Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 05:05

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    fd55b055f158639e103a3b11f0eb432f

  • SHA1

    dc7a2e62e20054b58c5cad01912864cdad2ae717

  • SHA256

    740490834995cf827b95025697a044739ec187d5a74ccc3d06a111bb49d19a51

  • SHA512

    a8413bf475e1ee1c48b1f332b30abd8a075434eab3cf911e8d924bc725541d5971f44a6799c4dbc9e461f69b30e62233561f897b7ce5fa6ab87bd48bf211eba1

  • SSDEEP

    49152:8n+AmR/hT2lKlZSsCp8OWkDjJq9YiRqMCHk/gQhyek+eBh:KWJClKlZSsCp8O7D11iRqMXgYyzb

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Users\Admin\AppData\Local\Temp\1013334001\vdGy6gA.exe
        "C:\Users\Admin\AppData\Local\Temp\1013334001\vdGy6gA.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4400
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 224
          4⤵
          • Program crash
          PID:5364
      • C:\Users\Admin\AppData\Local\Temp\1013351001\b771411c5e.exe
        "C:\Users\Admin\AppData\Local\Temp\1013351001\b771411c5e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2592 -s 1512
          4⤵
          • Program crash
          PID:4488
      • C:\Users\Admin\AppData\Local\Temp\1013352001\4dce28b111.exe
        "C:\Users\Admin\AppData\Local\Temp\1013352001\4dce28b111.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4352
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4892
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff989bcc40,0x7fff989bcc4c,0x7fff989bcc58
            5⤵
              PID:1524
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1944,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1940 /prefetch:2
              5⤵
                PID:3272
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2148,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2180 /prefetch:3
                5⤵
                  PID:4360
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2376 /prefetch:8
                  5⤵
                    PID:4476
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1196
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1072
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4512,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4596 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4684
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4860,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4720 /prefetch:8
                    5⤵
                      PID:3296
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4896,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4912 /prefetch:8
                      5⤵
                        PID:976
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4496,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4928 /prefetch:8
                        5⤵
                          PID:3848
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4892,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:8
                          5⤵
                            PID:1488
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5020,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5344 /prefetch:8
                            5⤵
                              PID:2112
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4652,i,13685338745345305297,14444255748133281739,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5332 /prefetch:8
                              5⤵
                                PID:2024
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                              4⤵
                              • Uses browser remote debugging
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of FindShellTrayWindow
                              PID:5352
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff989c46f8,0x7fff989c4708,0x7fff989c4718
                                5⤵
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5596
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,12563397240757582888,10852502633175940720,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
                                5⤵
                                  PID:1104
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,12563397240757582888,10852502633175940720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 /prefetch:3
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2788
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,12563397240757582888,10852502633175940720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:8
                                  5⤵
                                    PID:4772
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2068,12563397240757582888,10852502633175940720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:1548
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2068,12563397240757582888,10852502633175940720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:1812
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2068,12563397240757582888,10852502633175940720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4780 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:4716
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2068,12563397240757582888,10852502633175940720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:4112
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\ECBAEBGHDA.exe"
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5696
                                  • C:\Users\Admin\Documents\ECBAEBGHDA.exe
                                    "C:\Users\Admin\Documents\ECBAEBGHDA.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3576
                              • C:\Users\Admin\AppData\Local\Temp\1013353001\db1cb0be20.exe
                                "C:\Users\Admin\AppData\Local\Temp\1013353001\db1cb0be20.exe"
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:4960
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM firefox.exe /T
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1432
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM chrome.exe /T
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2596
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM msedge.exe /T
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4908
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM opera.exe /T
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3944
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM brave.exe /T
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1728
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                  4⤵
                                    PID:2896
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                      5⤵
                                      • Checks processor information in registry
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1452
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3fb8d6a6-8d59-4aa2-8eda-fdcc070b8ed1} 1452 "\\.\pipe\gecko-crash-server-pipe.1452" gpu
                                        6⤵
                                          PID:1524
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2368 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {694a5e06-d537-4c0a-af7c-d059740534b7} 1452 "\\.\pipe\gecko-crash-server-pipe.1452" socket
                                          6⤵
                                            PID:2756
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2744 -childID 1 -isForBrowser -prefsHandle 3000 -prefMapHandle 2996 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9d398f4-25bf-4702-bc8a-40ae7510b472} 1452 "\\.\pipe\gecko-crash-server-pipe.1452" tab
                                            6⤵
                                              PID:2492
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1112 -childID 2 -isForBrowser -prefsHandle 3896 -prefMapHandle 3884 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d651e363-7d49-4e02-8490-b9971ce302c4} 1452 "\\.\pipe\gecko-crash-server-pipe.1452" tab
                                              6⤵
                                                PID:5136
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4848 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4760 -prefMapHandle 4732 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f479df3-7056-4137-833c-7ae585e85e23} 1452 "\\.\pipe\gecko-crash-server-pipe.1452" utility
                                                6⤵
                                                • Checks processor information in registry
                                                PID:6020
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 3 -isForBrowser -prefsHandle 5324 -prefMapHandle 5304 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a2bb511-f56e-4191-8f25-cd9919b363a7} 1452 "\\.\pipe\gecko-crash-server-pipe.1452" tab
                                                6⤵
                                                  PID:5392
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5464 -childID 4 -isForBrowser -prefsHandle 5292 -prefMapHandle 5288 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b4e3076-df84-4fe4-9778-53811a96fd36} 1452 "\\.\pipe\gecko-crash-server-pipe.1452" tab
                                                  6⤵
                                                    PID:5412
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5648 -childID 5 -isForBrowser -prefsHandle 5656 -prefMapHandle 5652 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e34ff4ca-6c2d-4fd4-be34-95d66194c12a} 1452 "\\.\pipe\gecko-crash-server-pipe.1452" tab
                                                    6⤵
                                                      PID:5508
                                              • C:\Users\Admin\AppData\Local\Temp\1013354001\e1026e90ca.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1013354001\e1026e90ca.exe"
                                                3⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Windows security modification
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5900
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2592 -ip 2592
                                            1⤵
                                              PID:2588
                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                              1⤵
                                                PID:4772
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                1⤵
                                                  PID:4252
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4400 -ip 4400
                                                  1⤵
                                                    PID:5744
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4392
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3240

