SHA512

                                                  750080b00556d343858cb62c21fda3c8e9765a7a529c39533d259a1094ec0a7b4a03bcecca1cc6418510b1add06f8c170ef0f991733ab24a0ce29ae901018224

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\951ede77-75d4-4b47-a3b4-b07571c4dfb2

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  2082b14c7d8869da86ec2d2f91fcc08a

                                                  SHA1

                                                  90310360214174082f937775de62093dbda304a0

                                                  SHA256

                                                  f837a24470d0795ba5669d681d1bd3facb8f0c86c26dea1d018da96e1bf144a6

                                                  SHA512

                                                  9c9abadd6b706743e3cea91dd856e360776ccd86d4afc41219d5c77519f70b669b495230630d062ddac130932ea36fca78e76e2752298d2e756aa04c5ae9b0bb

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  842039753bf41fa5e11b3a1383061a87

                                                  SHA1

                                                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                  SHA256

                                                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                  SHA512

                                                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                  Filesize

                                                  116B

                                                  MD5

                                                  2a461e9eb87fd1955cea740a3444ee7a

                                                  SHA1

                                                  b10755914c713f5a4677494dbe8a686ed458c3c5

                                                  SHA256

                                                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                  SHA512

                                                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                  Filesize

                                                  372B

                                                  MD5

                                                  bf957ad58b55f64219ab3f793e374316

                                                  SHA1

                                                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                  SHA256

                                                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                  SHA512

                                                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                  Filesize

                                                  17.8MB

                                                  MD5

                                                  daf7ef3acccab478aaa7d6dc1c60f865

                                                  SHA1

                                                  f8246162b97ce4a945feced27b6ea114366ff2ad

                                                  SHA256

                                                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                  SHA512

                                                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\places.sqlite-wal

                                                  Filesize

                                                  1.4MB

                                                  MD5

                                                  b194465900abe13738583f161907d9ff

                                                  SHA1

                                                  32f5a3af1361bc9494fe1837e509c2f0f10697b7

                                                  SHA256

                                                  11bcc012f722bd46ea43b2821dece34f66f7f4350772d7be6c550274908b8cb2

                                                  SHA512

                                                  77653dad8258b9693d2a12727f8f48c12449e1c3515f5fe5cd0fbb95f629c5cb2c4e98c6ff13a30ba0058d4c8d473ae3dd912e21208b4d6b21b0b58ee0ecbc18

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  f3063ca43eba014ae7016cc2e5c0cec2

                                                  SHA1

                                                  7334ceca40f82469c8cbe0cec200c060b0602ba6

                                                  SHA256

                                                  918e9e93f27266d3b43e6ece1e3cba97a07bb0a6b1599dff08baa80b18790896

                                                  SHA512

                                                  1f401c3640b6e021ee7d68310cab449c995c247f13708fba4439b5d49f4bb2fb411b28991628ec7af0a43798824a7a484ea2622275f70b804d153e57acea5b6c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  989f60e7ef2004846ac8fc3474a370c5

                                                  SHA1

                                                  c212872d301e7f5aa5cb4bd3272f3a75d8566bb2

                                                  SHA256

                                                  23e74e72e6dcbe7dc97da6c7ab0d0271a208b658be40bd1ee53f2c857ffc3301

                                                  SHA512

                                                  80efede4eacf4190ead78635cdc1e2c9b63a861de633bc171f6ded23c1984fa9bd5e3ed858c3e59f84ff4dfdceae848f8f16131b6ccac04e28b1c0ec522e67d4

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  17ed2dc737b6ae772954fde11d30eead

                                                  SHA1

                                                  386cfffe397e5511181fc52bc40cbca2feb94984

                                                  SHA256

                                                  36b8a0f6d494280fcdbdab8203a17ef2a7ccf8c4f4adb725e3326149e75ec06a

                                                  SHA512

                                                  a02ce07d63a79066385ec9c3bec2e362307e1dd9d5eb41ae77d3a49a7266a97be3ab4bb10c18f8ea1db92b5174e4e131472b9ce9a5fa9a0cae6a92e72966adc9

                                                • memory/408-2806-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/408-2839-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1212-100-0x00000000007F0000-0x0000000000C9A000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1212-37-0x00000000007F0000-0x0000000000C9A000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1212-38-0x00000000007F0000-0x0000000000C9A000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1212-40-0x00000000007F0000-0x0000000000C9A000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1212-78-0x00000000007F0000-0x0000000000C9A000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1212-546-0x00000000007F0000-0x0000000000C9A000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1212-1039-0x00000000007F0000-0x0000000000C9A000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1212-101-0x00000000007F0000-0x0000000000C9A000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3052-547-0x0000000000780000-0x0000000000A4A000-memory.dmp

                                                  Filesize

                                                  2.8MB

                                                • memory/3052-553-0x0000000000780000-0x0000000000A4A000-memory.dmp

                                                  Filesize

                                                  2.8MB

                                                • memory/3052-130-0x0000000000780000-0x0000000000A4A000-memory.dmp

                                                  Filesize

                                                  2.8MB

                                                • memory/3052-129-0x0000000000780000-0x0000000000A4A000-memory.dmp

                                                  Filesize

                                                  2.8MB

                                                • memory/3052-121-0x0000000000780000-0x0000000000A4A000-memory.dmp

                                                  Filesize

                                                  2.8MB

                                                • memory/3316-3708-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-3719-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-3734-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-2676-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-18-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-485-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-59-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-56-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-3725-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-41-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-3724-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-39-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-3720-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-19-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-563-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-3718-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-1171-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-3716-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-3712-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-21-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3316-20-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3492-2-0x0000000000DF1000-0x0000000000E1F000-memory.dmp

                                                  Filesize

                                                  184KB

                                                • memory/3492-1-0x00000000774D4000-0x00000000774D6000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/3492-16-0x0000000000DF0000-0x00000000012AC000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3492-4-0x0000000000DF0000-0x00000000012AC000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3492-0-0x0000000000DF0000-0x00000000012AC000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3492-3-0x0000000000DF0000-0x00000000012AC000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/3540-440-0x0000000000AC0000-0x0000000001167000-memory.dmp

                                                  Filesize

                                                  6.7MB

                                                • memory/3540-484-0x0000000000AC0000-0x0000000001167000-memory.dmp

                                                  Filesize

                                                  6.7MB

                                                • memory/3540-1183-0x0000000000AC0000-0x0000000001167000-memory.dmp

                                                  Filesize

                                                  6.7MB

                                                • memory/3540-562-0x0000000000AC0000-0x0000000001167000-memory.dmp

                                                  Filesize

                                                  6.7MB

                                                • memory/3540-1114-0x0000000000AC0000-0x0000000001167000-memory.dmp

                                                  Filesize

                                                  6.7MB

                                                • memory/3540-58-0x0000000000AC0000-0x0000000001167000-memory.dmp

                                                  Filesize

                                                  6.7MB

                                                • memory/3540-79-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                  Filesize

                                                  972KB

                                                • memory/5696-3722-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/5696-3723-0x0000000000AA0000-0x0000000000F5C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/5852-1019-0x00000000001F0000-0x0000000000E7A000-memory.dmp

                                                  Filesize

                                                  12.5MB

                                                • memory/5852-505-0x00000000001F0000-0x0000000000E7A000-memory.dmp

                                                  Filesize

                                                  12.5MB

                                                • memory/6088-1180-0x0000000000290000-0x000000000074C000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/6088-1173-0x0000000000290000-0x000000000074C000-memory.dmp

                                                  Filesize

                                                  4.7MB