Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 06:37

General

  • Target

    25ac3dbca8a16245b4cdc2b1688cf6095dd8f4674a826ce284bcd2cc9990dafe.exe

  • Size

    3.1MB

  • MD5

    adb44a697cc6aad041b5c3ab464b44b6

  • SHA1

    fcad1763327064b7400880b2f27730c800c83d8c

  • SHA256

    25ac3dbca8a16245b4cdc2b1688cf6095dd8f4674a826ce284bcd2cc9990dafe

  • SHA512

    57c4c66abeb362d576e548eab31494345a2352ec60e8fc618a7c5d4b32347a3559c5845ac58cb9ced5499727f75aae2f99f2d19863716f7ad52523d77c90bd67

  • SSDEEP

    49152:Dn5xyz06ge8oxguIqbl1zPDmRay+VPYm/kQK+UMqIFr6kZkrt:D5xyzNge8vuIqB1zHVAm8QKfakR

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

gcleaner

C2

92.63.197.221

45.91.200.135

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\25ac3dbca8a16245b4cdc2b1688cf6095dd8f4674a826ce284bcd2cc9990dafe.exe
    "C:\Users\Admin\AppData\Local\Temp\25ac3dbca8a16245b4cdc2b1688cf6095dd8f4674a826ce284bcd2cc9990dafe.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Users\Admin\AppData\Local\Temp\1012623001\d972a987ef.exe
        "C:\Users\Admin\AppData\Local\Temp\1012623001\d972a987ef.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3800
      • C:\Users\Admin\AppData\Local\Temp\1012624001\97f1a580cd.exe
        "C:\Users\Admin\AppData\Local\Temp\1012624001\97f1a580cd.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4236
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 1528
          4⤵
          • Program crash
          PID:2808
      • C:\Users\Admin\AppData\Local\Temp\1012625001\f40d42510b.exe
        "C:\Users\Admin\AppData\Local\Temp\1012625001\f40d42510b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4512
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe3064cc40,0x7ffe3064cc4c,0x7ffe3064cc58
            5⤵
              PID:4416
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1984,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1980 /prefetch:2
              5⤵
                PID:4780
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1868,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2016 /prefetch:3
                5⤵
                  PID:3052
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2284 /prefetch:8
                  5⤵
                    PID:2488
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1384
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3344 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2160
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4244,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4240 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4316
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4840,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4844 /prefetch:8
                    5⤵
                      PID:4840
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4992,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4980 /prefetch:8
                      5⤵
                        PID:1784
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5136,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5048 /prefetch:8
                        5⤵
                          PID:752
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5176,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5168 /prefetch:8
                          5⤵
                            PID:3808
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5044,i,7215163992609897875,7929958852701043844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5024 /prefetch:8
                            5⤵
                              PID:1984
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                            4⤵
                            • Uses browser remote debugging
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            PID:6028
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe2d2846f8,0x7ffe2d284708,0x7ffe2d284718
                              5⤵
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              PID:6092
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                              5⤵
                                PID:5556
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4588
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2956 /prefetch:8
                                5⤵
                                  PID:5256
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:5408
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:5416
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:1688
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:2408
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                  5⤵
                                    PID:5856
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                    5⤵
                                      PID:5724
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2548 /prefetch:2
                                      5⤵
                                        PID:6076
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2344 /prefetch:2
                                        5⤵
                                          PID:1692
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2368 /prefetch:2
                                          5⤵
                                            PID:2888
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2388 /prefetch:2
                                            5⤵
                                              PID:2692
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3672 /prefetch:2
                                              5⤵
                                                PID:3624
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2909693251754365641,10635761851876998504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2000 /prefetch:2
                                                5⤵
                                                  PID:4464
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\AEBKKECBGI.exe"
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:6080
                                                • C:\Users\Admin\Documents\AEBKKECBGI.exe
                                                  "C:\Users\Admin\Documents\AEBKKECBGI.exe"
                                                  5⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5396
                                            • C:\Users\Admin\AppData\Local\Temp\1012626001\e07cb5dcf5.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1012626001\e07cb5dcf5.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:5012
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM firefox.exe /T
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3872
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM chrome.exe /T
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3328
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM msedge.exe /T
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1016
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM opera.exe /T
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1616
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM brave.exe /T
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5088
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                4⤵
                                                  PID:3064
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                    5⤵
                                                    • Checks processor information in registry
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:556
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c218df53-855b-454d-9073-ccda1cd1d113} 556 "\\.\pipe\gecko-crash-server-pipe.556" gpu
                                                      6⤵
                                                        PID:2540
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2921881-37be-4a52-bbca-f989513781e4} 556 "\\.\pipe\gecko-crash-server-pipe.556" socket
                                                        6⤵
                                                          PID:3324
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3120 -childID 1 -isForBrowser -prefsHandle 2968 -prefMapHandle 3212 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79499678-2dd5-4592-a194-dfb79f2b7c72} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                                                          6⤵
                                                            PID:3448
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2744 -childID 2 -isForBrowser -prefsHandle 3908 -prefMapHandle 3904 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6fd89ef-ca62-4024-9f0c-f1ddb48e7dc5} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                                                            6⤵
                                                              PID:4336
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4596 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4592 -prefMapHandle 4588 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3211c0d9-5cbf-45b4-b7ab-fef61fb9958a} 556 "\\.\pipe\gecko-crash-server-pipe.556" utility
                                                              6⤵
                                                              • Checks processor information in registry
                                                              PID:5560
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5160 -childID 3 -isForBrowser -prefsHandle 5152 -prefMapHandle 5128 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7549550-3965-4141-854d-1518bf1b9f10} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                                                              6⤵
                                                                PID:808
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5292 -childID 4 -isForBrowser -prefsHandle 5300 -prefMapHandle 5304 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6d2fa3c-2e7d-414a-890f-835e3f15a65a} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                                                                6⤵
                                                                  PID:840
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5580 -childID 5 -isForBrowser -prefsHandle 5572 -prefMapHandle 5568 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1df3234f-d3d9-4327-9e74-49aae254af08} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                                                                  6⤵
                                                                    PID:3456
                                                            • C:\Users\Admin\AppData\Local\Temp\1012627001\6edb9e8bd2.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1012627001\6edb9e8bd2.exe"
                                                              3⤵
                                                              • Modifies Windows Defender Real-time Protection settings
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Windows security modification
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5664
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4236 -ip 4236
                                                          1⤵
                                                            PID:2920
                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                            1⤵
                                                              PID:4776
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                              1⤵
                                                                PID:4528
                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                1⤵
                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                • Checks BIOS information in registry
                                                                • Executes dropped EXE
                                                                • Identifies Wine through registry keys
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:5012
                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                1⤵
                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                • Checks BIOS information in registry
                                                                • Executes dropped EXE
                                                                • Identifies Wine through registry keys
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:5808

