Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 15:12

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    a7af58fe0da7ef19da6ad1ce8376597e

  • SHA1

    891eb45d3c52f186cd2cfb03997b996c4535bf26

  • SHA256

    b8b2986f268c6ba53ea30d750092c0a26e7fe8cdfb74a3ff3be9513ad05b716d

  • SHA512

    7c0d7d30b7c6a013378ab2f744d45b218c5be00fc20bfc00cd983a13e60645e8dc311278c433d842151043408fb316a00c20cb655b13426dcd7e6acfdcbb25c5

  • SSDEEP

    24576:SYMBiKhAuQJH3KiS7zJSjJLKC244vGov/wYeGD1Sj/I2sjYDalYvYMObGLzTxrnn:5yvQFKJ7CLl24fjxY9yndrnzj

Malware Config

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

xworm

Version

5.0

C2

45.200.148.155:5050

Mutex

i5ZVKLKJz2PVTovK

Attributes
  • Install_directory

    %AppData%

  • install_file

    SecurityHealthSystray.exe

aes.plain

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 2 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
      2⤵
      • Uses browser remote debugging
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4360
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc0c6bcc40,0x7ffc0c6bcc4c,0x7ffc0c6bcc58
        3⤵
          PID:3620
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1916 /prefetch:2
          3⤵
            PID:3900
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2164,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2196 /prefetch:3
            3⤵
              PID:5088
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2248,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2568 /prefetch:8
              3⤵
                PID:5052
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3200,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:2656
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3232,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3272 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:1616
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4516 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:1328
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4732,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4772 /prefetch:8
                3⤵
                  PID:3536
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4964 /prefetch:8
                  3⤵
                    PID:3268
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4976,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5084 /prefetch:8
                    3⤵
                      PID:2852
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5100,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4820 /prefetch:8
                      3⤵
                        PID:5028
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4996,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5088 /prefetch:8
                        3⤵
                          PID:4640
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5060,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4832 /prefetch:8
                          3⤵
                            PID:872
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5164,i,8648390528903174400,2209533508163740804,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5212 /prefetch:2
                            3⤵
                            • Uses browser remote debugging
                            PID:4352
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          2⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          PID:2832
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc0c6c46f8,0x7ffc0c6c4708,0x7ffc0c6c4718
                            3⤵
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2204
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,17959437169484064476,4596316792088274600,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                            3⤵
                              PID:3172
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,17959437169484064476,4596316792088274600,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 /prefetch:3
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:860
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,17959437169484064476,4596316792088274600,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:8
                              3⤵
                                PID:2700
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,17959437169484064476,4596316792088274600,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:3596
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,17959437169484064476,4596316792088274600,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:1044
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,17959437169484064476,4596316792088274600,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:4012
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,17959437169484064476,4596316792088274600,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:2804
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\AKEGDHJDHD.exe"
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:1004
                              • C:\Users\Admin\Documents\AKEGDHJDHD.exe
                                "C:\Users\Admin\Documents\AKEGDHJDHD.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:888
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                  4⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Adds Run key to start application
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4028
                                  • C:\Users\Admin\AppData\Local\Temp\1013433001\ziNGMDa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013433001\ziNGMDa.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3160
                                    • C:\Users\Admin\AppData\Local\Temp\1013433001\ziNGMDa.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1013433001\ziNGMDa.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1332
                                  • C:\Users\Admin\AppData\Local\Temp\1013453001\59184ca35b.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013453001\59184ca35b.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1460
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 644
                                      6⤵
                                      • Program crash
                                      PID:216
                                  • C:\Users\Admin\AppData\Local\Temp\1013454001\63dbe3a536.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013454001\63dbe3a536.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1492
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 1476
                                      6⤵
                                      • Program crash
                                      PID:2852
                                  • C:\Users\Admin\AppData\Local\Temp\1013455001\0eeade4a57.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013455001\0eeade4a57.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4128
                                  • C:\Users\Admin\AppData\Local\Temp\1013456001\b43cc57415.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013456001\b43cc57415.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:1080
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1320
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3336
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1248
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4428
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:752
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      6⤵
                                        PID:3924
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          7⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:952
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1920 -prefMapHandle 1912 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {72dbf188-a3c6-4a09-af8f-650b2c622986} 952 "\\.\pipe\gecko-crash-server-pipe.952" gpu
                                            8⤵
                                              PID:3896
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2408 -parentBuildID 20240401114208 -prefsHandle 2400 -prefMapHandle 2396 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {14d710f6-c6a5-4527-93f2-a4a2c053ccee} 952 "\\.\pipe\gecko-crash-server-pipe.952" socket
                                              8⤵
                                                PID:3944
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3036 -childID 1 -isForBrowser -prefsHandle 3028 -prefMapHandle 3024 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {423b5dfa-6796-4cae-9618-eb2333e967c6} 952 "\\.\pipe\gecko-crash-server-pipe.952" tab
                                                8⤵
                                                  PID:4064
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3780 -childID 2 -isForBrowser -prefsHandle 3772 -prefMapHandle 3008 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ab88a94-9724-484b-b35c-f70c1865a0bf} 952 "\\.\pipe\gecko-crash-server-pipe.952" tab
                                                  8⤵
                                                    PID:4740
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4368 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4284 -prefMapHandle 1656 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7d575f0-d607-4307-804c-3957eaad1cea} 952 "\\.\pipe\gecko-crash-server-pipe.952" utility
                                                    8⤵
                                                    • Checks processor information in registry
                                                    PID:5528
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5420 -childID 3 -isForBrowser -prefsHandle 5260 -prefMapHandle 5256 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d8b5733-a33e-4444-814c-df99a50476d5} 952 "\\.\pipe\gecko-crash-server-pipe.952" tab
                                                    8⤵
                                                      PID:5064
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5676 -childID 4 -isForBrowser -prefsHandle 5684 -prefMapHandle 5688 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {abd66079-52c2-48e4-b773-ee240901ff46} 952 "\\.\pipe\gecko-crash-server-pipe.952" tab
                                                      8⤵
                                                        PID:4368
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5920 -childID 5 -isForBrowser -prefsHandle 5424 -prefMapHandle 5668 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6802771d-aaf6-4ee8-b816-174840b171c8} 952 "\\.\pipe\gecko-crash-server-pipe.952" tab
                                                        8⤵
                                                          PID:1192
                                                  • C:\Users\Admin\AppData\Local\Temp\1013457001\3760a171c8.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1013457001\3760a171c8.exe"
                                                    5⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5088
                                                  • C:\Users\Admin\AppData\Local\Temp\1013458001\9Qk4n8B.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1013458001\9Qk4n8B.exe"
                                                    5⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Checks computer location settings
                                                    • Drops startup file
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Adds Run key to start application
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5696
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1013458001\9Qk4n8B.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6072
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '9Qk4n8B.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4012
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5552
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3492
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"
                                                      6⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2924
                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                            1⤵
                                              PID:2996
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                              1⤵
                                                PID:2256
                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2780
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 1492 -ip 1492
                                                1⤵
                                                  PID:388
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1460 -ip 1460
                                                  1⤵
                                                    PID:4988
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5448

