Analysis

  • max time kernel
    68s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 03:36

General

  • Target

    file.exe

  • Size

    2.9MB

  • MD5

    ee12d8b8ca1b5a57024aa4543b3865eb

  • SHA1

    956606c8966a69d7e34a7ca2008e50440b3686fc

  • SHA256

    6519acfeab8705862fee44a34934eca2960d93f1cec000b2ee5552926865cf31

  • SHA512

    a31b97f221ec301799679d425b4df7158801b1c2b9c9bbb32283c18289dbcc7dd446784d04b3aa84a21a292535694d5fb2408a1984d1b17b183acb290030cdb6

  • SSDEEP

    49152:tImjPWPcoCD7hokvDEi4WHONULvnlDPkxYPR4Kqnc/RC:1jPicoCD7ykvYiN9Pkx24Kqnc/o

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 22 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 10 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Users\Admin\AppData\Local\Temp\1018161001\22e025f428.exe
        "C:\Users\Admin\AppData\Local\Temp\1018161001\22e025f428.exe"
        3⤵
        • Executes dropped EXE
        PID:2736
      • C:\Users\Admin\AppData\Local\Temp\1018163001\3bac9ef056.exe
        "C:\Users\Admin\AppData\Local\Temp\1018163001\3bac9ef056.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2140
      • C:\Users\Admin\AppData\Local\Temp\1018164001\95eb8883fc.exe
        "C:\Users\Admin\AppData\Local\Temp\1018164001\95eb8883fc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2160
        • C:\Users\Admin\AppData\Local\Temp\1018164001\95eb8883fc.exe
          "C:\Users\Admin\AppData\Local\Temp\1018164001\95eb8883fc.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2496
      • C:\Users\Admin\AppData\Local\Temp\1018165001\5b0527a8f7.exe
        "C:\Users\Admin\AppData\Local\Temp\1018165001\5b0527a8f7.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:852
      • C:\Users\Admin\AppData\Local\Temp\1018166001\fd1ee4986c.exe
        "C:\Users\Admin\AppData\Local\Temp\1018166001\fd1ee4986c.exe"
        3⤵
        • Executes dropped EXE
        PID:1684
      • C:\Users\Admin\AppData\Local\Temp\1018167001\d6b4bf41be.exe
        "C:\Users\Admin\AppData\Local\Temp\1018167001\d6b4bf41be.exe"
        3⤵
        • Executes dropped EXE
        PID:2068
      • C:\Users\Admin\AppData\Local\Temp\1018168001\bb0aa8805d.exe
        "C:\Users\Admin\AppData\Local\Temp\1018168001\bb0aa8805d.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath "C:\ipjweqlypm"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2880
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:8144
      • C:\Users\Admin\AppData\Local\Temp\1018169001\448df9f20e.exe
        "C:\Users\Admin\AppData\Local\Temp\1018169001\448df9f20e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2728
      • C:\Users\Admin\AppData\Local\Temp\1018170001\5e807d5416.exe
        "C:\Users\Admin\AppData\Local\Temp\1018170001\5e807d5416.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:8068
      • C:\Users\Admin\AppData\Local\Temp\1018171001\d328c1f988.exe
        "C:\Users\Admin\AppData\Local\Temp\1018171001\d328c1f988.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3544
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4036
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5616
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5740
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:6044
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:6472
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
            PID:1284
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:7164
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7164.0.976676261\1587861367" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1224 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd111000-c8fb-445f-9ac0-f9ca7f25fb4b} 7164 "\\.\pipe\gecko-crash-server-pipe.7164" 1296 11cd5b58 gpu
                6⤵
                  PID:3216
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7164.1.1865912290\1071608450" -parentBuildID 20221007134813 -prefsHandle 1500 -prefMapHandle 1496 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1482a40f-96b7-4f98-a4a0-b7e220ddf4ac} 7164 "\\.\pipe\gecko-crash-server-pipe.7164" 1512 e72d58 socket
                  6⤵
                    PID:1760
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7164.2.1975905902\562526234" -childID 1 -isForBrowser -prefsHandle 2072 -prefMapHandle 1932 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0771c1c-e23d-424a-b4ea-ccb5349f9d92} 7164 "\\.\pipe\gecko-crash-server-pipe.7164" 2064 e67958 tab
                    6⤵
                      PID:2284
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7164.3.431224380\1307177310" -childID 2 -isForBrowser -prefsHandle 2948 -prefMapHandle 2944 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f26959a-ccd3-40ae-ae16-139de5bd9a35} 7164 "\\.\pipe\gecko-crash-server-pipe.7164" 2960 1c9a8858 tab
                      6⤵
                        PID:2776
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7164.4.438422312\2068146742" -childID 3 -isForBrowser -prefsHandle 3544 -prefMapHandle 3532 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {95ef0db9-e533-4885-a54c-2b3e01be0719} 7164 "\\.\pipe\gecko-crash-server-pipe.7164" 3408 1ecb1a58 tab
                        6⤵
                          PID:6400
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7164.5.1871317350\521674119" -childID 4 -isForBrowser -prefsHandle 3628 -prefMapHandle 3632 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f24f421-82fe-4d8a-a494-9236247624a3} 7164 "\\.\pipe\gecko-crash-server-pipe.7164" 3536 1ecb2958 tab
                          6⤵
                            PID:6580
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7164.6.379387521\600408011" -childID 5 -isForBrowser -prefsHandle 3620 -prefMapHandle 3212 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5581eea3-203c-4d23-975a-3de0043666f7} 7164 "\\.\pipe\gecko-crash-server-pipe.7164" 3752 1ecb2f58 tab
                            6⤵
                              PID:1456
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7164.7.1477539017\1378877568" -parentBuildID 20221007134813 -prefsHandle 1832 -prefMapHandle 2264 -prefsLen 26356 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {54148300-f973-4371-805b-9f1d22efc662} 7164 "\\.\pipe\gecko-crash-server-pipe.7164" 1224 1fa98758 gpu
                              6⤵
                                PID:7940
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM firefox.exe /T
                            4⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:7052
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM chrome.exe /T
                            4⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2192
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM msedge.exe /T
                            4⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3012
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM opera.exe /T
                            4⤵
                            • Kills process with taskkill
                            PID:1092
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM brave.exe /T
                            4⤵
                            • Kills process with taskkill
                            PID:1656
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                            4⤵
                              PID:2016
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                5⤵
                                  PID:2372
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.0.1179017661\1523543073" -parentBuildID 20221007134813 -prefsHandle 1204 -prefMapHandle 1184 -prefsLen 20904 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {69054f63-b201-4287-99aa-be7fa9f8ad53} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 1316 45c2858 gpu
                                    6⤵
                                      PID:3324
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.1.424921517\500766215" -parentBuildID 20221007134813 -prefsHandle 1468 -prefMapHandle 1464 -prefsLen 21765 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3de476e8-b6a9-4877-950a-680e25645f31} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 1496 40dd258 socket
                                      6⤵
                                        PID:3480
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.2.396533187\190423275" -childID 1 -isForBrowser -prefsHandle 2060 -prefMapHandle 2056 -prefsLen 21803 -prefMapSize 233496 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e82b443e-9289-4541-8ca4-676b76fa477a} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 2072 19e50058 tab
                                        6⤵
                                          PID:4128
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.3.1629713977\2135676638" -childID 2 -isForBrowser -prefsHandle 2784 -prefMapHandle 2780 -prefsLen 26216 -prefMapSize 233496 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f1abfa0-d11e-4171-bda3-cf07a8c41140} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 2796 1ba65e58 tab
                                          6⤵
                                            PID:4544
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.4.1221041669\396354264" -childID 3 -isForBrowser -prefsHandle 3520 -prefMapHandle 3632 -prefsLen 26450 -prefMapSize 233496 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a39adf8-d666-416c-9eea-cbf217b9c126} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 3728 20746158 tab
                                            6⤵
                                              PID:6272
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.5.197547748\2096583138" -childID 4 -isForBrowser -prefsHandle 3708 -prefMapHandle 3704 -prefsLen 26450 -prefMapSize 233496 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eeb38173-a068-4afb-8aae-6fe6605ecf97} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 3744 20746458 tab
                                              6⤵
                                                PID:6288
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.6.187827426\1780743247" -childID 5 -isForBrowser -prefsHandle 3852 -prefMapHandle 3696 -prefsLen 26450 -prefMapSize 233496 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2fe8eee2-e6ef-47b9-ba29-7c51605f07da} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 3916 20748558 tab
                                                6⤵