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\ProgramData\AEGIJKEHCAKFCAKFHDAA

                                                                Filesize

                                                                10KB

                                                                MD5

                                                                6f9c24bd78bb7f50c4faf56d4d211c73

                                                                SHA1

                                                                25be895d3d97618c98ee2e7591e0ae057288db6d

                                                                SHA256

                                                                4015c1ea791151427de7e9bee4fb22bceb022cc41f9250fefdc2e965d26fb871

                                                                SHA512

                                                                5703bd58ea07678e660db38004013b820208e1e39dd292e0158adbe3a8cb34fb3a56d39f73de7487b045e3854d978d13d60e9a67e7315df082cd191abf5f10b3

                                                              • C:\ProgramData\mozglue.dll

                                                                Filesize

                                                                593KB

                                                                MD5

                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                SHA1

                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                SHA256

                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                SHA512

                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                              • C:\ProgramData\nss3.dll

                                                                Filesize

                                                                2.0MB

                                                                MD5

                                                                1cc453cdf74f31e4d913ff9c10acdde2

                                                                SHA1

                                                                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                SHA256

                                                                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                SHA512

                                                                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                Filesize

                                                                2B

                                                                MD5

                                                                d751713988987e9331980363e24189ce

                                                                SHA1

                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                SHA256

                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                SHA512

                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                f410dbd382139ecb419d9fbd6e67f59d

                                                                SHA1

                                                                b4f94aea0b976b120dff69154bc3f6e03936849f

                                                                SHA256

                                                                4d51ff3128809b0e5983d73e507b8ef82591ebfc7bf609102e9873f1ddda5bcf

                                                                SHA512

                                                                6d901b93c80eeed5813f40523108f5fcc833be9ab4654761cd41767fde2b25c919d3dae5b70fa99ee8c26ca4eb19adcdc8de1b7c6a06e6229fd5b634f854521a

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                c0132e1d66f1ced2b8dfb1a724bb98ea

                                                                SHA1

                                                                80e3b1857e03074e517c49c7ef01e6b0b74afa98

                                                                SHA256

                                                                31e6a34268a381fc17141ffddb6448822ccd9e800df1e56633740239786fc808

                                                                SHA512

                                                                e0442b5b0d000e6763308a3b4a056ef1ad58fec5c21b35878d1056c11bb487a4d639d41f1b7aaaaf22aff9781499ed1fa1c458fcab5f4b67823ca170e98c399a

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                Filesize

                                                                418B

                                                                MD5

                                                                27269311e0db3e3699d86fb74d45754d

                                                                SHA1

                                                                553d3abad6508a59343e1e465ad9f7b80c46528d

                                                                SHA256

                                                                02fbd4a48607fb377eb287553dc3d0d828477360b18add363c504ebc1d43b863

                                                                SHA512

                                                                de89b343cb58c62661fa26a92abae1df533b09892de1ef1427d5b34031aa0489afc5c6b3af24a754b14be385a3e624234c938a5f27bf839ffdf069b478ab74f0