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\mozglue.dll

                                                    Filesize

                                                    593KB

                                                    MD5

                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                    SHA1

                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                    SHA256

                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                    SHA512

                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                  • C:\ProgramData\nss3.dll

                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                    SHA1

                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                    SHA256

                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                    SHA512

                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                    Filesize

                                                    649B

                                                    MD5

                                                    5c2607d67fab60b387555144e59f1cee

                                                    SHA1

                                                    dbfa291d9aac9fe5f27de16f2c26a00c2bedf35f

                                                    SHA256

                                                    0328b33da2a5beb2f7daa14dcf619dca8c3b38bd277722ab0a4983786b77d3fe

                                                    SHA512

                                                    df058dab6052a7dc4ea2daf983ec7e51415beabe4880fc565f1e21264fbdd2f6d10866ca6e84f3d6b320a93f4e93e2fb3d34f03b692c3a230e01b05fb38b5944

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json

                                                    Filesize

                                                    851B

                                                    MD5

                                                    07ffbe5f24ca348723ff8c6c488abfb8

                                                    SHA1

                                                    6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                    SHA256

                                                    6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                    SHA512

                                                    7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json

                                                    Filesize

                                                    854B

                                                    MD5

                                                    4ec1df2da46182103d2ffc3b92d20ca5

                                                    SHA1

                                                    fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                    SHA256

                                                    6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                    SHA512

                                                    939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                    Filesize

                                                    2B

                                                    MD5

                                                    d751713988987e9331980363e24189ce

                                                    SHA1

                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                    SHA256

                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                    SHA512

                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    968cb9309758126772781b83adb8a28f

                                                    SHA1

                                                    8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                    SHA256

                                                    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                    SHA512

                                                    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    36988ca14952e1848e81a959880ea217

                                                    SHA1

                                                    a0482ef725657760502c2d1a5abe0bb37aebaadb

                                                    SHA256

                                                    d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                                                    SHA512

                                                    d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    fab8d8d865e33fe195732aa7dcb91c30

                                                    SHA1

                                                    2637e832f38acc70af3e511f5eba80fbd7461f2c

                                                    SHA256

                                                    1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                                                    SHA512

                                                    39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    a6469315763d63152373f6ec15cc7eff

                                                    SHA1

                                                    7d59813145acc7fad66484a1b3e342b3d6a852fa

                                                    SHA256

                                                    652492b7f9a427a4ffb6133cdb950e67cd25e76958dcf3e15d59cabc9752090d

                                                    SHA512

                                                    ac17de286b653dd12255ff224084ab61907f54a851775e0b1600f61505ed8c71703f35f9856bf69e03de76cdf5295461d92c2221aa83ac8d0c1291b284fb51bb

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\cb431d30-6ad9-4a81-a5f0-639f777b34ec.tmp