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\mozglue.dll

                                                    Filesize

                                                    593KB

                                                    MD5

                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                    SHA1

                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                    SHA256

                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                    SHA512

                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                  • C:\ProgramData\nss3.dll

                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                    SHA1

                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                    SHA256

                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                    SHA512

                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                    Filesize

                                                    2B

                                                    MD5

                                                    d751713988987e9331980363e24189ce

                                                    SHA1

                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                    SHA256

                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                    SHA512

                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    7de1bbdc1f9cf1a58ae1de4951ce8cb9

                                                    SHA1

                                                    010da169e15457c25bd80ef02d76a940c1210301

                                                    SHA256

                                                    6e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e

                                                    SHA512

                                                    e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    85ba073d7015b6ce7da19235a275f6da

                                                    SHA1

                                                    a23c8c2125e45a0788bac14423ae1f3eab92cf00

                                                    SHA256

                                                    5ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617

                                                    SHA512

                                                    eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    1d5fe5322c2f6533d64d3fafa7ebe6d4

                                                    SHA1

                                                    30dec4f164f30b433446a63aae1b9776ea326ffa

                                                    SHA256

                                                    ba86fc5a5feb763f2b858ae43e958947064f252eaeaa32aeb059f4d7db6a62cc

                                                    SHA512

                                                    493bbf5b39dd22bc6f77d55ebbf90dcc044cfc63162577d08812cc8bf46581d700ebb2cf6fee28f2fbd540db3af744cb11d696bfbf2b29b85797dc89d6eba127

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\af5c2555-cd97-4bfc-92c3-2745a57a27a6.tmp

                                                    Filesize

                                                    1B

                                                    MD5

                                                    5058f1af8388633f609cadb75a75dc9d

                                                    SHA1

                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                    SHA256

                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                    SHA512

                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json.tmp

                                                    Filesize

                                                    26KB

                                                    MD5

                                                    caf4b1ebc1c10600506d0ebe384348b9

                                                    SHA1

                                                    e89c078e5d72f6e9efb7249aa4bb602e30530f88

                                                    SHA256

                                                    7d911d3ddfb3011afc66fc38a5af7f4a5cfa5016d10f4fe00013720ba1961941

                                                    SHA512

                                                    64cff5ccc35414c86c5607d93c9bf9f4e90020ce3260c8153f61493fb8e71e27524d932be4a98bad23e656f0af641c9aab52ae72c253c90bf3b575720bd4f03b

