Analysis

  • max time kernel
    74s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    05-11-2024 09:53

General

  • Target

    ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6.exe

  • Size

    3.1MB

  • MD5

    b2b571311ce73fae9f03f3c10e894ca7

  • SHA1

    6083d27101e3e323c8e25e4dd34ba1e13571bf33

  • SHA256

    ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6

  • SHA512

    cdf4c6ab60e185cd783f7b5ddedf4d4b8cd6d072c0a07c860b6beff9248a6173d6e5bafd34dc487ffc15fd2f14f1e105d1c8a7fc3bba39b79994b7ffbb143a1d

  • SSDEEP

    49152:0FurO4HoMBIKDE+nAepay2Rytdid0Xn7OXyJLn+:+PooMqgvnhOSrOiJLn+

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Power Settings 1 TTPs 12 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 19 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      PID:480
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:596
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe
            3⤵
              PID:1244
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              3⤵
                PID:1488
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                3⤵
                  PID:1296
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                2⤵
                  PID:676
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  2⤵
                    PID:752
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    2⤵
                      PID:820
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        3⤵
                          PID:1168
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:848
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:972
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          2⤵
                            PID:284
                          • C:\Windows\System32\spoolsv.exe
                            C:\Windows\System32\spoolsv.exe
                            2⤵
                              PID:348
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                              2⤵
                                PID:1072
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                2⤵
                                  PID:1108
                                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                  2⤵
                                    PID:1092
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    2⤵
                                      PID:2892
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      2⤵
                                        PID:2088
                                      • C:\ProgramData\Google\Chrome\updater.exe
                                        C:\ProgramData\Google\Chrome\updater.exe
                                        2⤵
                                          PID:3264
                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                            3⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:3344
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                            3⤵
                                              PID:3576
                                              • C:\Windows\system32\wusa.exe
                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                4⤵
                                                  PID:3628
                                              • C:\Windows\system32\sc.exe
                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                3⤵
                                                • Launches sc.exe
                                                PID:3588
                                              • C:\Windows\system32\sc.exe
                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                3⤵
                                                • Launches sc.exe
                                                PID:3640
                                              • C:\Windows\system32\sc.exe
                                                C:\Windows\system32\sc.exe stop wuauserv
                                                3⤵
                                                • Launches sc.exe
                                                PID:3700
                                              • C:\Windows\system32\sc.exe
                                                C:\Windows\system32\sc.exe stop bits
                                                3⤵
                                                • Launches sc.exe
                                                PID:3728
                                              • C:\Windows\system32\sc.exe
                                                C:\Windows\system32\sc.exe stop dosvc
                                                3⤵
                                                • Launches sc.exe
                                                PID:3776
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                3⤵
                                                • Power Settings
                                                PID:3804
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                3⤵
                                                • Power Settings
                                                PID:3808
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                3⤵
                                                • Power Settings
                                                PID:3824
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                3⤵
                                                • Power Settings
                                                PID:3844
                                              • C:\Windows\system32\dialer.exe
                                                C:\Windows\system32\dialer.exe
                                                3⤵
                                                  PID:3908
                                                • C:\Windows\system32\dialer.exe
                                                  C:\Windows\system32\dialer.exe
                                                  3⤵
                                                    PID:2420
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      PID:3708
                                                    • C:\ProgramData\Google\Chrome\updater.exe
                                                      "C:\ProgramData\Google\Chrome\updater.exe"
                                                      4⤵
                                                        PID:3748
                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                          5⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          PID:4040
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                          5⤵
                                                            PID:3180
                                                            • C:\Windows\system32\wusa.exe
                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                              6⤵
                                                                PID:1932
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                              5⤵
                                                              • Launches sc.exe
                                                              PID:3632
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                              5⤵
                                                              • Launches sc.exe
                                                              PID:2360
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                              5⤵
                                                              • Launches sc.exe
                                                              PID:3392
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop bits
                                                              5⤵
                                                              • Launches sc.exe
                                                              PID:3236
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop dosvc
                                                              5⤵
                                                              • Launches sc.exe
                                                              PID:3224
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                              5⤵
                                                              • Power Settings
                                                              PID:2104
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                              5⤵
                                                              • Power Settings
                                                              PID:908
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                              5⤵
                                                              • Power Settings
                                                              PID:3836
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                              5⤵
                                                              • Power Settings
                                                              PID:4056
                                                            • C:\Windows\system32\dialer.exe
                                                              C:\Windows\system32\dialer.exe
                                                              5⤵
                                                                PID:3280
                                                              • C:\Windows\system32\dialer.exe
                                                                dialer.exe
                                                                5⤵
                                                                  PID:3596
                                                            • C:\Windows\system32\dialer.exe
                                                              dialer.exe
                                                              3⤵
                                                                PID:4012
                                                          • C:\Windows\system32\lsass.exe
                                                            C:\Windows\system32\lsass.exe
                                                            1⤵
                                                              PID:488
                                                            • C:\Windows\system32\lsm.exe
                                                              C:\Windows\system32\lsm.exe
                                                              1⤵
                                                                PID:496
                                                              • C:\Windows\Explorer.EXE
                                                                C:\Windows\Explorer.EXE
                                                                1⤵
                                                                  PID:1204
                                                                  • C:\Users\Admin\AppData\Local\Temp\ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6.exe"
                                                                    2⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Identifies Wine through registry keys
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Drops file in Windows directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2432
                                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                      3⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Loads dropped DLL