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\0953f223-dc6d-487e-8815-68a106204e2b.dmp

                                                                Filesize

                                                                838KB

                                                                MD5

                                                                80275fb94cbd9e5a368538bb9678968e

                                                                SHA1

                                                                0996f37b9a0761d17a4e1ff80893888d5e20eb6a

                                                                SHA256

                                                                375fcc26d94703699e34e6dc94df26bcf57b9618dfe616af358171c9ea7c7cc8

                                                                SHA512

                                                                6dac1fb596bb133a6cce662666eda19acd892093cf431c973e68850967964c119413573105502bb5a75fe8c3e9f493244b281b2e8fb4c915d059bc972f4432ad

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2851ea89-e044-4e19-9ad8-86fe1865ac2a.dmp

                                                                Filesize

                                                                838KB

                                                                MD5

                                                                32ae3711bdc9b17f561f1b27225bddcd

                                                                SHA1

                                                                a92935ac63441c221f8737783b60e01f3844f16e

                                                                SHA256

                                                                a8b81e62d0eee74ec1dbe4a1b9d320505e4af94bab69b0e4ea9ca5f324aaedf0

                                                                SHA512

                                                                67b681c6d60c20b1d79bacfe26b540e59ec343c3c96fe8c8d1b00b32722b4f1eb1fc3f5ee043b058ebfdb00141f65f16e96f9c48a9fc248999a2460eebd27fb6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\50fc267d-2b24-4376-9ac7-be465d790e5a.dmp

                                                                Filesize

                                                                830KB

                                                                MD5

                                                                244ffbb519578489e271f5d070c30db7

                                                                SHA1

                                                                1be640df2641400236289a1a6b685149d72475e7

                                                                SHA256

                                                                6ecd466f9a7c79602857cc8e588547d98c94959a5fbb816a5b5a6b3229a7a96d

                                                                SHA512

                                                                41db6977f4024a73814b44308ed7236fb16467ec7025e1a91a2275ab70e88d8b93556eb248de5afb0972d0e1e60ab2042a5d98456d3c7d9be754a58705003ba6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\57a7c501-dccc-4bcb-9cbb-ef1cc6ed92d1.dmp

                                                                Filesize

                                                                830KB

                                                                MD5

                                                                9559a2c78101dda42356961c55d9ca2d

                                                                SHA1

                                                                653e8ef2b2c8d54d1422f6550c0ce4fd21ad1af6

                                                                SHA256

                                                                d0b21d2deb88bdaf3f8897d2e63695cadbfa49548bde668ef7f7a007631d9a4b

                                                                SHA512

                                                                b63201d3ad445f648ab84ef596546390c2436aaea74531c6e0b7566f61aaf0c64d1ebbc668fe13203b723f8b29b3db021e6c242e5a03ef176d569a9aa70eac1d

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\95fd672d-a64a-4173-b4c6-340663da9f01.dmp

                                                                Filesize

                                                                830KB

                                                                MD5

                                                                2d1123bfed1297ae0dee6bee7c6162ce

                                                                SHA1

                                                                0eea39171fe42d9c149ba31b5dc5ad56e5894894

                                                                SHA256

                                                                9172bf72881472dad22710114c15c56a57674668f47edd4fd2dfbc66aed1ecef

                                                                SHA512

                                                                09bf0bd62505c406876e4d489ed922e3e4d599e42cb61bdaea19a041ec856f28cc915bfb44a30a89436eca2a12aa0685642f2c38939844d3b28d8fd0645c09bd

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a9e3bbdb-0696-44ff-a0f5-579274031fbc.dmp

                                                                Filesize

                                                                830KB

                                                                MD5

                                                                78cad7d4f0b89edfd2ea19fd5c6e031e

                                                                SHA1

                                                                a725774c5990a19964e44c9da1de914a76665361

                                                                SHA256

                                                                fff367487f0ca4fe5131386770119220a08fd6ad416b862e648d061893b216d7

                                                                SHA512

                                                                c0152be78475c2a973652ff8942423fb8576d74a79ffc4ebb115de24261e6529b6ec1c582e95770009cedf5bf52411391ebfff84b10926a417e4c480a500b866

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\d4650c88-30ea-4095-9af3-f2c35f8b94ad.dmp

                                                                Filesize

                                                                838KB

                                                                MD5

                                                                fbdff5327448474ca9333ede3cb40b34

                                                                SHA1

                                                                9d7514fa6d4b909fcbd232a4c8270e8c330e4aee

                                                                SHA256

                                                                dd5399eceb31abbb1fa86f865e2ff4058a963ff091317e56e69e1d9e2f0b2627

                                                                SHA512

                                                                ffe8f760e4518e7ba31c2db9fe416033fcda585e55dc10a6eef955b27d0419eca615ecb74b3eccab821c10549d4f1f1d1af035c852735eda45a8386bc9697271