                                                  PID:6300
                                          • C:\Users\Admin\AppData\Local\Temp\1018172001\b15b2b7b34.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1018172001\b15b2b7b34.exe"
                                            3⤵
                                            • Modifies Windows Defender Real-time Protection settings
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Windows security modification
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2248
                                          • C:\Users\Admin\AppData\Local\Temp\1018173001\81de76d9dd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1018173001\81de76d9dd.exe"
                                            3⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5072
                                          • C:\Users\Admin\AppData\Local\Temp\1018174001\e86f297310.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1018174001\e86f297310.exe"
                                            3⤵
                                              PID:4184
                                              • C:\Windows\system32\cmd.exe
                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                4⤵
                                                  PID:7312
                                                  • C:\Windows\system32\mode.com
                                                    mode 65,10
                                                    5⤵
                                                      PID:7356
                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                      7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                      5⤵
                                                        PID:7372
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e extracted/file_7.zip -oextracted
                                                        5⤵
                                                          PID:7412
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_6.zip -oextracted
                                                          5⤵
                                                            PID:7444
                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                            7z.exe e extracted/file_5.zip -oextracted
                                                            5⤵
                                                              PID:7468
                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                              7z.exe e extracted/file_4.zip -oextracted
                                                              5⤵
                                                                PID:7504
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e extracted/file_3.zip -oextracted
                                                                5⤵
                                                                  PID:7548
                                                                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                  7z.exe e extracted/file_2.zip -oextracted
                                                                  5⤵
                                                                    PID:7592
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_1.zip -oextracted
                                                                    5⤵
                                                                      PID:7692
                                                                    • C:\Windows\system32\attrib.exe
                                                                      attrib +H "in.exe"
                                                                      5⤵
                                                                      • Views/modifies file attributes
                                                                      PID:7752
                                                                    • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                                      "in.exe"
                                                                      5⤵
                                                                        PID:7788
                                                                        • C:\Windows\system32\attrib.exe
                                                                          attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                          6⤵
                                                                          • Views/modifies file attributes
                                                                          PID:7796
                                                                        • C:\Windows\system32\attrib.exe
                                                                          attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                          6⤵
                                                                          • Views/modifies file attributes
                                                                          PID:7828
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                          6⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:7832
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell ping 127.0.0.1; del in.exe
                                                                          6⤵
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          PID:7852
                                                                          • C:\Windows\system32\PING.EXE
                                                                            "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                            7⤵
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            • Runs ping.exe
                                                                            PID:3504
                                                                  • C:\Users\Admin\AppData\Local\Temp\1018175001\3294316f9f.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1018175001\3294316f9f.exe"
                                                                    3⤵
                                                                      PID:6152
                                                                    • C:\Users\Admin\AppData\Local\Temp\1018176001\1fe82329b2.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1018176001\1fe82329b2.exe"
                                                                      3⤵
                                                                        PID:7756
                                                                      • C:\Users\Admin\AppData\Local\Temp\1018177001\f04a0ca2ee.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1018177001\f04a0ca2ee.exe"
                                                                        3⤵
                                                                          PID:576
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "powershell.exe" Add-MpPreference -ExclusionPath "C:\qlvfj"
                                                                            4⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            PID:1668
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                                            4⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            PID:4040
                                                                        • C:\Users\Admin\AppData\Local\Temp\1018178001\783dc4f6d6.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1018178001\783dc4f6d6.exe"
                                                                          3⤵
                                                                            PID:4080
                                                                            • C:\Users\Admin\AppData\Local\Temp\1018178001\783dc4f6d6.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1018178001\783dc4f6d6.exe"
                                                                              4⤵
                                                                                PID:6384
                                                                            • C:\Users\Admin\AppData\Local\Temp\1018179001\564e176943.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1018179001\564e176943.exe"
                                                                              3⤵
                                                                                PID:6192
                                                                          • C:\Windows\SysWOW64\dialer.exe
                                                                            "C:\Windows\system32\dialer.exe"
                                                                            1⤵
                                                                              PID:3856
                                                                            • C:\Windows\system32\taskeng.exe
                                                                              taskeng.exe {6CAC3627-49AC-4D70-B4B3-4B930E5C1764} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
                                                                              1⤵
                                                                                PID:6932
                                                                                • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                  2⤵
                                                                                    PID:2360
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      3⤵
                                                                                        PID:2408
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                        3⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        PID:4952
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                          4⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          • Runs ping.exe
                                                                                          PID:3560