                                                                      • Adds Run key to start application
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2576
                                                                      • C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2172
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 1076
                                                                          5⤵
                                                                          • Loads dropped DLL
                                                                          • Program crash
                                                                          PID:1520
                                                                      • C:\Users\Admin\AppData\Local\Temp\1004066001\48fa0ab4bd.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1004066001\48fa0ab4bd.exe"
                                                                        4⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:1880
                                                                      • C:\Users\Admin\AppData\Local\Temp\1004067001\c4307adc9f.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1004067001\c4307adc9f.exe"
                                                                        4⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:1140
                                                                      • C:\Users\Admin\AppData\Local\Temp\1004068001\303139718c.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1004068001\303139718c.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2116
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM firefox.exe /T
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2244
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM chrome.exe /T
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2908
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM msedge.exe /T
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2200
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM opera.exe /T
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1944
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM brave.exe /T
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1712
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                          5⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2824
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                            6⤵
                                                                            • Checks processor information in registry
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2728
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.0.1806544885\1931213873" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {38f7b4d1-5b12-42ff-84dd-8916b0d121f7} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 1280 112d7e58 gpu
                                                                              7⤵
                                                                                PID:2432
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.1.1824718330\355628705" -parentBuildID 20221007134813 -prefsHandle 1484 -prefMapHandle 1480 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e730873-4f95-457b-a532-42a42fd80562} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 1496 e74258 socket
                                                                                7⤵
                                                                                  PID:1556
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.2.325026125\1735163912" -childID 1 -isForBrowser -prefsHandle 2088 -prefMapHandle 2084 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae49892c-8c42-4b5a-b253-1bef99f33454} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 2100 1a296358 tab
                                                                                  7⤵
                                                                                    PID:1044
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.3.506017690\126761659" -childID 2 -isForBrowser -prefsHandle 2896 -prefMapHandle 2892 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {836f71f3-dfee-4fb3-917f-5b222d483399} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 2908 1d3d9658 tab
                                                                                    7⤵
                                                                                      PID:1828
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.4.252885092\440843252" -childID 3 -isForBrowser -prefsHandle 3720 -prefMapHandle 3808 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {29cf8800-467f-4496-974c-51c5b9768871} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 3820 202fb858 tab
                                                                                      7⤵
                                                                                        PID:1088
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.5.938538595\2135173875" -childID 4 -isForBrowser -prefsHandle 3928 -prefMapHandle 3932 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32a5dee7-87d2-4edb-a41e-6de22725b171} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 3916 202fa358 tab
                                                                                        7⤵
                                                                                          PID:2964
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.6.1606130148\324010270" -childID 5 -isForBrowser -prefsHandle 3996 -prefMapHandle 3940 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d05e361-62eb-44dd-8c0d-8339d342c5f9} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 3984 202fa658 tab
                                                                                          7⤵
                                                                                            PID:1968
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1004069001\22e5ab3327.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1004069001\22e5ab3327.exe"
                                                                                      4⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Windows security modification
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1240
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1004070001\IDEK.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1004070001\IDEK.exe"
                                                                                      4⤵
                                                                                      • Drops file in Drivers directory
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1940
                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                        5⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2104
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                        5⤵
                                                                                          PID:2356
                                                                                          • C:\Windows\system32\wusa.exe
                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                            6⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:2108
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2904
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2040
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2360
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:536
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:1724
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                          5⤵
                                                                                          • Power Settings
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2232
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                          5⤵
                                                                                          • Power Settings
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2116
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                          5⤵
                                                                                          • Power Settings
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2424
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                          5⤵
                                                                                          • Power Settings
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2520
                                                                                        • C:\Windows\system32\dialer.exe
                                                                                          C:\Windows\system32\dialer.exe
                                                                                          5⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2904
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2464
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:3360
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop eventlog
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2288
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2240
                                                                                • C:\Windows\system32\conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe "7950645011799387912-1746644307203842189917111947791135731266-1067276836-495584432"
                                                                                  1⤵
                                                                                    PID:908
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "164487150715696552061306892373114385555495788033516349158771732891448593064859"
                                                                                    1⤵
                                                                                      PID:540
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "15612162272140919752-1185178057206806709127353233297088164614826395311710448112"
                                                                                      1⤵
                                                                                        PID:2344
                                                                                      • C:\Windows\system32\conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe "-1182724255-17552632254615984409047585524591222457476793369390772842091221956"
                                                                                        1⤵
                                                                                          PID:2824
                                                                                        • C:\Windows\system32\conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe "1707771748-2124086545-21028837732097430248810348451893779841-2018107433932543542"
                                                                                          1⤵
                                                                                            PID:1932
                                                                                          • C:\Windows\system32\conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe "410951321-97278428-410010812-114741359721231025681995632062-610083996-268430424"
                                                                                            1⤵
                                                                                              PID:3480