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    016c6becd2a3ceeac2401e8a9c92efc2

                                                    SHA1

                                                    8fb4fd013766c208080f42123248970ee097c847

                                                    SHA256

                                                    cb1b76962cd56ecef03a1b4eb25dd326ead81bf1267a447b26f4805acc9462ac

                                                    SHA512

                                                    b25eadc742c10d838029745039d88045cc7939db4f8ce811bf45ded6df178050104458ba36d4d015e979ac53c41f2935a4660a053efe4d6d7d2d70a86cabfcf1

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    96c542dec016d9ec1ecc4dddfcbaac66

                                                    SHA1

                                                    6199f7648bb744efa58acf7b96fee85d938389e4

                                                    SHA256

                                                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                    SHA512

                                                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                  • C:\Users\Admin\AppData\Local\Temp\1013334001\vdGy6gA.exe

                                                    Filesize

                                                    2.5MB

                                                    MD5

                                                    2a78ce9f3872f5e591d643459cabe476

                                                    SHA1

                                                    9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                                                    SHA256

                                                    21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                                                    SHA512

                                                    03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                                                  • C:\Users\Admin\AppData\Local\Temp\1013351001\b771411c5e.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    6a0dc37e5b86b89cc99a42c1a032addc

                                                    SHA1

                                                    de4bef92f37c3f8d813cc1d478bb5a5ea3066af3

                                                    SHA256

                                                    421d13d0c06970c50709317dbbc5eb8a63b0197237ab3caf0ce4f0635c47ca9b

                                                    SHA512

                                                    142148579c36c124ff4f5d68ec1299ec0584ed012e1bb2f7ce0f475a3eca4341d9594ab7d9cb31b4e8b1a341c4e4c37cd901bf5b7759f38968361ceff3232b53

                                                  • C:\Users\Admin\AppData\Local\Temp\1013352001\4dce28b111.exe

                                                    Filesize

                                                    1.7MB

                                                    MD5

                                                    464266341c0f7136078a56aed2758083

                                                    SHA1

                                                    06b8a54f805825f4b39c5a304372c7550b5cecbf

                                                    SHA256

                                                    23d6c64a6c8f6ed0f68e09137ac38c4d1d976cbfebc27f4e772cc120521d976f

                                                    SHA512

                                                    1f01b65b5e23e9c78b76b22841dda50b8a5697b7e150adfebdfc7977d35d9338036db828d8b4bf39f58a86b06acc950b2f057248b5398002740a2363c0050a3e

                                                  • C:\Users\Admin\AppData\Local\Temp\1013353001\db1cb0be20.exe

                                                    Filesize

                                                    946KB

                                                    MD5

                                                    e31896ed1bfb32c7f28e2ae88e5ea8d6

                                                    SHA1

                                                    4b4e592c1aedb355d8ac7d5f7be96023911358cb

                                                    SHA256

                                                    f50dfba5997e461c01975b6ca5cb3cc7d50a8e2bc84ed1d588e2d7f19fea220b

                                                    SHA512

                                                    4e477094cdf116dd87ce3a5e7a1499d459f4250a99d8471743cfd5aff5da3d589a3a4eb6972aae1f0e7293b6f4ff47ac1d29cb16dc0d51f43ca33688fa62bf3c

                                                  • C:\Users\Admin\AppData\Local\Temp\1013354001\e1026e90ca.exe

                                                    Filesize

                                                    2.6MB

                                                    MD5

                                                    210c8b26b474ce23d2d86eb31f889c25

                                                    SHA1

                                                    1eadadb01dbdd75223edaa7eea893e69659c798f

                                                    SHA256

                                                    7de87796c3cb2602cdd9b31bb1155acb562e602cd4e40cb6107f8b06124b4af2

                                                    SHA512

                                                    78b2fa030af83560d3241a48caa1b1276d55d2eff0fa67499d2bc297ca666ba1db142bc6ef6f64e375eac4a9b080a58413fe2011ca48eca0a6519d71e32da729

                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                    Filesize

                                                    3.1MB

                                                    MD5

                                                    fd55b055f158639e103a3b11f0eb432f

                                                    SHA1

                                                    dc7a2e62e20054b58c5cad01912864cdad2ae717

                                                    SHA256

                                                    740490834995cf827b95025697a044739ec187d5a74ccc3d06a111bb49d19a51

                                                    SHA512

                                                    a8413bf475e1ee1c48b1f332b30abd8a075434eab3cf911e8d924bc725541d5971f44a6799c4dbc9e461f69b30e62233561f897b7ce5fa6ab87bd48bf211eba1