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NT668XG4\download[1].htm

                                                                                    Filesize

                                                                                    1B

                                                                                    MD5

                                                                                    cfcd208495d565ef66e7dff9f98764da

                                                                                    SHA1

                                                                                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                    SHA256

                                                                                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                    SHA512

                                                                                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp

                                                                                    Filesize

                                                                                    32KB

                                                                                    MD5

                                                                                    d81e4edfb79d701d8c2ba5eef80a416e

                                                                                    SHA1

                                                                                    54ec83e4e9816ca1e948181c53f9201b3f30fc79

                                                                                    SHA256

                                                                                    dc2133bec2c9ea19f687504ce69daf2f1237fdd86fdad07b3883bb4c49c9a7b9

                                                                                    SHA512

                                                                                    c25df3279a713b3e564f46ece7a0f46849f902578ebd5442c2e493150584ec336c03a9b79406278ac7598fd92c90978f6a62d6f23778c7c9cd22c01baa26bbb2

                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F

                                                                                    Filesize

                                                                                    14KB

                                                                                    MD5

                                                                                    e10a465729959ef47dc823861ca8b17b

                                                                                    SHA1

                                                                                    6cbbc27200f8f45984a37ff984eb04d5a50a030c

                                                                                    SHA256

                                                                                    69f903b61d5bf9d5435b16efd6d0f9e9c12c7cbc71d826f8f946c3855726fed5

                                                                                    SHA512

                                                                                    15c95190da072e1bda3c400733170cf4cb715931f60c4c9e264d2ff3ee796334d571d5ecfbced8fe08427f66b2e00ecf36ef4fd01cbb394fdb3deb9e9797187d

                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                    Filesize

                                                                                    15KB

                                                                                    MD5

                                                                                    96c542dec016d9ec1ecc4dddfcbaac66

                                                                                    SHA1

                                                                                    6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                    SHA256

                                                                                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                    SHA512

                                                                                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018161001\22e025f428.exe

                                                                                    Filesize

                                                                                    758KB

                                                                                    MD5

                                                                                    afd936e441bf5cbdb858e96833cc6ed3

                                                                                    SHA1

                                                                                    3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                                                                    SHA256

                                                                                    c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                                                                    SHA512

                                                                                    928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018163001\3bac9ef056.exe

                                                                                    Filesize

                                                                                    1.8MB

                                                                                    MD5

                                                                                    25fb9c54265bbacc7a055174479f0b70

                                                                                    SHA1

                                                                                    4af069a2ec874703a7e29023d23a1ada491b584e

                                                                                    SHA256

                                                                                    552f8be2c6b2208a89c728f68488930c661b3a06c35a20d133ef7d3c63a86b9c

                                                                                    SHA512

                                                                                    7dfd9e0f3fa2d68a6ce8c952e3b755559db73bb7a06c95ad6ed8ac16dedb49be8b8337afc07c9c682f0c4be9db291a551286353e2e2b624223487dc1c8b54668

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018164001\95eb8883fc.exe

                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    ef08a45833a7d881c90ded1952f96cb4

                                                                                    SHA1

                                                                                    f04aeeb63a1409bd916558d2c40fab8a5ed8168b

                                                                                    SHA256

                                                                                    33c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501

                                                                                    SHA512

                                                                                    74e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018165001\5b0527a8f7.exe

                                                                                    Filesize

                                                                                    4.3MB

                                                                                    MD5

                                                                                    d460614a38afe39ba7ca3fe331c0de53

                                                                                    SHA1

                                                                                    d150e613032919a2a4da84c26f17bdbe5112f847

                                                                                    SHA256

                                                                                    8bff2b1dd2b8b6b4e09d448eecca556b368db5ea69581d64f7a8201e974d90ef

                                                                                    SHA512

                                                                                    cc02f6d6c4c4a5f66a9cb7fcf8c2378651d882c408492a3e3e51b9e011ac5f39148ec665d422ef7ce7ee4f9741e30fb875c77f0a8e2f4b43088cd5d43a6c3b52

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018166001\fd1ee4986c.exe

                                                                                    Filesize

                                                                                    791KB

                                                                                    MD5

                                                                                    e8af4d0d0b47ac68d762b7f288ae8e6e

                                                                                    SHA1

                                                                                    1d65f31526cc20ab41d6b1625d6674d7f13e326c

                                                                                    SHA256

                                                                                    b83449768e7af68867c8bc42b19ff012722d88ea66aef69df48661e63e0eb15e

                                                                                    SHA512

                                                                                    80fad90314ff639f538a72c5e4ca2bf9ae52b9309caa7cd6f87d61791505bb3612b7f3190ab9b67348c5d71f4d29bb9d101e3f66d525eb9b5e2060a10b2d187a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018167001\d6b4bf41be.exe

                                                                                    Filesize

                                                                                    1.3MB

                                                                                    MD5

                                                                                    669ed3665495a4a52029ff680ec8eba9

                                                                                    SHA1

                                                                                    7785e285365a141e307931ca4c4ef00b7ecc8986

                                                                                    SHA256

                                                                                    2d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6

                                                                                    SHA512

                                                                                    bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018168001\bb0aa8805d.exe

                                                                                    Filesize

                                                                                    21KB

                                                                                    MD5

                                                                                    04f57c6fb2b2cd8dcc4b38e4a93d4366

                                                                                    SHA1

                                                                                    61770495aa18d480f70b654d1f57998e5bd8c885

                                                                                    SHA256

                                                                                    51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                                                                    SHA512

                                                                                    53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018169001\448df9f20e.exe

                                                                                    Filesize

                                                                                    1.8MB

                                                                                    MD5

                                                                                    5f79741840108c1b733b77cfe97ba3e8

                                                                                    SHA1

                                                                                    c01dcaac302dba85c1abf25c7f7d662e0927477e

                                                                                    SHA256

                                                                                    eeb4f6b6272256357d641cefe479feb49c2d96008811b055d5379144db96109a

                                                                                    SHA512

                                                                                    478193b6ad2ffc8aa6591e5971ba283bc009640ef6d70c57e9d5346f6067cdb8fc0f8a56eea23428c6e3f52bf52eac6d023de6a9cdd7d798c1459e5f620254d8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018170001\5e807d5416.exe