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\activity-stream.discovery_stream.json.tmp

                                                                                              Filesize

                                                                                              23KB

                                                                                              MD5

                                                                                              ed9278815e36efa2f6ebf0309090be42

                                                                                              SHA1

                                                                                              f468c2de2b0e49133d6630e5e6f9892fe3b949a4

                                                                                              SHA256

                                                                                              f4fa0439cf79dfc7168dbd7e9d9d533c51f7e0acf528236f01fc6bf8dd516940

                                                                                              SHA512

                                                                                              74f5fa94553c7ce05d395477e11314c2bc65ab3a9a1f7a90caff60107319f5bd8203c834abd07fde418314437abb1df522abf2cf3f876b4d511230248f4194da

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                              Filesize

                                                                                              13KB

                                                                                              MD5

                                                                                              f99b4984bd93547ff4ab09d35b9ed6d5

                                                                                              SHA1

                                                                                              73bf4d313cb094bb6ead04460da9547106794007

                                                                                              SHA256

                                                                                              402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                                                                              SHA512

                                                                                              cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe

                                                                                              Filesize

                                                                                              16KB

                                                                                              MD5

                                                                                              54ec587044fdff4bfd0029946041a109

                                                                                              SHA1

                                                                                              242cc5fdd5c75a02776f1f5e526cc42cf138b313

                                                                                              SHA256

                                                                                              e666b2644c35f564041ad18c5125f1677255f05421ad18785aed42bfb3ac5adf

                                                                                              SHA512

                                                                                              6e2c9f3b3850c021b0db78af02f37e6fe1b32bd046ba5767b0499f2c4af11586e167c80235258b5536bcfece567a18f2e2eca6a107e60d5efb62a65175049046