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\ee74bec5-60f3-4051-a2d9-557f44c613f0.dmp

                                                                Filesize

                                                                826KB

                                                                MD5

                                                                069907fe9be6168630ffc8d72d23e1e5

                                                                SHA1

                                                                f625c6c47a7bf59058bd38c34041e7df518ad2a6

                                                                SHA256

                                                                a513525fdeb1102a2a39efcc120453a4fb5b5ea5da205f405b7f2454074f4f03

                                                                SHA512

                                                                22a0d612aabb942aa0353466f1846d6442422d3b70bfe720bd9606e7cb6b63e2e147157af018a24c2d0049a1c5d002e656107cd30b8889b899ddeb765d85c80b

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\fb1434ac-8a2e-4000-ba8a-2ccbfa4664bd.dmp

                                                                Filesize

                                                                826KB

                                                                MD5

                                                                ded4f96cd96ac7027d34bd3878114137

                                                                SHA1

                                                                89861ab9589b085eb30be2f8b3d42e63e98efeff

                                                                SHA256

                                                                88e837090b4193278fbd37bfa9e46db6702c9e3838c776409439c18c55d751c1

                                                                SHA512

                                                                52d28062d9029b400a80e237748568ed036c003e589122dc10361aebb2f51d763dd3e5e70388e55e336c470d698a6f477b5827e693b2879d1b49d0b851f22372

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                ad9b0d3203d0dd5eca35862facd69675

                                                                SHA1

                                                                c273a8e970287cb0008ecb4c33ca9501781af449

                                                                SHA256

                                                                cb792984b003ac43921c475ecd58e829d7b6e09b45ca1f02ed4ca946d002dafb

                                                                SHA512

                                                                08dc5de9d0969582aa1185fffb29172645e4740fd1f127878746fa6a99715461fc2a6c6e75a12f90f8726602345ff0fa179aa1d043fceafef5b414730f771f47

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                61cef8e38cd95bf003f5fdd1dc37dae1

                                                                SHA1

                                                                11f2f79ecb349344c143eea9a0fed41891a3467f

                                                                SHA256

                                                                ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                                                                SHA512

                                                                6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                0a9dc42e4013fc47438e96d24beb8eff

                                                                SHA1

                                                                806ab26d7eae031a58484188a7eb1adab06457fc

                                                                SHA256

                                                                58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                                                                SHA512

                                                                868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                8a7793d75fe97316a93cb3f38953cdda

                                                                SHA1

                                                                67242f8bce8d344dc03d4631353be02217183a45

                                                                SHA256

                                                                9d4e5ada5fca4e50e6400be7eb8f46f83bc6aae6ec38d555627ba41d1980b039

                                                                SHA512

                                                                c6c9adffbab2b118c7d8cc69cd476bfd61846174cd7650c68dd83db5e83c656e4c325ecad79ba75bb03882ec1029c7cb2781d9d4f21740c3bbbdea892a6d8de2

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                208011ef6264dfef20ab426fca59347d

                                                                SHA1

                                                                5d4e8483215d62801ebc280c6098882b58cad368

                                                                SHA256

                                                                352ca2854f6fc27f21f5aafb670bd26cbed4f80865bbcf7d92ae52949698566d

                                                                SHA512

                                                                fe7491b4c59e3825daff913af890bd5839cd6ab255e9ed85879960bee446a38030a7e60c9cde4daa081eeb860a7d013d6b238f01fcbb4cfb810547ebec0614c3

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\84d62c93-fa33-4b8f-a7b0-b622e6d205c2.tmp

                                                                Filesize

                                                                1B

                                                                MD5

                                                                5058f1af8388633f609cadb75a75dc9d

                                                                SHA1

                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                SHA256

                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                SHA512

                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                a4047b0477459ccf53aa55de35cd7511

                                                                SHA1

                                                                b598bdfc54275d4848284e5e1d893de423c545c4

                                                                SHA256

                                                                3175c9436970550944cf891701c2ea1c8679e0699403a8e19b7ffd5d16ed1af1

                                                                SHA512

                                                                ed0f958d0b2380ee082d89fc98e2d04d4fd402715651dca1f179370ff1fb3daec6d5bece3d4dbde52a485a22cbd3314de5adb794447d9f5b49fb6b57e9d26c2c

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                Filesize

                                                                264KB

                                                                MD5

                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                SHA1

                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                SHA256

                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                SHA512

                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                                                                Filesize

                                                                27KB

                                                                MD5

                                                                5a360de5edfcb355d40c8d7486ac96a8

                                                                SHA1

                                                                1fb50721b71001f149574fd0f2234de7745a9e8c

                                                                SHA256

                                                                9321030dff35eca0fe8b860ba559793455ec5a5630b0ae6a63dd62ce592a8284

                                                                SHA512

                                                                34e75aebea56b5b071e119a1b8c495e3b7bacd24e0660fcdd1e35714892a4276b3f0ebdd1ac55f4a1df9f49713bf69587c0a99893ec877dec180bcb7fe671a38