                                                                                    Filesize

                                                                                    2.8MB

                                                                                    MD5

                                                                                    f8c0c91422ed7b859bfcda794dda2759

                                                                                    SHA1

                                                                                    a5653682d4087bb8e2b906c9176bb1d469602738

                                                                                    SHA256

                                                                                    2f6bf62d2f8ece15859ac6606e2caab4793c7edc7bdf10d8fdb6f90692530a43

                                                                                    SHA512

                                                                                    272b5047c9e358dfed341f51159c0f0751b1bad033d86e42b82f1012672f600bad6ec3d11c09b783e398dd2575c14ca9c49dbd61537b4f71a50fda70e5ff5841

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018171001\d328c1f988.exe

                                                                                    Filesize

                                                                                    947KB

                                                                                    MD5

                                                                                    837a2891094f4a6c39b894cc4a11ed18

                                                                                    SHA1

                                                                                    b6ff55e13ea3faf022977589dbe319551bb19e51

                                                                                    SHA256

                                                                                    42923207d35a7f4c46bf4b747f6e76fbd5b76f81573e03081b23b69d302782f9

                                                                                    SHA512

                                                                                    8a5a0e2d13d7b4f45d48407c4099c6454e141c4623473dd70484c88253b342e677d68c12598ad2c5dac4dfb63d31058f9ead8cfbab04ea824a023152fdb4f0dd

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018172001\b15b2b7b34.exe

                                                                                    Filesize

                                                                                    2.7MB

                                                                                    MD5

                                                                                    0e0e7191f2280f54f23b8822606402f0

                                                                                    SHA1

                                                                                    55aee5f610c2618acfa2f244215edb8f2b3d7cce

                                                                                    SHA256

                                                                                    3b00bd5900fff69fb2c342e351a4987784cbe99dc5c59fcdc0016abc89513f8a

                                                                                    SHA512

                                                                                    258083a684063ceb5550cf11dec43b45400ae769694d8bfbbe137870c0b4d1720de96ed9ee99f316c3aeaa9b8566ab8c2c4a0a9b1b8a639f1d8df85d02281d26

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018173001\81de76d9dd.exe

                                                                                    Filesize

                                                                                    1.8MB

                                                                                    MD5

                                                                                    3c2e26d10fa55af2e913120df3b7eddb

                                                                                    SHA1

                                                                                    a6ba8c6378d44616d7196331c6ea54e286136ce6

                                                                                    SHA256

                                                                                    4463effeb9799edfe6c07776f1e044718792fabb6ea103b9ee016e5efd21a985

                                                                                    SHA512

                                                                                    be0d54efddd550dd9acc996df86ff2dc86a8fb50aa84e7d018736d16e06a97c746c2a3b92f70b56773fa791fe3b6ba365d676ed7683cd8f82738b2743d2a82c6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018174001\e86f297310.exe

                                                                                    Filesize

                                                                                    4.2MB

                                                                                    MD5

                                                                                    3a425626cbd40345f5b8dddd6b2b9efa

                                                                                    SHA1

                                                                                    7b50e108e293e54c15dce816552356f424eea97a

                                                                                    SHA256

                                                                                    ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                    SHA512

                                                                                    a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018175001\3294316f9f.exe

                                                                                    Filesize

                                                                                    1.8MB

                                                                                    MD5

                                                                                    ff279f4e5b1c6fbda804d2437c2dbdc8

                                                                                    SHA1

                                                                                    2feb3762c877a5ae3ca60eeebc37003ad0844245

                                                                                    SHA256

                                                                                    e115298ab160da9c7a998e4ae0b72333f64b207da165134ca45eb997a000d378

                                                                                    SHA512

                                                                                    c7a8bbcb122b2c7b57c8b678c5eed075ee5e7c355afbf86238282d2d3458019da1a8523520e1a1c631cd01b555f7df340545fd1e44ad678dc97c40b23428f967

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018176001\1fe82329b2.exe

                                                                                    Filesize

                                                                                    1.9MB

                                                                                    MD5

                                                                                    01baaf7c78e6861c97e7d5a5480e1214

                                                                                    SHA1

                                                                                    2dcd0def38f79d808e5759e84acfde351cc35b46

                                                                                    SHA256

                                                                                    d9cceb4e02a370fb262a1b1116563591df51f926e63d5e256fe8ac40cc408cea

                                                                                    SHA512

                                                                                    9c01325d724dc97620f67f4ff738f282abf50877b4ba1ba8d1f119182130b5683ee7f1150a9335eb678c16169881bb9f890b1c706883b966106adbb61feb431f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018177001\f04a0ca2ee.exe

                                                                                    Filesize

                                                                                    21KB

                                                                                    MD5

                                                                                    14becdf1e2402e9aa6c2be0e6167041e

                                                                                    SHA1

                                                                                    72cbbae6878f5e06060a0038b25ede93b445f0df

                                                                                    SHA256

                                                                                    7a769963165063758f15f6e0cece25c9d13072f67fa0d3c25a03a5104fe0783a

                                                                                    SHA512

                                                                                    16b837615505f352e134afd9d8655c9cabfa5bfcfbee2c0c34f2d7d9588aa71f875e4e5feb8cdf0f7bacc00f7c1ca8dabd3b3d92afc99abf705c05c78e298b4a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018178001\783dc4f6d6.exe

                                                                                    Filesize

                                                                                    3.1MB

                                                                                    MD5

                                                                                    c00a67d527ef38dc6f49d0ad7f13b393

                                                                                    SHA1

                                                                                    7b8f2de130ab5e4e59c3c2f4a071bda831ac219d

                                                                                    SHA256

                                                                                    12226ccae8c807641241ba5178d853aad38984eefb0c0c4d65abc4da3f9787c3

                                                                                    SHA512

                                                                                    9286d267b167cba01e55e68c8c5582f903bed0dd8bc4135eb528ef6814e60e7d4dda2b3611e13efb56aa993635fbab218b0885daf5daea6043061d8384af40ca

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1018179001\564e176943.exe

                                                                                    Filesize

                                                                                    4.2MB

                                                                                    MD5

                                                                                    3fbe557c7ec8409f30604b0f5e365f70

                                                                                    SHA1

                                                                                    00d9f4548c93be387f68c1b7aeedcf4c75873b60

                                                                                    SHA256

                                                                                    f4e7b423983d4606cb9a72876f57c870884b40556ab6ea3da498d69e02acacab

                                                                                    SHA512

                                                                                    802d3925592429a116f24c5a35723f030ea6fc4924dc201eb69a09bfeda57aac3e0c2246d0e213d131b888515936c31d13c03fd6c32c2d091a3ddc2437c1642d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\CabA0A5.tmp