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1004066001\48fa0ab4bd.exe

                                                                                              Filesize

                                                                                              2.9MB

                                                                                              MD5

                                                                                              16f1c8aa951e83b4ea794bf5b66291e6

                                                                                              SHA1

                                                                                              9a7310bc9b25759b2a3b98c199dc7eb56605516f

                                                                                              SHA256

                                                                                              a2ffee36f80aa7450c094f3d0340e9eda3ae58613b1f7ac19e57d0b91b8d3acd

                                                                                              SHA512

                                                                                              e763e14d2ad8e95755ea4834ed6dc9a081091edebcbec6472636ad44cf0d0a002ec07f696835045069435730b5a29ba4b64c1f04b9c5f1721e8f8abff208a077

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1004067001\c4307adc9f.exe

                                                                                              Filesize

                                                                                              2.0MB

                                                                                              MD5

                                                                                              942d8839790190a0b7269d587425c3ef

                                                                                              SHA1

                                                                                              b61fb82d04980dc1453247536a95bb0f721eb59f

                                                                                              SHA256

                                                                                              df99583b876c169028a4e9817489d6c3fe65c391903a9bf2db295cbabc4cdf63

                                                                                              SHA512

                                                                                              1b8cb308198b9270637fc4d1cd65bcd4b685e93365b031af089730a67bc8e21d4bba143ef005c7f0294256b0bfec6ba0f8322f125cba5e5d65950cdc0336efa7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1004068001\303139718c.exe

                                                                                              Filesize

                                                                                              898KB

                                                                                              MD5

                                                                                              2edd0a55ddabfe03d1e524227e6865c5

                                                                                              SHA1

                                                                                              e3d6f4b661ebdc79054b4afb0c54a1392ad4c34e

                                                                                              SHA256

                                                                                              e0d64d8bfb6bcf0e1b9ee2989b919e7b6767288153338ed999cefb3b41cf07e4

                                                                                              SHA512

                                                                                              67f7c53aacfc8c5aa5e4d9bf84d5b0064b84d9e4ae66cd4e8d99adf559c1fd6103878c36679db836c4b358e967332ff2859b22f04fb5684c39ccffe5d36eed85

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1004069001\22e5ab3327.exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              d98eca55b5386fba824026cadb1b94de

                                                                                              SHA1

                                                                                              2bfdf079f15f36db98d8524f090b49f6cca7b04f

                                                                                              SHA256

                                                                                              441147d44772362fe1d8efc3f8f36bbb55dcd165d50227b05320c5e5557d220c

                                                                                              SHA512

                                                                                              41299a884769a7df578b4ff04a59a56ae63717b504b558799d4fd728a0363e15e352a9351c9497b22e0626ba44cf44d18307a682d82526287c9ccbc747bb50d7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1004070001\IDEK.exe

                                                                                              Filesize

                                                                                              5.3MB

                                                                                              MD5

                                                                                              73a56908097ee57dd4217877aeae4641

                                                                                              SHA1

                                                                                              a41cc3570f40f9688b2ac9f5e7326150a3a350a6

                                                                                              SHA256

                                                                                              fde56e00761a85ad495bd2d05654f3657922f665f58edfabcf43d2fa769f0d79

                                                                                              SHA512

                                                                                              930ba7d57f250b5c9e020c0265db9376d0675bfcafb7c5c5e292add319ec2942a9f2b5286f997e406e7f1effb8e1029649a5141cd7ad032f4b75a77e51259c67

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                              Filesize

                                                                                              442KB

                                                                                              MD5

                                                                                              85430baed3398695717b0263807cf97c

                                                                                              SHA1

                                                                                              fffbee923cea216f50fce5d54219a188a5100f41

                                                                                              SHA256

                                                                                              a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                              SHA512