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir4892_53468099\3841bf78-7fcb-47cd-8d06-210d46f3d48a.tmp

                                                    Filesize

                                                    135KB

                                                    MD5

                                                    3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                    SHA1

                                                    9b73f46adfa1f4464929b408407e73d4535c6827

                                                    SHA256

                                                    19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                    SHA512

                                                    d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                    Filesize

                                                    479KB

                                                    MD5

                                                    09372174e83dbbf696ee732fd2e875bb

                                                    SHA1

                                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                                    SHA256

                                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                    SHA512

                                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                    Filesize

                                                    13.8MB

                                                    MD5

                                                    0a8747a2ac9ac08ae9508f36c6d75692

                                                    SHA1

                                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                    SHA256

                                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                    SHA512

                                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    edf8d7136e27f07d665449a7b151d3a7

                                                    SHA1

                                                    58fc20c6826a6cde3619a636280e9a9b903ee786

                                                    SHA256

                                                    5ccd7c05ffcdfc49c21c5bf3bf9833b322c452d1f94de2d52db9d4a1d9b31d3e

                                                    SHA512

                                                    c5210e76fe46558740bdc5afd9610e7e403bd00a23c4ccbbed37410c2ffd7eaaaacd2bf8207ebccb30666ef30848537709d7be2b3d8b06145376626687db869c

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                                    Filesize

                                                    18KB

                                                    MD5

                                                    2315458d0f0c23737da16047e78c9099

                                                    SHA1

                                                    2008104460817e3de1b608a3c9da703ed30f683a

                                                    SHA256

                                                    cfd130903da71fbce1059cf40727bdcc52c018627c9891eff7703c1560fcfe66

                                                    SHA512

                                                    6cd0a1e14c60dff07cee5a0eab335333e83a1318c29d135285980976ff2d8ebafaf87cddc10f2cc30a1c83927bf71d797679a8c51ddb9b2e4cc358344b176791

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    680ef5ef3409e5a67480d8e636aeed1e

                                                    SHA1

                                                    2e6531dc28c3dea69b61dd1c48162021a2dc2246

                                                    SHA256

                                                    28d5379a459c72f29da52aa0f7ff38bc494efb690b174f5d546e9391acf84649

                                                    SHA512

                                                    d8edadf8c44b3eac5a543160c61b6a3e8699835a2aac5e8429797559448ac9180bf4b26a57fecd94f28a7770274215d48a8a44b6eab2674d3ed120a861bfab9e

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\cookies.sqlite-wal

                                                    Filesize

                                                    256KB

                                                    MD5

                                                    6ba2e55f62f54017ea78673b599a9093

                                                    SHA1

                                                    2fecc6f82d4290795ad25184fbd92a326f428ede

                                                    SHA256

                                                    cb035163f0ddef2da472805ff7fbd61af76cd39d98a0f205a4954b44a6e641f9

                                                    SHA512

                                                    0f3094217dbd763e5aee15026e02e1c181f1785f6277a87ba8d2ac673ccf1630b49a45081cbef46d9f9c268ec4d89d0960955ebf54ffd1d90db0a374d6076caa

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    04c04d964f38fc626e625299e9176f08

                                                    SHA1

                                                    522dfc2fb9936aeffa96802461deb4e57df122be

                                                    SHA256

                                                    5f75477bddeccc4a098c27a2a6426c744edad3ec754fb82f6025bc38dd0a9651

                                                    SHA512

                                                    c62592f88d9d70fd1946d75891013d154c67bb0f9888897acde1130a1aefaf9cb1af2f1a8a44061857c97c4089f1cfb29a509f9712ffca8297c3f7884946a0e5

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    7478ff5821596df1703ac47e94e3ac7c

                                                    SHA1

                                                    182d59f403fd4e630c988d6f63538383219eff96

                                                    SHA256

                                                    dcfd80643e62537a2159219e764dfc8904aa891c5bbf5b33929d8096743858d0

                                                    SHA512

                                                    53e392593b494ce611ef6ff3f30a920c22c719863685e51f7ca8570465e44ef9dfd7a5e7ba41d89d5d57f8bc0783f8df46ec15f4671e7773d4a258cb6de45a87