                                                                                    Filesize

                                                                                    70KB

                                                                                    MD5

                                                                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                    SHA1

                                                                                    1723be06719828dda65ad804298d0431f6aff976

                                                                                    SHA256

                                                                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                    SHA512

                                                                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\TarA115.tmp

                                                                                    Filesize

                                                                                    181KB

                                                                                    MD5

                                                                                    4ea6026cf93ec6338144661bf1202cd1

                                                                                    SHA1

                                                                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                    SHA256

                                                                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                    SHA512

                                                                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                    Filesize

                                                                                    2.9MB

                                                                                    MD5

                                                                                    ee12d8b8ca1b5a57024aa4543b3865eb

                                                                                    SHA1

                                                                                    956606c8966a69d7e34a7ca2008e50440b3686fc

                                                                                    SHA256

                                                                                    6519acfeab8705862fee44a34934eca2960d93f1cec000b2ee5552926865cf31

                                                                                    SHA512

                                                                                    a31b97f221ec301799679d425b4df7158801b1c2b9c9bbb32283c18289dbcc7dd446784d04b3aa84a21a292535694d5fb2408a1984d1b17b183acb290030cdb6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                    Filesize

                                                                                    458KB

                                                                                    MD5

                                                                                    619f7135621b50fd1900ff24aade1524

                                                                                    SHA1

                                                                                    6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                    SHA256

                                                                                    344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                    SHA512

                                                                                    2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                                    Filesize

                                                                                    440B

                                                                                    MD5

                                                                                    3626532127e3066df98e34c3d56a1869

                                                                                    SHA1

                                                                                    5fa7102f02615afde4efd4ed091744e842c63f78

                                                                                    SHA256

                                                                                    2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                                                    SHA512

                                                                                    dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                    Filesize

                                                                                    442KB

                                                                                    MD5

                                                                                    85430baed3398695717b0263807cf97c

                                                                                    SHA1

                                                                                    fffbee923cea216f50fce5d54219a188a5100f41

                                                                                    SHA256

                                                                                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                    SHA512

                                                                                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                    Filesize

                                                                                    8.0MB

                                                                                    MD5

                                                                                    a01c5ecd6108350ae23d2cddf0e77c17

                                                                                    SHA1

                                                                                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                    SHA256

                                                                                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                    SHA512

                                                                                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    819b10ad90aed4129c6b0c0f71bfd2bd

                                                                                    SHA1

                                                                                    ca32612b920c9897299d15d70a0892f559d4365d

                                                                                    SHA256

                                                                                    3d2907ed52b5f7ed0177164f3ec71bd0518f160140a7ecd65650867b7e216314

                                                                                    SHA512

                                                                                    875feb4722c0155b394e82c733a5f92672fdd8e80ff35760a4f76c652ae8368e9e9413f64293d67b0d068b1f12404e5e86d1386844b0cd9ec7f2bc851d445e45

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cert9.db

                                                                                    Filesize

                                                                                    224KB

                                                                                    MD5

                                                                                    df4fd693baeb5e034c3b1840ac59c75a

                                                                                    SHA1

                                                                                    27d655236e471ae63ae9f3e88608036eda84ca27

                                                                                    SHA256

                                                                                    599c3dccaa9dcf7f19c11cbc37c1cd843ce9dd8401f05c200314f697cd916249

                                                                                    SHA512

                                                                                    ec7de29586e3b5bf9b31c9f998aea8e9fa1f49d874fef34620c75a4bd57a21da6b8693264e2484e16d219c573b1e7e732963ee4e894ebd60077947d3d0eed24e

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cookies.sqlite-wal

                                                                                    Filesize

                                                                                    192KB

                                                                                    MD5

                                                                                    f33200eb9ec639f91f0d356ca581ffe4

                                                                                    SHA1

                                                                                    53b6961481591e1894ef92e20511b3f520d39385

                                                                                    SHA256

                                                                                    cb56b68f88917918ff5c49203c762c8d92d8fc0a241eb9a8edf757d55c30eb12

                                                                                    SHA512

                                                                                    2a20eda7c647f07b73898aaaf8ee40da8d15fd246de47cb0ab07121c785e564cb49b3ad955eaa59fe0021de0f8bdbfbcc12f55b896da786c1abd65d181ef2099

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                    Filesize

                                                                                    9KB

                                                                                    MD5

                                                                                    c690eddc9221d93cff9b2beee5862062

                                                                                    SHA1

                                                                                    52b56bbbf4d4e247e814a7117e1e713b01ccafa9

                                                                                    SHA256

                                                                                    a4fd529b20d26b21d866ed75ca58e7a6b3f94ea2d7454bac00cac5327af34cd7

                                                                                    SHA512

                                                                                    aa11c9c8d96cee836d58c653d5f6a84f4fd62baf964685517e2fae46b98fa020afe58f50d7377885748acd934a9bf200d2aead026a7022a0290aafb45ce8dd63

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                    Filesize

                                                                                    9KB

                                                                                    MD5

                                                                                    e233b1e4161494c4c104cd3a0db4db4e

                                                                                    SHA1

                                                                                    a9bb5474b424f78f89e791c8617985964aab522d

                                                                                    SHA256

                                                                                    3eb17b44e3eeac1aa7d7c4c4639c1556f9f8685ddd2fc2b05287bee6a2c496b8

                                                                                    SHA512

                                                                                    5aa030bc999cb0c7034b099a53282be240f38796bda9db6ef62583c32afd2377ce02927382b826a1bba31038237687041543fccf1af8100b5e565e6cf55d9eb0

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\0a4d61ab-7865-46c1-868e-da7df9e53f8e

                                                                                    Filesize

                                                                                    593B

                                                                                    MD5

                                                                                    476644efbb41d944363b82c11be8687e

                                                                                    SHA1

                                                                                    50317bba3e2fe9778499d4b59fb652bff1df6a01

                                                                                    SHA256

                                                                                    58f0162f3f74291c12ec328768627e886d8b550a7bd7c92487687654c75c0d87

                                                                                    SHA512

                                                                                    70246d6f3720adb3cd8c1adfe41ba2ebe5984d499a8b3a015839c00c06de6b64e70f1fd9bec679a1e78f888a4641741dd772f5d2753f7d24ab1ad27550e2482b

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\9a3a94d9-20e0-4f4f-b6c1-06c07da1ffae