                                                    Filesize

                                                    1B

                                                    MD5

                                                    5058f1af8388633f609cadb75a75dc9d

                                                    SHA1

                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                    SHA256

                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                    SHA512

                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\download[1].htm

                                                    Filesize

                                                    1B

                                                    MD5

                                                    cfcd208495d565ef66e7dff9f98764da

                                                    SHA1

                                                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                    SHA256

                                                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                    SHA512

                                                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    18KB

                                                    MD5

                                                    29735a895789bfd62e312e1c92cf6b06

                                                    SHA1

                                                    b2bc14e6195a5da1c0d8ab55411dccd2bda2f7f2

                                                    SHA256

                                                    36b2497b4348861622366fcddd9601dc6f3457b7533cbbf2f903863612ebeac9

                                                    SHA512

                                                    7d8b21379c8b014a76a416adc6a6bc12281172a0731da39e55c196b769e6e2aa65e6dcce517e9c57c86749f47ceebb8a37e218ac2136386dc2943c7f30bdc933

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    18KB

                                                    MD5

                                                    8a2c94560c33e89e2196a25556e01f54

                                                    SHA1

                                                    ec9901b209a6e761018e451d920ac2097cc0e5ec

                                                    SHA256

                                                    2430168bafe3859f076f14c7e387570ed0c782e7fbe458bbe1ad2b57d1643114

                                                    SHA512

                                                    2095abe83ac6077c49d090f72236d88e3b87177cbff88884dcd49bd202b7cb1bafba4bf1031617d75e6870094b906278a99423bd17f2027bff6d1d55e918fca7

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    18KB

                                                    MD5

                                                    6f36377a84f73071d0b3bcc3f1195758

                                                    SHA1

                                                    c1f2a4fb7dbcefb7e84e844ce37775c14b8101fb

                                                    SHA256

                                                    63b5fe66326ae849502cb452566c05901a6b77c5b7ccf50d5fcb8e0232dd253a

                                                    SHA512

                                                    4aca9a19f582f8f69ad4563bd8b072d57f591d6a2aa1642ec26a5a1c07c3b70a37e19f494802af0b069f19fd2f08f59366e28beedcadbfe0fa111a0f747b988b

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                                                    Filesize

                                                    19KB

                                                    MD5

                                                    8e5baf1041cbe6a3c259f297cb1212af

                                                    SHA1

                                                    0e89cd269b7c95ed5b623273dc6ea5c81961fa52

                                                    SHA256

                                                    e71a8129cf27fe7b5c1a3563a4a3e00a836c4d96a1d7a83e0ca74c356d47865f

                                                    SHA512

                                                    a9d718045ec64f528574ecad909bee5b157e06f7b473360f72c2492766fba5de784466a817e47743dd16bc82b92121e0d1322efe3f131943dc7f46057ce1b4d7

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    83d19f9820dde0ddbdcec3f42c1e434f

                                                    SHA1

                                                    641d9c8da2d948fe27d52c387f9d40065cc053c2

                                                    SHA256

                                                    40bc0ac8771c7961432263fe492ea690939dacc0d8dd685ba58d80feda60d1e6

                                                    SHA512

                                                    a4364d28032785faad61749b725d85cd9fa95f18b5e78f81967d933c150109cbebfc92ec8ff2e575b8f413a6d6b6b0997ebc41a8acae1bbbba38b257a6359d18

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    96c542dec016d9ec1ecc4dddfcbaac66

                                                    SHA1

                                                    6199f7648bb744efa58acf7b96fee85d938389e4

                                                    SHA256

                                                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                    SHA512

                                                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                  • C:\Users\Admin\AppData\Local\Temp\08e1a5b2-8a88-4cad-a2d7-b8ff0e66a5d1.tmp

                                                    Filesize

                                                    135KB

                                                    MD5

                                                    3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                    SHA1

                                                    9b73f46adfa1f4464929b408407e73d4535c6827

                                                    SHA256

                                                    19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                    SHA512

                                                    d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                  • C:\Users\Admin\AppData\Local\Temp\1013433001\ziNGMDa.exe

                                                    Filesize

                                                    9.9MB

                                                    MD5

                                                    53306653e88891da35bdfc1330a2dafd

                                                    SHA1

                                                    0870df54ca24e32bf88ccf00d7dd0ada3a0ea096

                                                    SHA256

                                                    fc3471e819eafc1640b51c5c8d4bd36db60dc96d912769fa0dfd619f3ec6ff09

                                                    SHA512

                                                    930ff27fc7377eaf0097cc6430f2c5486336c398a7ae08fadbcb0af62490b96c0b9ec3d36455c04e5a79d2405fc0c6f1f6a44b0298f3b6ff46f2a6c591aa51ba

                                                  • C:\Users\Admin\AppData\Local\Temp\1013453001\59184ca35b.exe

                                                    Filesize

                                                    1.9MB

                                                    MD5

                                                    019e86910ed71e979bc9f08877bc950d

                                                    SHA1

                                                    d98da51af5c79925bbc3e735189990137b01252e

                                                    SHA256

                                                    d3a2826492bfcf84e775bfc185033ecd34cb374cd7ea31a35188957501f394bd

                                                    SHA512

                                                    65d8fedfa3c6b4ee4dc80f626513af7e42f7f4659978caa8e09b2fb3250b809c4a2822265d9cdd83b5266278c495a400ae79e1871b5316a1b1f4f7103b57c0f3