                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                                Filesize

                                                                13KB

                                                                MD5

                                                                d26bc7c74947600cb347c3aa3dd33a4e

                                                                SHA1

                                                                d2ebc5880c39b8066599b4756021bbaadc5073c1

                                                                SHA256

                                                                de3252af3f7a7d9d2070e3003da7dfc0cbf39fd03a43ea8d7008235ee40016f6

                                                                SHA512

                                                                0ea99fbf47924471be6c1e972602d970d5acb7d5d179d660b755580b1e158888a3a83904221c1755015bd552d2d121590b45b6df27db886d8815d0dfd1c521da

                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                Filesize

                                                                15KB

                                                                MD5

                                                                96c542dec016d9ec1ecc4dddfcbaac66

                                                                SHA1

                                                                6199f7648bb744efa58acf7b96fee85d938389e4

                                                                SHA256

                                                                7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                SHA512

                                                                cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                              • C:\Users\Admin\AppData\Local\Temp\1012623001\d972a987ef.exe

                                                                Filesize

                                                                1.9MB

                                                                MD5

                                                                c9420e178724864d8be4caa3e0600b89

                                                                SHA1

                                                                0a50a13ada835b4f831a4e47d08a9672efe13bfa

                                                                SHA256

                                                                8d74dff63ca291a7a5457b6924722959319ff92d8130954bfd8a816d117e6160

                                                                SHA512

                                                                734081b83a3213906960d9bcd6573218a22721005d7d7e1250f34de2485c49db17a9f27f34f4da33afc6c2db1ebe9be299ce4ba31a6ec20d2a78ec91dda57947

                                                              • C:\Users\Admin\AppData\Local\Temp\1012624001\97f1a580cd.exe

                                                                Filesize

                                                                1.8MB

                                                                MD5

                                                                4fad8d319caf757925298077224994c6

                                                                SHA1

                                                                7b9a56f22cb27e335bbcf79c1b87607ee0725f47

                                                                SHA256

                                                                7f6f12ac7230f88338f2fee645f83f064ec05b76b2900c4267189b06efccda62

                                                                SHA512

                                                                853640c1bd66ad10516551e5696e44b9099d4aa353231ffb6b45c5067ef261c63481d2cce322f536b6a2ecb1c4c0f5f0cfb61d99c8f1a1d607aacd56f2efe4a2

                                                              • C:\Users\Admin\AppData\Local\Temp\1012625001\f40d42510b.exe

                                                                Filesize

                                                                4.9MB

                                                                MD5

                                                                0725f1cbe54d3f3523d950c2bfda2331

                                                                SHA1

                                                                1955f4ed8036db33f8c556f66e3789466957be8d

                                                                SHA256

                                                                dd6bbafdd895585e82f07b0cb50e2cfc41e57d21060b80098e1018a2729db975

                                                                SHA512

                                                                26c750d5e6932d26a73450771e02f70d36f318e9b1a930a69a57e13b6fdd7f5c1deb91b998ccb2c356f271de2dab789fb1c720c1f0747ff40aa7c894be00a9a9

                                                              • C:\Users\Admin\AppData\Local\Temp\1012626001\e07cb5dcf5.exe

                                                                Filesize

                                                                947KB

                                                                MD5

                                                                6b34ffe574e9fe52d4d2726e06dc9724

                                                                SHA1

                                                                fd838c42cc6d55864901f548d98abc4f019b895f

                                                                SHA256

                                                                7ffa2a7712d48443a2ab520d3536f62b06b04cffdc6ecdc609372a57fa526fb4

                                                                SHA512

                                                                4ac5936cdeb598963f02b4828333fbf4c41e50bb738709d1e91ba574c23fda5a6de9ffc993117dd85a3b54a3f287a17e50b27f14f84f32e11fc2f37395093ee4

                                                              • C:\Users\Admin\AppData\Local\Temp\1012627001\6edb9e8bd2.exe

                                                                Filesize

                                                                2.7MB

                                                                MD5

                                                                2d4351ba2544c52f579a5af3259a4d70

                                                                SHA1

                                                                c48b260375c09c4d0f6c0301d0baaab3e6330636

                                                                SHA256

                                                                937f684a9b33782223e4a7c2af7009173fa4fccc21803bbb6c9affa5e38f70dc

                                                                SHA512

                                                                b90f6be16558e2356b597978c57eecc294d3559a3e0a1719f3468f22f6f0d23ab30358d67792afbc0917733730ecda22ea0728793db9576ac0cdc4cb4940b2f5

                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                Filesize

                                                                3.1MB

                                                                MD5

                                                                adb44a697cc6aad041b5c3ab464b44b6

                                                                SHA1

                                                                fcad1763327064b7400880b2f27730c800c83d8c

                                                                SHA256

                                                                25ac3dbca8a16245b4cdc2b1688cf6095dd8f4674a826ce284bcd2cc9990dafe

                                                                SHA512

                                                                57c4c66abeb362d576e548eab31494345a2352ec60e8fc618a7c5d4b32347a3559c5845ac58cb9ced5499727f75aae2f99f2d19863716f7ad52523d77c90bd67