                                                                                    Filesize

                                                                                    656B

                                                                                    MD5

                                                                                    861bd4edfb56cf54ee86626bc70249fe

                                                                                    SHA1

                                                                                    0badf14e4c800cdde6f7bbcadfba3863b49f692c

                                                                                    SHA256

                                                                                    dfc32cfdac85d509a881e438364e61f4705dae7aea683caa9a8d0d89a36ffff4

                                                                                    SHA512

                                                                                    e6ba6cb2ecaba2848ac6dd07cd3532d172564859c1c0e4b79de6ccdbd4b54df69c7a5be0c4d20e97e107b426e27b129e3a4d13facce4578b0c095e9513aaac0c

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\e1b2552e-749e-4613-9b72-284305c2c61e

                                                                                    Filesize

                                                                                    733B

                                                                                    MD5

                                                                                    6a4a5ab789dff1a3ec495318c8c877bd

                                                                                    SHA1

                                                                                    b6abbe0b53eda249155554cfae978ef14e268260

                                                                                    SHA256

                                                                                    3605f2de0ce47a7c3f97544c40db9538abe69e2ced96315b408eb85c6c550170

                                                                                    SHA512

                                                                                    c8b4f1812c6cb493271eaa4e5585e0d53e59a207bdf8eadfcf4bfd227fd0956036ecf6487aa26c2c796a44092a194469d53307cbbb3ed76fa114833904dfe31f

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                    Filesize

                                                                                    997KB

                                                                                    MD5

                                                                                    fe3355639648c417e8307c6d051e3e37

                                                                                    SHA1

                                                                                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                    SHA256

                                                                                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                    SHA512

                                                                                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                    Filesize

                                                                                    116B

                                                                                    MD5

                                                                                    3d33cdc0b3d281e67dd52e14435dd04f

                                                                                    SHA1

                                                                                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                    SHA256

                                                                                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                    SHA512

                                                                                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                    Filesize

                                                                                    479B

                                                                                    MD5

                                                                                    49ddb419d96dceb9069018535fb2e2fc

                                                                                    SHA1

                                                                                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                    SHA256

                                                                                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                    SHA512

                                                                                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                    Filesize

                                                                                    372B

                                                                                    MD5

                                                                                    8be33af717bb1b67fbd61c3f4b807e9e

                                                                                    SHA1

                                                                                    7cf17656d174d951957ff36810e874a134dd49e0

                                                                                    SHA256

                                                                                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                    SHA512

                                                                                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                    Filesize

                                                                                    11.8MB

                                                                                    MD5

                                                                                    33bf7b0439480effb9fb212efce87b13

                                                                                    SHA1

                                                                                    cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                    SHA256

                                                                                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                    SHA512

                                                                                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    688bed3676d2104e7f17ae1cd2c59404

                                                                                    SHA1

                                                                                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                    SHA256

                                                                                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                    SHA512

                                                                                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    937326fead5fd401f6cca9118bd9ade9

                                                                                    SHA1

                                                                                    4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                    SHA256

                                                                                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                    SHA512

                                                                                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\permissions.sqlite

                                                                                    Filesize

                                                                                    96KB

                                                                                    MD5

                                                                                    e9c0c7cc345f8aaa69752a71de69fa84

                                                                                    SHA1

                                                                                    5d2d49d9c3585d3a4a87ee31a7fe2605b599b183

                                                                                    SHA256

                                                                                    7e9ea8dfd8f7ad131236ae7f8174bfb4c699661b1ea39c3791096ee24a968eb8

                                                                                    SHA512

                                                                                    5607e8839b31097de473866a5dd585e35e5441984d4ae34e17b90d94348d20207c4b7f1e21479b5c1664bf2a8e709197a3f70c17cb34f54434333a857b77136c

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\places.sqlite-wal

                                                                                    Filesize

                                                                                    2.1MB

                                                                                    MD5

                                                                                    5c6d02196577d9b3d18ca72c7b620dcf

                                                                                    SHA1

                                                                                    72524a36cb7130a10583636120f3b78483778aab

                                                                                    SHA256

                                                                                    9479c24d293e727a0e686d5bc51e994a7b37b14f0990496019cbb8332e53f3c3

                                                                                    SHA512

                                                                                    924bb54602e4ec4ed5fc05f7aad561224de4eb2498d20790ab587709a2fc0755ac61a48d270479572865ec2a742c2d9dbdea712a1402781c2041635524d13158

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    acf4d146dcb04bafc6c448e9f9681c4b

                                                                                    SHA1

                                                                                    a8d5bf306599d8cc69cad5c4a53f247aef184a96

                                                                                    SHA256

                                                                                    736d5b49a8750cb2bbbf006b7866346445f242d2096f3443d2dfbf00605a60a4

                                                                                    SHA512

                                                                                    c128ec505843ce03fa1dcbf9f588d70d7b95099e7fa88e4dc5e967b2b9a2071957443bf6ee42808bb65a94f8385e2b8b708c5ca80a2ff4234f0d557cb0268b4f

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    d6ad20c44ecc9fa245bdfc245e7414e9

                                                                                    SHA1

                                                                                    c6616f32102be587a7701d9a5037ec6f494b981b

                                                                                    SHA256

                                                                                    134049187c2410a964e1d82ff73b515e2dc5f57dd85eaf7f61998b4ac29f9ed1

                                                                                    SHA512

                                                                                    35d112e24656f69eeb9bb8b10d10691eb44d82d652f0d6567e1872c06d50ff31f7edc88add92c4744d4a16b41f5f39a3013f55e9e81dbbf11fdb86e5f1f237a1

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    40e0eb79c69c36324986d56e96b07a72

                                                                                    SHA1

                                                                                    e1df07a32d4fbfa7f2f2964de8504d5e7877366e

                                                                                    SHA256

                                                                                    af86eedfb2d4acf318d1d8224f402bd5bd5221e6d5fd9ab6b37db4115dc61a54

                                                                                    SHA512

                                                                                    e90e8534435dbcd7a65b34885ec6e7f50b315da5939e7405ce1fdf037192cd485eb217b71d95e600de78ed1c25ae556023e8fd94f11a5d60076b4244569061ad

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    8c8c8ee9b6f170c7cba553f4dd0da255