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    a5a06451bb673074f8f55b6c1843e547

                                                    SHA1

                                                    b723b0038bd95e04416eab6b91076890e459edd0

                                                    SHA256

                                                    360086d2c47b2a69d0408e2c3b176d4c1e911f3d71faf44006f11a8de230cbd4

                                                    SHA512

                                                    5a3a99ffffca04866a57802c17a7028fdc0eeed2593048679dd459f02dadef6174f42e5180102461e711ec42994cf25defea7f43782ea548b0dd32c45d526225

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\70ce5b15-10d0-441f-8228-2715a5c5b07d

                                                    Filesize

                                                    982B

                                                    MD5

                                                    50df6be71fdbdf64b7cbd673ad9631dc

                                                    SHA1

                                                    025bfa14700cbceabd574812748c59e6ea77627c

                                                    SHA256

                                                    671011552b2a59ec57be243e4a570baa850b2175598a97eb2990be44d2ddb3e6

                                                    SHA512

                                                    c6ec91957cb394549aaaad8b43c8b796e4477aaefeeee8b0a5f0fef6904e01974429f7f7597adb54505ed9cddd9cf1a244a8b3356d5affc56e24271e36924a55

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\797f8198-1c15-420f-8ad9-19277b9af917

                                                    Filesize

                                                    25KB

                                                    MD5

                                                    a84ba77cf08b008c01ff981a75f92aaa

                                                    SHA1

                                                    1d208164725ad83b756298ee80c72be0ab77d5f6

                                                    SHA256

                                                    83ab70cd655e3bd9ca0b3724148f03ebc6067ea3557b9f5c3b22ccc6257b5c37

                                                    SHA512

                                                    04016805c96e2c29f1ced19421ba2fbf6ddb58ce54b0206f35fc68eccf652ecc4ec8743ae4754ec259bdb5257016c8a08c3fd8bd63ae3e9577b18ffd928c3d56

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\b616d560-f486-4809-a942-1ee4e28ee0a9

                                                    Filesize

                                                    671B

                                                    MD5

                                                    f04e360fc6bfe5ce5294a9a93ad8677e

                                                    SHA1

                                                    ddc66771e0024eb55ba33858051f7388c7694cf2

                                                    SHA256

                                                    b25aff198c603618a3412d5a8b1d34a5ef835d9b7532bd23a2f504943034e41d

                                                    SHA512

                                                    8f15c75a29673769d39bdefc643d511f6e2477edbea627af4a584f026052b955245f28e18f1b4c937fa7980155bd1c8d3d7731635ee063ffa0d0fbfb2870653c

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    842039753bf41fa5e11b3a1383061a87

                                                    SHA1

                                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                    SHA256

                                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                    SHA512

                                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                    Filesize

                                                    116B

                                                    MD5

                                                    2a461e9eb87fd1955cea740a3444ee7a

                                                    SHA1

                                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                                    SHA256

                                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                    SHA512

                                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                    Filesize

                                                    372B

                                                    MD5

                                                    bf957ad58b55f64219ab3f793e374316

                                                    SHA1

                                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                    SHA256

                                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                    SHA512

                                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                    Filesize

                                                    17.8MB

                                                    MD5

                                                    daf7ef3acccab478aaa7d6dc1c60f865

                                                    SHA1

                                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                                    SHA256

                                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                    SHA512

                                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\places.sqlite-wal

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    654f6a4374722baca72da6e621df3863

                                                    SHA1

                                                    9cfaaeba1d272e564cf4cc44b78b57b22b45f49d

                                                    SHA256

                                                    3784eee6010c321e07afcf61984ff1beee4873162d227245b776bf46d5ce204d

                                                    SHA512

                                                    4e2268fe0877327a2e2210cc5df276ec84635e07cd344398c48912759d34d2460d850a5e17812df7786548b43d3a63e141827068c46d562fc7bb472b96e39f16

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    cacf8322abb2f9e1d1b253e96172390f

                                                    SHA1

                                                    b60d5e280e7cdebf8924ffbca0cf0417d01cd761

                                                    SHA256

                                                    d6fbb6af894b94c0e68e40079ebba255f137d25c7e670909952e1aa2483dc7b5

                                                    SHA512

                                                    0168effe1fe1258b43187add103fbbc74941fd2e1f8c4b46e941826b0119db4084b952c437e9235d14554b38564f3d2681277fdc5a7ab031ef2243a1b0f0d6b9