                                                              • C:\Users\Admin\AppData\Local\Temp\scoped_dir4512_1707442549\2bca2518-4721-41da-98b1-5d73098284c4.tmp

                                                                Filesize

                                                                135KB

                                                                MD5

                                                                3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                                SHA1

                                                                9b73f46adfa1f4464929b408407e73d4535c6827

                                                                SHA256

                                                                19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                                SHA512

                                                                d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                Filesize

                                                                479KB

                                                                MD5

                                                                09372174e83dbbf696ee732fd2e875bb

                                                                SHA1

                                                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                SHA256

                                                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                SHA512

                                                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                Filesize

                                                                13.8MB

                                                                MD5

                                                                0a8747a2ac9ac08ae9508f36c6d75692

                                                                SHA1

                                                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                SHA256

                                                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                SHA512

                                                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                                                Filesize

                                                                8KB

                                                                MD5

                                                                06738edcba90342c624bb91dc7ab1321

                                                                SHA1

                                                                970b65b726863795f5a826cb68cbc7d6e255b86c

                                                                SHA256

                                                                93900449ce5e0406a0222e53921843897356343ba3fba1cc6811255be6337bc3

                                                                SHA512

                                                                a379b4200109c65e5237035cc5241135e07c8b6d8562b9e7fdb7524b0caf6c8ba843ed721d589560cc396cb97d6e89ee8221909a7927b81b61ec103db9f09ced

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cookies.sqlite-wal

                                                                Filesize

                                                                256KB

                                                                MD5

                                                                6fbfd3d90f7080e5b6dca0f260dbc7ac

                                                                SHA1

                                                                3c1228550a8ed2321a0db2b1371d32f87efe1421

                                                                SHA256

                                                                891f4dbe3ee8a8cd71522830f56c59c4e294d9c24fed51a80c21f7603db935a7

                                                                SHA512

                                                                df1b99f06ccff2fe7ba5a726d497af67ff7e6becc2e5dc2fd83b8f4811c01b17fa9a493f3eb020bc67a5e00cc242a3784c9596dbe39776bab03698f71f687cdf

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                5b9b1026b4168d1d18266aad5d64f0f7

                                                                SHA1

                                                                cac35f3d56d2277109ddaa725f88b51bb3681178

                                                                SHA256

                                                                caaf1220ddb988b4e46f4f89c9e7e82a72aecf557ba1fde387a7420628ca6107

                                                                SHA512

                                                                0b2a676af8827f254e0dcdf6d7c5ea9a232bd247c896bf98ead54a63e74fd3aa9977526a7ee7fb8315eeff6c46544c78ba6c04cf4032a10dddfc4e3abe9219ba

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                8bcf31d3ba8a60f8745696a432ada6f0

                                                                SHA1

                                                                6c35a6589b1a63a7b8aabb96f6d7b0db174bb98f

                                                                SHA256

                                                                53b0a2c9b464ba58eff87aa08469f5c31d3383021a4cc5fc59b21fcbc19159e4

                                                                SHA512

                                                                0f7514deea05887c45ab7f8f29eaf2f240bf81320a54af254e3bcbabf74ea90b09404e316c8e3b987985a1a9d598442b81cd1dcf783247d1452b5db4c89f3e27

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                                Filesize

                                                                15KB

                                                                MD5

                                                                b3041ad5b927ee114edd3966ca3f249a

                                                                SHA1

                                                                3591c9aa6102ad29254826b9e936e4d7366d78a8

                                                                SHA256

                                                                a206e049c06f281d97bb0da0462a6164cac3bd23b60d85adf8cf38bfc82c1462

                                                                SHA512

                                                                a00c674d5cfd6ae159d61f27973fb9ce148b24243825706a6d015018eea086bbba10eec3259b5dd1080bc43fc83d1289b67bee93f3d1881ea033565c72d60f1f

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                                Filesize

                                                                15KB

                                                                MD5

                                                                14e0cb6f80fd42983f067c970232a4da

                                                                SHA1

                                                                8eb3f6a1fceb8fa71549042073bac2fb7981d32e

                                                                SHA256

                                                                86c601c21ff1315dce9b16bf8a60441b8632fce8c560c13fbdf64c1a5a2adca4

                                                                SHA512

                                                                5569022de27421206a73294249514ef1d399222dc47e424b6005000f1b327f27a7ade086f7aa0132c0db6b533521c715f5679a22816dcf1e961c953059caa8a9

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\4d50bbf4-6c38-4bc0-95df-00b24266500b