                                                                                    SHA1

                                                                                    970ebf1e7f0a06864f6e572db4ffa761a18ff41b

                                                                                    SHA256

                                                                                    5077ef90b39f26f594492739ba0096020bc84f8d7fec98b9d53989d9600c75ff

                                                                                    SHA512

                                                                                    9d71400db6e9e680cdf3ff0d4a2df9c19133350f2f91215de7a402c135d4b83ba5a5b3fc63cca0dac65b4a19c2de976c9c5bd40c6ea954787ce4fc449ee60af8

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    307bd98bc46cd48c28236bf859b8c02c

                                                                                    SHA1

                                                                                    83560b301038a954798d2236e5dd40c0babbe865

                                                                                    SHA256

                                                                                    0039f0336d2257e343ac639349849b900da7852f79f82585a97321f3e52bc21d

                                                                                    SHA512

                                                                                    20baef6af6a3453ff13ba7d87d42d86f6c30cdbbb2c35fcfa2b0704caf1df32e71630772bbf2f0988c6143106808ddf1ec4edac39bc9995bf8b8b5cdd6311617

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionCheckpoints.json

                                                                                    Filesize

                                                                                    90B

                                                                                    MD5

                                                                                    c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                    SHA1

                                                                                    5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                    SHA256

                                                                                    00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                    SHA512

                                                                                    71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionCheckpoints.json.tmp

                                                                                    Filesize

                                                                                    53B

                                                                                    MD5

                                                                                    ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                    SHA1

                                                                                    b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                    SHA256

                                                                                    792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                    SHA512

                                                                                    076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    b85dfab66b62c308a597927abd0dcc39

                                                                                    SHA1

                                                                                    baf4fd4c46c6f72fc9c8c8338971255494c515a5

                                                                                    SHA256

                                                                                    32222d7b76497aebedd1466b3b10760364d8cd6ef7124092ab2d790fcaaadc88

                                                                                    SHA512

                                                                                    5e072fb7bc86bfffb75a544efb06b505a9d4d768e1a2c2507d0cddda77df1dabb5c2e8fe16f32209edf34be56ca2de2d7f896baa2c15c62b23a32445f1f99f6c

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    ad0db7e73e6ff8ad7f0b4823d8209a10

                                                                                    SHA1

                                                                                    50cfb75135fb9fc77e49baf9c800a1ff7b4dd6e1

                                                                                    SHA256

                                                                                    c1ca5e926706b2567f5d7bff2c207e637f1fd583244cc1bbbe85a415ff9f9a5a

                                                                                    SHA512

                                                                                    19124ef6437f90be043ac8d1be4a098c2362aac10d449e4824683732bb543793adff3c1f9f1b6a0acac29b6194d4a0630fb3e1a6414ef524f65a18e0298e460c

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\storage.sqlite

                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    e754fbe11ba0e708fa319a0396ff4274

                                                                                    SHA1

                                                                                    46687e5fe95275f8d9512e64659a7ad985343553

                                                                                    SHA256

                                                                                    33f31db8b6798aad9d7752c69ddbf9c4b97621fb924c9171f7f8c4d4e6c59704

                                                                                    SHA512

                                                                                    e02fc85d8b3bcc22c33e93dda90993122df5be0dcdff02302577978f47fb202ecb20cfaa899c2c67f4d09c6381b076eae6b2e0af682de10b8df7e187e735bdab

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                    Filesize

                                                                                    192KB

                                                                                    MD5

                                                                                    11daf5c8b2ee516d48be6d16359f13c3

                                                                                    SHA1

                                                                                    2847d2fa2d2319ab48e8651d969b039e4cdb059e

                                                                                    SHA256

                                                                                    92c0918a9eeaa12ca08deed7eaba1574c82f2e0598aa8f9ac926334cabf7e620

                                                                                    SHA512

                                                                                    4f643974164794cbb7b12488a5e3ce2a4029155fdf85589c7938346e6d1dd2fec18578ae5a3b6beca5eaf9d04bd71e14894a78d51eb3c8ee9e3596cd6c5be1cf

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal

                                                                                    Filesize

                                                                                    56KB

                                                                                    MD5

                                                                                    fae46456c231a5be1c0d62fdad4cc97c

                                                                                    SHA1

                                                                                    dbc99db3728ce17e1c5be6c676eaf6bd2220a130

                                                                                    SHA256

                                                                                    f1604976a61eaec54f26a2345b073303c8d211101bad348c34988398faf828d3

                                                                                    SHA512

                                                                                    c597c7d57ee82e794deb7d6c66993aeae5d0a509043cfdd90420f5e846d05861d77df35852ea30b528d3990dbc4988a237589c38e92dd94aec594bb2dd70a2d3

                                                                                  • memory/576-2807-0x0000000001380000-0x000000000138C000-memory.dmp

                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/852-173-0x0000000000230000-0x0000000000EC0000-memory.dmp

                                                                                    Filesize

                                                                                    12.6MB

                                                                                  • memory/852-215-0x0000000000230000-0x0000000000EC0000-memory.dmp

                                                                                    Filesize

                                                                                    12.6MB

                                                                                  • memory/852-174-0x0000000000230000-0x0000000000EC0000-memory.dmp

                                                                                    Filesize

                                                                                    12.6MB

                                                                                  • memory/852-138-0x0000000000230000-0x0000000000EC0000-memory.dmp

                                                                                    Filesize

                                                                                    12.6MB

                                                                                  • memory/2068-175-0x0000000000C40000-0x0000000000D97000-memory.dmp

                                                                                    Filesize

                                                                                    1.3MB

                                                                                  • memory/2140-140-0x0000000000B70000-0x000000000101B000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/2140-127-0x0000000000B70000-0x000000000101B000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/2140-84-0x0000000000B70000-0x000000000101B000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/2140-60-0x0000000000B70000-0x000000000101B000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/2160-192-0x0000000004F40000-0x0000000005002000-memory.dmp

                                                                                    Filesize

                                                                                    776KB

                                                                                  • memory/2160-81-0x0000000000500000-0x0000000000526000-memory.dmp

                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/2160-80-0x0000000001040000-0x0000000001156000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/2248-2514-0x0000000000A20000-0x0000000000CD8000-memory.dmp

                                                                                    Filesize

                                                                                    2.7MB

                                                                                  • memory/2248-2366-0x0000000000A20000-0x0000000000CD8000-memory.dmp

                                                                                    Filesize

                                                                                    2.7MB

                                                                                  • memory/2248-2365-0x0000000000A20000-0x0000000000CD8000-memory.dmp

                                                                                    Filesize

                                                                                    2.7MB

                                                                                  • memory/2248-2361-0x0000000000A20000-0x0000000000CD8000-memory.dmp

                                                                                    Filesize

                                                                                    2.7MB

                                                                                  • memory/2248-2544-0x0000000000A20000-0x0000000000CD8000-memory.dmp

                                                                                    Filesize

                                                                                    2.7MB

                                                                                  • memory/2496-241-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-223-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                    Filesize