                                                  • C:\Users\Admin\AppData\Local\Temp\1013454001\63dbe3a536.exe

                                                    Filesize

                                                    1.7MB

                                                    MD5

                                                    2e294f3db1a3b1f0624b69d47ba3456c

                                                    SHA1

                                                    082c1d3d3a7363b86db51d01e23959f72eaf740c

                                                    SHA256

                                                    03100a9686a78171ad87a164d17b5cf4defc92736db32352fc16bf60e5d731fc

                                                    SHA512

                                                    c60875c1825ec998996de35c52cff8b03c0b98631578c93bce026c9f580494fd2df216bbbe6db13832b67a4f0f21d045926041ce3865f87508c5bdd422e753e7

                                                  • C:\Users\Admin\AppData\Local\Temp\1013455001\0eeade4a57.exe

                                                    Filesize

                                                    1.7MB

                                                    MD5

                                                    a7af58fe0da7ef19da6ad1ce8376597e

                                                    SHA1

                                                    891eb45d3c52f186cd2cfb03997b996c4535bf26

                                                    SHA256

                                                    b8b2986f268c6ba53ea30d750092c0a26e7fe8cdfb74a3ff3be9513ad05b716d

                                                    SHA512

                                                    7c0d7d30b7c6a013378ab2f744d45b218c5be00fc20bfc00cd983a13e60645e8dc311278c433d842151043408fb316a00c20cb655b13426dcd7e6acfdcbb25c5

                                                  • C:\Users\Admin\AppData\Local\Temp\1013456001\b43cc57415.exe

                                                    Filesize

                                                    950KB

                                                    MD5

                                                    58d8b4340fa9ca05e2ecc82281f6ba30

                                                    SHA1

                                                    bf7fdb9954f4763c5bd0d6f45e5df9e2fa4326e5

                                                    SHA256

                                                    95cd445851e76e32539034fb5614d3bd2d04747479941dda234a0175e78dc2a4

                                                    SHA512

                                                    0d8c69ff14216d151151a935a3ff76679e219f551badb37fa441e189c7364a68e03cb4b65f8400238fddd48e862b004a7b7163043fb1a524feba30da3d8e74ff

                                                  • C:\Users\Admin\AppData\Local\Temp\1013457001\3760a171c8.exe

                                                    Filesize

                                                    2.7MB

                                                    MD5

                                                    0c628411b34cd221d309d406683deca1

                                                    SHA1

                                                    5f8be3da5456806706c322c3c83aaa60c2d5f1f3

                                                    SHA256

                                                    0332638fac22e2222292b66defa0c78ac428d160e44802ca89cfe0b898f70620

                                                    SHA512

                                                    40c2c39c84d56d4cd3a0541fefb04738eab0e19e9aef3baa0f9ffff89b264cddd33fa056f9a23dfdf92c6dddb5dc6334dcead943d634143bbd0d2601b3332fb9

                                                  • C:\Users\Admin\AppData\Local\Temp\1013458001\9Qk4n8B.exe

                                                    Filesize

                                                    1.9MB

                                                    MD5

                                                    5d88053a8fa89daf50a22f3e7130b84f

                                                    SHA1

                                                    376315c3b18c6d410a615dcc18dff4529f44ef9b

                                                    SHA256

                                                    78d2025e6bfce4ee78142552e30d2eb07c9bb7901ec6407ab8ce5bba72c13074

                                                    SHA512

                                                    f60af0d664d5a13555c21891a02fab76d7c63d45b6497e8c7da1cad3cc89223d1578c9b0a394fd23bb650777eb8f295cb372519db0c22a7061c0a4a0872261eb

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\VCRUNTIME140.dll

                                                    Filesize

                                                    94KB

                                                    MD5

                                                    a87575e7cf8967e481241f13940ee4f7

                                                    SHA1

                                                    879098b8a353a39e16c79e6479195d43ce98629e

                                                    SHA256

                                                    ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                    SHA512

                                                    e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\_bz2.pyd

                                                    Filesize

                                                    78KB

                                                    MD5

                                                    bcf0d58a4c415072dae95db0c5cc7db3

                                                    SHA1

                                                    8ce298b7729c3771391a0decd82ab4ae8028c057

                                                    SHA256

                                                    d7faf016ef85fdbb6636f74fc17afc245530b1676ec56fc2cc756fe41cd7bf5a

                                                    SHA512

                                                    c54d76e50f49249c4e80fc6ce03a5fdec0a79d2ff0880c2fc57d43227a1388869e8f7c3f133ef8760441964da0bf3fc23ef8d3c3e72ce1659d40e8912cb3e9bc