                                                                Filesize

                                                                671B

                                                                MD5

                                                                4b35dec73fa7f1e2b78ecdceaa743954

                                                                SHA1

                                                                7f6cff29aa3a372e148da00a487224f219d53acc

                                                                SHA256

                                                                4009236b0ce839d972f30a35ffaf80ed7f84cd60f93e080a3b3ba3cf6a669d9d

                                                                SHA512

                                                                5d31821bff12ce1d85fd7bd0d238a2bd42017b23a85b967703c3726bc028675454527e0b34900b313b3f58da44318720c2215acbc83a1fca38338813dc653f2b

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\cd6a1722-171e-46a9-a8cf-526994301f77

                                                                Filesize

                                                                26KB

                                                                MD5

                                                                ecafeb76148fc41919dd25dc1f4c21bb

                                                                SHA1

                                                                6586301b0cc9c9a9890d09f40e98bbf18e742684

                                                                SHA256

                                                                ec8a3584ac4d5793989338f815a8b337b40e4a487546fc3ca3b8f520a2628768

                                                                SHA512

                                                                7b60f47c091f9bb2d824c94f8d78e2824895434b3f2760778449e03774cddf6075b3acc3135a9e0a602091838296632ea2d9b2011069abfd3ade138a7cdeae9b

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\e4eca5eb-1742-4d38-b9ea-f9d1c3210f04

                                                                Filesize

                                                                982B

                                                                MD5

                                                                f77679f701c43dd6d58d1204a7bad2ab

                                                                SHA1

                                                                b7ac0486eaded1ef1dd9cd91698e42a4458cd2e5

                                                                SHA256

                                                                46e285f70a9a52bbadf2818fdab2d92fb43094cd989bfa1ac8cc826aaf92afd9

                                                                SHA512

                                                                0924c6aec34e29ef3f45a63c63aeee31ae410ef8de2b823b16ec97edf331118de9bed26cc17b2ff06fff7dfa9b6b6543ae6dc25b226923a7676efc071f718a88

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                Filesize

                                                                1.1MB

                                                                MD5

                                                                842039753bf41fa5e11b3a1383061a87

                                                                SHA1

                                                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                SHA256

                                                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                SHA512

                                                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                Filesize

                                                                116B

                                                                MD5

                                                                2a461e9eb87fd1955cea740a3444ee7a

                                                                SHA1

                                                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                SHA256

                                                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                SHA512

                                                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                Filesize

                                                                372B

                                                                MD5

                                                                bf957ad58b55f64219ab3f793e374316

                                                                SHA1

                                                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                SHA256

                                                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                SHA512

                                                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                Filesize

                                                                17.8MB

                                                                MD5

                                                                daf7ef3acccab478aaa7d6dc1c60f865

                                                                SHA1

                                                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                SHA256

                                                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                SHA512

                                                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\places.sqlite-wal

                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                31645c4c31e3b14ac5a0f2ddc04e4b8d

                                                                SHA1

                                                                9e9ac8ba5571ac01f0cb8fc15c88074d3387d236

                                                                SHA256

                                                                7f107c698e995718f5d7b91290514a329f73f496bff5f75e41243302d9fc8b5a

                                                                SHA512

                                                                fc71a0c21b560adbe51801bbdc29bb5e04c257bb5a25e7baef20751b326b81af7fe96ad6a68dedd719f43a10f4e44f16674732d78ec2cbc105aede6ec6c08389

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                                                Filesize

                                                                12KB

                                                                MD5

                                                                42e915b74aa72dfb1acbf5c6cec3b22b

                                                                SHA1

                                                                915e39062f2489b11da3787fca92a18e2d50744d

                                                                SHA256

                                                                cd0d36ab5fc8835fcd85b388ed82e4026b73af2ecc22f1ce6d1f5e211eb72125

                                                                SHA512

                                                                2b0e8f97dbb8841f12d94e329d2d0756e2a6e423a18c712f0575ae072f1836a050594d5fa7e4dbbb26673c48c4054f5eae80d0e49b31c47d671136232970d98d

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                                                Filesize

                                                                15KB

                                                                MD5

                                                                8d8f35d5975b786dd48d4c50c88b23cd

                                                                SHA1

                                                                ca5fbd913c798c4cd44e149681fa9a9fe6e65423

                                                                SHA256

                                                                b9575ea42ae43dfaabf63411c94ef2a9ed8acc9187808d75e753b56ca34696fa

                                                                SHA512

                                                                39ad88065727ccfc0f8a72ea0b8162df5d80fa1d4dc5965675837410045209e40d9cd4ac1ed4e1a8636f310e99590decd3edd8af72fa3211b1f978bcc6dfcd47

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                                                Filesize

                                                                10KB

                                                                MD5

                                                                5e255445260d992f48ff7dca04af60fc

                                                                SHA1

                                                                fe61387079a94dc197fdc656010fe03a00073ae5

                                                                SHA256

                                                                47b6abc52233e2cbea7afc8e4c89569af3af801fb5ea8c019711c3da558f3194

                                                                SHA512

                                                                6acbdb9b40fdc1e8ee4d388a9e5172d8b7802f2dfa7b85114ac9b3e508784d17d65a7eed69c1ea562ec5d4b555e3bef55e6f7b10353f541f6ab1beccd8965800