                                                                                    400KB

                                                                                  • memory/2496-230-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                    Filesize

                                                                                    400KB

                                                                                  • memory/2496-239-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-237-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-235-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-233-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-232-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-245-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-228-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                    Filesize

                                                                                    400KB

                                                                                  • memory/2496-231-0x0000000000D20000-0x0000000000DB8000-memory.dmp

                                                                                    Filesize

                                                                                    608KB

                                                                                  • memory/2496-226-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                    Filesize

                                                                                    400KB

                                                                                  • memory/2496-225-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2496-2321-0x0000000000E00000-0x0000000000E4C000-memory.dmp

                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/2496-247-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-249-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-2320-0x00000000003D0000-0x00000000003FC000-memory.dmp

                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/2496-243-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-221-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                    Filesize

                                                                                    400KB

                                                                                  • memory/2496-219-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                    Filesize

                                                                                    400KB

                                                                                  • memory/2496-251-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-217-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                    Filesize

                                                                                    400KB

                                                                                  • memory/2496-253-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-273-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-271-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-255-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-257-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-269-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-259-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-261-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-263-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-265-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2496-267-0x0000000000D20000-0x0000000000DB1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2684-83-0x0000000005FE0000-0x000000000648B000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/2684-191-0x0000000005FE0000-0x0000000006C70000-memory.dmp

                                                                                    Filesize

                                                                                    12.6MB

                                                                                  • memory/2684-2364-0x0000000005FE0000-0x00000000064E0000-memory.dmp

                                                                                    Filesize

                                                                                    5.0MB

                                                                                  • memory/2684-39-0x0000000000810000-0x0000000000B2E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2684-2509-0x0000000005FE0000-0x0000000006298000-memory.dmp

                                                                                    Filesize

                                                                                    2.7MB

                                                                                  • memory/2684-2360-0x0000000005FE0000-0x0000000006298000-memory.dmp

                                                                                    Filesize

                                                                                    2.7MB

                                                                                  • memory/2684-82-0x0000000000810000-0x0000000000B2E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2684-2306-0x0000000005FE0000-0x0000000006478000-memory.dmp

                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/2684-2317-0x0000000005FE0000-0x00000000064E0000-memory.dmp

                                                                                    Filesize

                                                                                    5.0MB

                                                                                  • memory/2684-2318-0x0000000005FE0000-0x00000000064E0000-memory.dmp

                                                                                    Filesize

                                                                                    5.0MB

                                                                                  • memory/2684-18-0x0000000000810000-0x0000000000B2E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2684-19-0x0000000000811000-0x000000000083F000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/2684-2307-0x0000000005FE0000-0x0000000006478000-memory.dmp

                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/2684-2367-0x0000000005FE0000-0x00000000064E0000-memory.dmp

                                                                                    Filesize

                                                                                    5.0MB

                                                                                  • memory/2684-41-0x0000000000810000-0x0000000000B2E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2684-211-0x0000000005FE0000-0x0000000006478000-memory.dmp

                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/2684-212-0x0000000005FE0000-0x0000000006478000-memory.dmp

                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/2684-40-0x0000000000810000-0x0000000000B2E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2684-59-0x0000000005FE0000-0x000000000648B000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/2684-172-0x0000000005FE0000-0x0000000006C70000-memory.dmp

                                                                                    Filesize

                                                                                    12.6MB

                                                                                  • memory/2684-2499-0x0000000005FE0000-0x0000000006298000-memory.dmp

                                                                                    Filesize

                                                                                    2.7MB

                                                                                  • memory/2684-141-0x0000000005FE0000-0x0000000006C70000-memory.dmp

                                                                                    Filesize

                                                                                    12.6MB

                                                                                  • memory/2684-137-0x0000000005FE0000-0x0000000006C70000-memory.dmp

                                                                                    Filesize

                                                                                    12.6MB

                                                                                  • memory/2684-128-0x0000000005FE0000-0x000000000648B000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/2684-158-0x0000000000810000-0x0000000000B2E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2684-21-0x0000000000810000-0x0000000000B2E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2684-61-0x0000000005FE0000-0x000000000648B000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/2684-22-0x0000000000810000-0x0000000000B2E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2684-58-0x0000000000810000-0x0000000000B2E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2728-2309-0x00000000009A0000-0x0000000000E38000-memory.dmp

                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/2728-213-0x00000000009A0000-0x0000000000E38000-memory.dmp

                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/2728-2363-0x00000000009A0000-0x0000000000E38000-memory.dmp

                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/2740-190-0x0000000000300000-0x000000000030C000-memory.dmp

                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/2880-0-0x0000000000320000-0x000000000063E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2880-3-0x0000000000320000-0x000000000063E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2880-1-0x0000000077DC0000-0x0000000077DC2000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2880-2-0x0000000000321000-0x000000000034F000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/2880-4-0x0000000000320000-0x000000000063E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2880-17-0x0000000000320000-0x000000000063E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2880-6-0x0000000000320000-0x000000000063E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2880-15-0x0000000005F30000-0x000000000624E000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/4080-2841-0x0000000001390000-0x00000000016B8000-memory.dmp

                                                                                    Filesize

                                                                                    3.2MB

                                                                                  • memory/4080-2964-0x0000000005520000-0x0000000005676000-memory.dmp

                                                                                    Filesize

                                                                                    1.3MB

                                                                                  • memory/4080-2965-0x0000000000580000-0x00000000005A2000-memory.dmp

                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/4952-2993-0x000000001B330000-0x000000001B612000-memory.dmp

                                                                                    Filesize

                                                                                    2.9MB

                                                                                  • memory/7852-2781-0x000000001B2E0000-0x000000001B5C2000-memory.dmp

                                                                                    Filesize

                                                                                    2.9MB

                                                                                  • memory/7852-2782-0x0000000002460000-0x0000000002468000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/8068-2319-0x0000000000E50000-0x0000000001350000-memory.dmp

                                                                                    Filesize

                                                                                    5.0MB

                                                                                  • memory/8068-2342-0x0000000000E50000-0x0000000001350000-memory.dmp

                                                                                    Filesize

                                                                                    5.0MB