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\_ctypes.pyd

                                                    Filesize

                                                    116KB

                                                    MD5

                                                    41a9708af86ae3ebc358e182f67b0fb2

                                                    SHA1

                                                    accab901e2746f7da03fab8301f81a737b6cc180

                                                    SHA256

                                                    0bd4ed11f2fb097f235b62eb26a00c0cb16815bbf90ab29f191af823a9fed8cf

                                                    SHA512

                                                    835f9aa33fdfbb096c31f8ac9a50db9fac35918fc78bce03dae55ea917f738a41f01aee4234a5a91ffa5bdbbd8e529399205592eb0cae3224552c35c098b7843

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\_lzma.pyd

                                                    Filesize

                                                    150KB

                                                    MD5

                                                    ba3797d77b4b1f3b089a73c39277b343

                                                    SHA1

                                                    364a052731cfe40994c6fef4c51519f7546cd0b1

                                                    SHA256

                                                    f904b02720b6498634fc045e3cc2a21c04505c6be81626fe99bdb7c12cc26dc6

                                                    SHA512

                                                    5688ae25405ae8c5491898c678402c7a62ec966a8ec77891d9fd397805a5cfcf02d7ae8e2aa27377d65e6ce05b34a7ffdedf3942a091741af0d5bce41628bf7d

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\_socket.pyd

                                                    Filesize

                                                    73KB

                                                    MD5

                                                    79c2ff05157ef4ba0a940d1c427c404e

                                                    SHA1

                                                    17da75d598deaa480cdd43e282398e860763297b

                                                    SHA256

                                                    f3e0e2f3e70ab142e7ce1a4d551c5623a3317fb398d359e3bd8e26d21847f707

                                                    SHA512

                                                    f91fc9c65818e74ddc08bbe1ccea49f5f60d6979bc27e1cdb2ef40c2c8a957bd3be7aea5036394abab52d51895290d245fd5c9f84cc3cc554597ae6f85c149e1

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\base_library.zip

                                                    Filesize

                                                    812KB

                                                    MD5

                                                    ab6d3149a35e6baddf630cdcefe0dab5

                                                    SHA1

                                                    44cdb197e8e549a503f6cfcb867a83bf2214d01c

                                                    SHA256

                                                    1d91fa604893531393f83e03e68eb97d2c14c2d957ed33877d2b27b7c30ce059

                                                    SHA512

                                                    28a882e86d92d42ff983b68445cc90431c2b65b7ec3abbffb5585a9750d67b8b52a1361e20d4d80ca4a30b927fe543a2e9c9a65c1846e42a112b511ddc59545a

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\libffi-7.dll

                                                    Filesize

                                                    32KB

                                                    MD5

                                                    eef7981412be8ea459064d3090f4b3aa

                                                    SHA1

                                                    c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                    SHA256

                                                    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                    SHA512

                                                    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\pyexpat.pyd

                                                    Filesize

                                                    187KB

                                                    MD5

                                                    f3630fa0ca9cb85bfc865d00ef71f0aa

                                                    SHA1

                                                    f176fdb823417abeb54daed210cf0ba3b6e02769

                                                    SHA256

                                                    ac1dfb6cdeeadbc386dbd1afdda4d25ba5b9b43a47c97302830d95e2a7f2d056

                                                    SHA512

                                                    b8472a69000108d462940f4d2b5a611e00d630df1f8d6041be4f7b05a9fd9f8e8aa5de5fe880323569ac1b6857a09b7b9d27b3268d2a83a81007d94a8b8da0ff

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\python310.dll

                                                    Filesize

                                                    4.2MB

                                                    MD5

                                                    c6c37b848273e2509a7b25abe8bf2410

                                                    SHA1

                                                    b27cfbd31336da1e9b1f90e8f649a27154411d03

                                                    SHA256

                                                    b7a7f3707beab109b66de3e340e3022dd83c3a18f444feb9e982c29cf23c29b8

                                                    SHA512

                                                    222ad791304963a4b8c1c6055e02c0c4c47fce2bb404bd4f89c022ff9706e29ca6fa36c72350fbf296c8a0e3e48e3756f969c003dd1eb056cd026efe0b7eba40

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31602\select.pyd

                                                    Filesize

                                                    25KB

                                                    MD5

                                                    431464c4813ed60fbf15a8bf77b0e0ce

                                                    SHA1

                                                    9825f6a8898e38c7a7ddc6f0d4b017449fb54794

                                                    SHA256

                                                    1f56df23a36132f1e5be4484582c73081516bee67c25ef79beee01180c04c7f0

                                                    SHA512

                                                    53175384699a7bb3b93467065992753b73d8f3a09e95e301a1a0386c6a1224fa9ed8fa42c99c1ffbcfa6377b6129e3db96e23750e7f23b4130af77d14ac504a0

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2zyxxklq.3xq.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir4360_1956377680\CRX_INSTALL\_locales\en_CA\messages.json

                                                    Filesize

                                                    711B

                                                    MD5

                                                    558659936250e03cc14b60ebf648aa09

                                                    SHA1

                                                    32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                    SHA256