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                                    Filesize

                                                    12KB

                                                    MD5

                                                    1f6d3effb347ae67c7c25ed93cc6be46

                                                    SHA1

                                                    fe1b1f0a808d8cd345120061d7d41d74c1594c5e

                                                    SHA256

                                                    8d975479008a343454441a49879a9bde7226c3c781d7f2618580f8a14fc7a745

                                                    SHA512

                                                    7e2acd06894c4f6e53e2065a0feba6e1276f8c3939b0ce9a8b2125717fd9a12b8ae846afd6149c67fbbce394b2fe7b1a91c2f5083baabd7a9dcf134c46e4c477

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    298aacee2d21f37d7983a39de9291cac

                                                    SHA1

                                                    8235b6c4b0f11e8e13363eddc3cdabcd59c7ffa8

                                                    SHA256

                                                    42df061cdc0cb5f227d85b6ae7d556f21467d74cbc7baf6d0afc0511ae98e7d9

                                                    SHA512

                                                    3a61aec2b4cf5cd4ee1a3ee9b565c1603501203fba291bdab74bad19c227e0b576c25d518cce4bf57b131ef03f178d8a840f7a1328772784ef66c6b3e023d144

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    2c423b5a72ddf230db3870f2ce456cd9

                                                    SHA1

                                                    9ca80eac2df9b93c6024c16f50dd92ca5dabb226

                                                    SHA256

                                                    d22a41fb1c902fbb89b8db616544f6a5aa9c8088c1420899faa57fb3831393a5

                                                    SHA512

                                                    b548956939ffb1710e0305f2235192327ed4ff63e5f8d8f0287fbb439b8bc3c88b5db20f68741196ca3ef1b5c192098be203850b8fce8b038970a54530813e2a

                                                  • memory/2592-63-0x0000000000C50000-0x00000000010F4000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/2592-113-0x0000000000C50000-0x00000000010F4000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/3240-4167-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3576-760-0x00000000007B0000-0x0000000000AD4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3576-791-0x00000000007B0000-0x0000000000AD4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4352-80-0x0000000000770000-0x0000000000DE7000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/4352-681-0x0000000000770000-0x0000000000DE7000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/4352-795-0x0000000000770000-0x0000000000DE7000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/4352-462-0x0000000000770000-0x0000000000DE7000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/4352-753-0x0000000000770000-0x0000000000DE7000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/4352-82-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                    Filesize

                                                    972KB

                                                  • memory/4392-1290-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4392-1230-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4400-81-0x00000000003B0000-0x00000000004B0000-memory.dmp

                                                    Filesize

                                                    1024KB

                                                  • memory/4400-46-0x00000000003B0000-0x00000000004B0000-memory.dmp

                                                    Filesize

                                                    1024KB

                                                  • memory/4668-1-0x0000000077474000-0x0000000077476000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/4668-2-0x0000000000281000-0x00000000002E9000-memory.dmp

                                                    Filesize

                                                    416KB

                                                  • memory/4668-0-0x0000000000280000-0x00000000005A4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4668-3-0x0000000000280000-0x00000000005A4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4668-4-0x0000000000280000-0x00000000005A4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4668-19-0x0000000000281000-0x00000000002E9000-memory.dmp

                                                    Filesize

                                                    416KB

                                                  • memory/4668-18-0x0000000000280000-0x00000000005A4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-613-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-4161-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-45-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-23-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-22-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-21-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-20-0x0000000000AD1000-0x0000000000B39000-memory.dmp

                                                    Filesize

                                                    416KB

                                                  • memory/4968-44-0x0000000000AD1000-0x0000000000B39000-memory.dmp

                                                    Filesize

                                                    416KB

                                                  • memory/4968-697-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-47-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-16-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-4170-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-978-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-4169-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-4168-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-48-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-3515-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-4153-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-4156-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-96-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-4165-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4968-4164-0x0000000000AD0000-0x0000000000DF4000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/5900-622-0x0000000000C80000-0x0000000000F32000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5900-699-0x0000000000C80000-0x0000000000F32000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5900-624-0x0000000000C80000-0x0000000000F32000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5900-625-0x0000000000C80000-0x0000000000F32000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5900-720-0x0000000000C80000-0x0000000000F32000-memory.dmp

                                                    Filesize

                                                    2.7MB