                                                              • C:\Users\Admin\Documents\AEBKKECBGI.exe

                                                                Filesize

                                                                3.1MB

                                                                MD5

                                                                3587434fc2105d26d0e758f2448f44e2

                                                                SHA1

                                                                576091c2e8279278890def80c7b1d428bff268e7

                                                                SHA256

                                                                33495d23a86c93460d9fd14f81438f5a47355b2ed6f7b75cdb153f219617c071

                                                                SHA512

                                                                299d8daaa0b11fef79883796bfd309933c5680893eec8020539b8638d38f7c65e6a4bd8da31d8a71a8e8694a6e6b1ab36b633bee4d2406438aee05de17560f4a

                                                              • memory/1116-4477-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-4481-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-92-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-4464-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-4460-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-3802-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-4472-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-22-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-4479-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-1368-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-583-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-4469-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-66-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-16-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-49-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-4483-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-21-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-20-0x0000000000181000-0x00000000001E9000-memory.dmp

                                                                Filesize

                                                                416KB

                                                              • memory/1116-23-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-45-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-44-0x0000000000181000-0x00000000001E9000-memory.dmp

                                                                Filesize

                                                                416KB

                                                              • memory/1116-1122-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/1116-24-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/2084-18-0x0000000000FB0000-0x00000000012D3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/2084-19-0x0000000000FB1000-0x0000000001019000-memory.dmp

                                                                Filesize

                                                                416KB

                                                              • memory/2084-1-0x00000000772B4000-0x00000000772B6000-memory.dmp

                                                                Filesize

                                                                8KB

                                                              • memory/2084-2-0x0000000000FB1000-0x0000000001019000-memory.dmp

                                                                Filesize

                                                                416KB

                                                              • memory/2084-3-0x0000000000FB0000-0x00000000012D3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/2084-4-0x0000000000FB0000-0x00000000012D3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/2084-0-0x0000000000FB0000-0x00000000012D3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/3800-4471-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-2127-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-1168-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-4484-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-4482-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-229-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-4480-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-4478-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-4473-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-48-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-46-0x0000000000401000-0x0000000000427000-memory.dmp

                                                                Filesize

                                                                152KB

                                                              • memory/3800-47-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-69-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-43-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-4468-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-4461-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-4459-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-70-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-678-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-71-0x0000000000401000-0x0000000000427000-memory.dmp

                                                                Filesize

                                                                152KB

                                                              • memory/3800-73-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-51-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/3800-72-0x0000000000400000-0x0000000000C7E000-memory.dmp

                                                                Filesize

                                                                8.5MB

                                                              • memory/4236-91-0x0000000000460000-0x00000000008F2000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/4236-68-0x0000000000460000-0x00000000008F2000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/4520-1195-0x0000000000060000-0x000000000054A000-memory.dmp

                                                                Filesize

                                                                4.9MB

                                                              • memory/4520-437-0x0000000000060000-0x000000000054A000-memory.dmp

                                                                Filesize

                                                                4.9MB

                                                              • memory/4520-89-0x0000000000060000-0x000000000054A000-memory.dmp

                                                                Filesize

                                                                4.9MB

                                                              • memory/4520-441-0x0000000000060000-0x000000000054A000-memory.dmp

                                                                Filesize

                                                                4.9MB

                                                              • memory/4520-1181-0x0000000000060000-0x000000000054A000-memory.dmp

                                                                Filesize

                                                                4.9MB

                                                              • memory/4520-922-0x0000000000060000-0x000000000054A000-memory.dmp

                                                                Filesize

                                                                4.9MB

                                                              • memory/4520-93-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                Filesize

                                                                972KB

                                                              • memory/5012-1288-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/5012-1302-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/5396-1190-0x0000000000DE0000-0x0000000001103000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/5396-1183-0x0000000000DE0000-0x0000000001103000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/5664-602-0x0000000000160000-0x0000000000418000-memory.dmp

                                                                Filesize

                                                                2.7MB

                                                              • memory/5664-604-0x0000000000160000-0x0000000000418000-memory.dmp

                                                                Filesize

                                                                2.7MB

                                                              • memory/5664-605-0x0000000000160000-0x0000000000418000-memory.dmp

                                                                Filesize

                                                                2.7MB

                                                              • memory/5664-1127-0x0000000000160000-0x0000000000418000-memory.dmp

                                                                Filesize

                                                                2.7MB

                                                              • memory/5664-1133-0x0000000000160000-0x0000000000418000-memory.dmp

                                                                Filesize

                                                                2.7MB

                                                              • memory/5808-4475-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB

                                                              • memory/5808-4476-0x0000000000180000-0x00000000004A3000-memory.dmp

                                                                Filesize

                                                                3.1MB