                                                    2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                    SHA512

                                                    1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                    Filesize

                                                    479KB

                                                    MD5

                                                    09372174e83dbbf696ee732fd2e875bb

                                                    SHA1

                                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                                    SHA256

                                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                    SHA512

                                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                    Filesize

                                                    13.8MB

                                                    MD5

                                                    0a8747a2ac9ac08ae9508f36c6d75692

                                                    SHA1

                                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                    SHA256

                                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                    SHA512

                                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    d80a16922023f72695187f04619f7990

                                                    SHA1

                                                    a72795f02b9f2b7ae98e39778939024f48b5e712

                                                    SHA256

                                                    7a3200bc276baed4a06077b95fbe895d099557b4a98740a5bddc4fb10286bf17

                                                    SHA512

                                                    64fa847acc0fed8bbe12dd4116cbd1ff7a429f18de19bd7078bac2fdafd752fbc47efb932d0001da7e4b856cf14b1fc060d9439cac56312f5af155c09ca6a069

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    e0ba7efb4baefe8b5ced66ff6d070b85

                                                    SHA1

                                                    0bc20a84b0c33b80eed3f7d85203649304e7b073

                                                    SHA256

                                                    eaffa3ee9b8704155a228df378bc15c9860d08058fdb433a40f0240ff1b69cd6

                                                    SHA512

                                                    82cd566eca0e95c9d3cae900e67e17e0ec952936eec7e0324f666b9c1dbc05db7fdacb330e6688279708ff37f487d1068300e118d4389e902d3f94ec490d3d5c

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    edb7fecc5cf31e60618052e84d8b59db

                                                    SHA1

                                                    408a3d4a1537c00073d0c75e4927f6f5d1e5058e

                                                    SHA256

                                                    dc08bd7d40b124323098d33641e18592511a4b18088188e5a9422cf9bb213df2

                                                    SHA512

                                                    01c1fbb1982d08837d996fb7817299adf2b7853077a2c872580722f422c62c1a7b1f808862798ef620e0e9d607ca3d059cd152353d9e0c38c81c5d58eb2b2ffc

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    8186d7b70446030387f38396c0fc783b

                                                    SHA1

                                                    fd05c068d355131168f1382cee0fe7b0fa3d4a90

                                                    SHA256

                                                    fb458948a62da184386fa0fc5f6a87d60e75d9621ad3498112355d684d99e52d

                                                    SHA512

                                                    51fb4a2c5abac568c6c7bf4ada71801185b954589457766bbfab802ddcc2fd07392ed55e8618b87e71ad64221461a24301ec46338ef375db83cd5c45c751d286

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\32bc9ce2-1f9c-40a8-91cc-20cc0dce2338

                                                    Filesize

                                                    671B

                                                    MD5

                                                    e4f8b10b7e9c820622ef7e71f6a4643c

                                                    SHA1

                                                    57db76c20134d8c8f23017142df50372ea0dee11

                                                    SHA256

                                                    ce7ea9d5fa6445bbe7ddf13993587c71f74e15b8bf404295bc6ada81202ecc0e

                                                    SHA512

                                                    a8291fcecaf4003e57f091844cadc6746cb9ef49cf71f5ce025441b21919b9079f6f4413b64088602063b45df98c505b59f88cc8476f6013c2683a17920c1172

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\34239533-2269-4640-8858-876c4578eeb2

                                                    Filesize

                                                    27KB

                                                    MD5

                                                    7dd058876d3d6f055d0b022e2f4a3218

                                                    SHA1

                                                    a5214ba3692b1bccab51a48ab33a49f7b25f4895

                                                    SHA256

                                                    ec6c18223be70706bbd52bfb9e3027f513660918cfe83b91c7a52ce830552d8b

                                                    SHA512

                                                    eb63564334e214d7af17b6d536f6c84cf7013c92caf2a5f1dd95da5ae76371454300b3190246e26f192e13867d373b22126ffe2dce8ae61e32613187e1f13833

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\fa709872-d936-44d9-a9d0-46d8229636c5

                                                    Filesize

                                                    982B

                                                    MD5

                                                    a2ddeac6477c28e29fff31b0179bd817

                                                    SHA1

                                                    d7f7970d5dca094142f3ffe175195fac877fe985

                                                    SHA256

                                                    c6e21bc3cc70d1e1c817ef1ffec8d3a0650aae0114620f8b1196b60a58a5dda7

                                                    SHA512

                                                    8b04cfbd6423cfa601ded67df421ba2570f6cd0b76edf788ba68ef6a91992728160079102090baff74f83197770dc8c6eb1bfdc0f1287bfe6b6f0b55ac4f2530

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    842039753bf41fa5e11b3a1383061a87

                                                    SHA1

                                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                    SHA256

                                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                    SHA512

                                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                    Filesize

                                                    116B

                                                    MD5

                                                    2a461e9eb87fd1955cea740a3444ee7a

                                                    SHA1

                                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                                    SHA256

                                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                    SHA512

                                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                    Filesize

                                                    372B

                                                    MD5

                                                    bf957ad58b55f64219ab3f793e374316

                                                    SHA1

                                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                    SHA256

                                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                    SHA512

                                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                    Filesize

                                                    17.8MB

                                                    MD5

                                                    daf7ef3acccab478aaa7d6dc1c60f865

                                                    SHA1

                                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                                    SHA256

                                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                    SHA512

                                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    c31c590995f0a3df2d48238252baac84

                                                    SHA1

                                                    26bb4c4abea558edb937b0369ef29a175742dddb

                                                    SHA256

                                                    ac1ec12dca8a540215e66c22a5422a48ae4330314b19da74f43d0c3853cd26ef

                                                    SHA512

                                                    34b3689b3e4d66ae25b3ea7e3d10af69ecaa29aacf6b42e6b9104c2f4ce40bae83f0b4dee5cc8bf26deb62ff01c60877e0e262e983a9981270d7a8097f32b7ec

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                                    Filesize

                                                    12KB

                                                    MD5

                                                    110cd16a36109ec49f6bbdfbcdc48b81

                                                    SHA1

                                                    77f2e89cb122a247813147b80deca776485182b4

                                                    SHA256

                                                    aed828cffe2a9bd0184104cee7d397db2503b7c4a2425d7129cd6145264b1413

                                                    SHA512

                                                    2662578d96534480607443175161263a07ac0f236449ef3ea87037901fd2e7aaf793168e3745c35a3184fc69e39d3069fc85157d4b0129cada8305cb535b4901

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    1bd5f1a419ebfab5fa5cbe39c54ec672

                                                    SHA1

                                                    89cbc9cc1acd4b68337a1cd9e20c4a26f6bb6595

                                                    SHA256

                                                    d89d046d13c08e6aa58ed586a00a4c9a680d68d45010ac83dcc7b8b374057df4

                                                    SHA512

                                                    b3d2866d4c9e1b76d86c564e42432e68bc8bc74c4aeb8abe16a9db37c4a2767ea99abf701deaf5ae8a16120d88ed566cff9e894df686eea2e7af90b253e8cbbe

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    1fafb43bc685fd1d2385112d09c80c36

                                                    SHA1

                                                    4e6f9c8163500275b6a1017d53560e6cc2639bab

                                                    SHA256

                                                    d4f21bc0720830daa9ab610bb2eb335ae649f6f55921905d22511c2797666a22

                                                    SHA512

                                                    cf8c3d7893d69f7904b36f341eee9effa593e23cd641535ad8d0c4a814c1dc73b5341c36c4b3c95a573319d3a8fe7167c5e770ff05364c341a0078e29b72ab61

                                                  • C:\Users\Admin\Documents\AKEGDHJDHD.exe

                                                    Filesize

                                                    3.1MB

                                                    MD5

                                                    03bb6c45bf7f0ce8caa6c8ba6ca33509

                                                    SHA1

                                                    f59d3d9d070984d3bd3e4bd7c903990b204ed554

                                                    SHA256

                                                    7f9c4f99669b5c05535075cc97e746e9df229b8177f56a0a9e989b861e8a2ef4

                                                    SHA512

                                                    0e99313226eb3df882a9372820532d71ebe95616f7290e4eb08256681af7bf8826c66cea34cd50f89b1dc34af145fa7803d036d64d58a45855e998982d4259be

                                                  • memory/888-545-0x0000000000640000-0x000000000096A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/888-529-0x0000000000640000-0x000000000096A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/1248-437-0x0000000000B40000-0x00000000011C5000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/1248-0-0x0000000000B40000-0x00000000011C5000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/1248-496-0x0000000000B40000-0x00000000011C5000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/1248-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                    Filesize

                                                    972KB

                                                  • memory/1248-3-0x0000000000B40000-0x00000000011C5000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/1248-2-0x0000000000B41000-0x0000000000B58000-memory.dmp

                                                    Filesize

                                                    92KB

                                                  • memory/1248-1-0x0000000077354000-0x0000000077356000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/1248-46-0x0000000000B40000-0x00000000011C5000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/1248-532-0x0000000000B40000-0x00000000011C5000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/1248-443-0x0000000000B40000-0x00000000011C5000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/1460-685-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                                    Filesize

                                                    8.4MB

                                                  • memory/1460-734-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                                    Filesize

                                                    8.4MB

                                                  • memory/1460-755-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                                    Filesize

                                                    8.4MB

                                                  • memory/1460-1322-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                                    Filesize

                                                    8.4MB

                                                  • memory/1460-1316-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                                    Filesize

                                                    8.4MB

                                                  • memory/1460-709-0x0000000010000000-0x000000001001C000-memory.dmp

                                                    Filesize

                                                    112KB

                                                  • memory/1460-1180-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                                    Filesize

                                                    8.4MB

                                                  • memory/1492-715-0x0000000000010000-0x0000000000490000-memory.dmp

                                                    Filesize

                                                    4.5MB

                                                  • memory/1492-703-0x0000000000010000-0x0000000000490000-memory.dmp

                                                    Filesize

                                                    4.5MB

                                                  • memory/2780-707-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/2780-714-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/3492-1297-0x000000006F2B0000-0x000000006F2FC000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/4012-1253-0x000000006F2B0000-0x000000006F2FC000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/4012-1248-0x0000000005850000-0x0000000005BA4000-memory.dmp

                                                    Filesize

                                                    3.3MB

                                                  • memory/4028-756-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-1323-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-4676-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-4674-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-1186-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-4672-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-4666-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-687-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-546-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-4660-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-4658-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-548-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-1956-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4028-547-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/4128-733-0x00000000008B0000-0x0000000000F35000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/4128-732-0x00000000008B0000-0x0000000000F35000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/5088-1015-0x0000000000630000-0x00000000008EA000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5088-782-0x0000000000630000-0x00000000008EA000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5088-1010-0x0000000000630000-0x00000000008EA000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5088-1252-0x0000000000630000-0x00000000008EA000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5088-1207-0x0000000000630000-0x00000000008EA000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5448-4661-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/5448-4662-0x0000000000EE0000-0x000000000120A000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/5552-1276-0x000000006F2B0000-0x000000006F2FC000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/5552-1265-0x0000000005C80000-0x0000000005FD4000-memory.dmp

                                                    Filesize

                                                    3.3MB

                                                  • memory/5696-1175-0x0000000007A90000-0x0000000007B2C000-memory.dmp

                                                    Filesize

                                                    624KB

                                                  • memory/5696-1172-0x0000000000CB0000-0x000000000113C000-memory.dmp

                                                    Filesize

                                                    4.5MB

                                                  • memory/5696-1188-0x0000000007B30000-0x0000000007B96000-memory.dmp

                                                    Filesize

                                                    408KB

                                                  • memory/5696-1309-0x0000000000CB0000-0x000000000113C000-memory.dmp

                                                    Filesize

                                                    4.5MB

                                                  • memory/5696-1313-0x00000000093A0000-0x0000000009944000-memory.dmp

                                                    Filesize

                                                    5.6MB

                                                  • memory/5696-1314-0x00000000092E0000-0x0000000009372000-memory.dmp

                                                    Filesize

                                                    584KB

                                                  • memory/5696-1315-0x00000000092B0000-0x00000000092BA000-memory.dmp

                                                    Filesize

                                                    40KB

                                                  • memory/5696-1174-0x0000000000CB0000-0x000000000113C000-memory.dmp

                                                    Filesize

                                                    4.5MB

                                                  • memory/5696-1173-0x0000000000CB0000-0x000000000113C000-memory.dmp

                                                    Filesize

                                                    4.5MB

                                                  • memory/6072-1228-0x0000000007340000-0x000000000735A000-memory.dmp

                                                    Filesize

                                                    104KB

                                                  • memory/6072-1225-0x0000000007200000-0x0000000007211000-memory.dmp

                                                    Filesize

                                                    68KB

                                                  • memory/6072-1190-0x0000000004EE0000-0x0000000005508000-memory.dmp

                                                    Filesize

                                                    6.2MB

                                                  • memory/6072-1191-0x0000000004E20000-0x0000000004E42000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/6072-1192-0x0000000005510000-0x0000000005576000-memory.dmp

                                                    Filesize

                                                    408KB

                                                  • memory/6072-1229-0x0000000007320000-0x0000000007328000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/6072-1202-0x00000000056E0000-0x0000000005A34000-memory.dmp

                                                    Filesize

                                                    3.3MB

                                                  • memory/6072-1227-0x0000000007240000-0x0000000007254000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/6072-1226-0x0000000007230000-0x000000000723E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/6072-1189-0x0000000004750000-0x0000000004786000-memory.dmp

                                                    Filesize

                                                    216KB

                                                  • memory/6072-1224-0x0000000007280000-0x0000000007316000-memory.dmp

                                                    Filesize

                                                    600KB

                                                  • memory/6072-1223-0x0000000007070000-0x000000000707A000-memory.dmp

                                                    Filesize

                                                    40KB

                                                  • memory/6072-1222-0x0000000007000000-0x000000000701A000-memory.dmp

                                                    Filesize

                                                    104KB

                                                  • memory/6072-1221-0x0000000007640000-0x0000000007CBA000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/6072-1220-0x0000000006EC0000-0x0000000006F63000-memory.dmp

                                                    Filesize

                                                    652KB

                                                  • memory/6072-1219-0x0000000006E90000-0x0000000006EAE000-memory.dmp

                                                    Filesize

                                                    120KB

                                                  • memory/6072-1209-0x000000006F2B0000-0x000000006F2FC000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/6072-1208-0x00000000062A0000-0x00000000062D2000-memory.dmp

                                                    Filesize

                                                    200KB

                                                  • memory/6072-1204-0x0000000005D10000-0x0000000005D5C000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/6072-1203-0x0000000005CD0000-0x0000000005CEE000-memory.dmp

                                                    Filesize

                                                    120KB