                                                                                              06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                              Filesize

                                                                                              8.0MB

                                                                                              MD5

                                                                                              a01c5ecd6108350ae23d2cddf0e77c17

                                                                                              SHA1

                                                                                              c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                              SHA256

                                                                                              345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                              SHA512

                                                                                              b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              8d470c8197a72232cda4d586dcefb01f

                                                                                              SHA1

                                                                                              f44183f949243e81446d908a028763e99a95cc70

                                                                                              SHA256

                                                                                              a31075d98945f62d7ad98ca7b41a0be6dcfa9c9ee49906a91e97b97d26818caf

                                                                                              SHA512

                                                                                              beedeaae355330689fada9bdc233eeea04dcf07574506258d9b728190b9cbac24d974be63abb45a89529f2a3e76aef521ed6761765437114dc13b4bd608c3473

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\bb5aac43-8851-476e-ac8c-4e15f5d3e754

                                                                                              Filesize

                                                                                              745B

                                                                                              MD5

                                                                                              89d0da1517e777258a90b814ba19c180

                                                                                              SHA1

                                                                                              a0f594d06f18641a7cd7a840f88dfef18a00f9d9

                                                                                              SHA256

                                                                                              ecc8f9514d7757aa182448af59f326d08568f0aebe8db6c1f0b80c31c7c1154b

                                                                                              SHA512

                                                                                              c9691e45442efb04aff4ecfb72821f473bc64107ee10cc8a07da3eab3bf78c29ae4dc45bf0569803721d466e42152b4460cfb3937ebd62ffb0a8c8b791cf362a

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\f410f39d-08d6-4d69-a2b5-2817d2e221eb

                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              5a65ca5c679f858bd9a0a2e0c7a31559

                                                                                              SHA1

                                                                                              af9812848e1792afe96bffbaf9dd1e61929c8d31

                                                                                              SHA256

                                                                                              909cfca9981bc49c8b543e60103a44c74fafa4b30d130d3082b22bd921f370bd

                                                                                              SHA512

                                                                                              ab3d05156a94537e0a8f4e4cce5bf445d080f6d6587b5c70298ba1dcd9e146382e90a1c3a5a3caba8e00df4838d17134508f59aba763709569e557054d00d71d

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                              Filesize

                                                                                              997KB

                                                                                              MD5

                                                                                              fe3355639648c417e8307c6d051e3e37

                                                                                              SHA1

                                                                                              f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                              SHA256

                                                                                              1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                              SHA512

                                                                                              8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                              Filesize

                                                                                              116B

                                                                                              MD5

                                                                                              3d33cdc0b3d281e67dd52e14435dd04f

                                                                                              SHA1

                                                                                              4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                              SHA256

                                                                                              f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                              SHA512

                                                                                              a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                              Filesize

                                                                                              479B

                                                                                              MD5

                                                                                              49ddb419d96dceb9069018535fb2e2fc

                                                                                              SHA1

                                                                                              62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                              SHA256

                                                                                              2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                              SHA512

                                                                                              48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                              Filesize

                                                                                              372B

                                                                                              MD5

                                                                                              8be33af717bb1b67fbd61c3f4b807e9e

                                                                                              SHA1

                                                                                              7cf17656d174d951957ff36810e874a134dd49e0

                                                                                              SHA256

                                                                                              e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                              SHA512

                                                                                              6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                              Filesize

                                                                                              11.8MB

                                                                                              MD5

                                                                                              33bf7b0439480effb9fb212efce87b13

                                                                                              SHA1

                                                                                              cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                              SHA256

                                                                                              8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                              SHA512

                                                                                              d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              688bed3676d2104e7f17ae1cd2c59404

                                                                                              SHA1

                                                                                              952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                              SHA256

                                                                                              33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                              SHA512

                                                                                              7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              937326fead5fd401f6cca9118bd9ade9

                                                                                              SHA1

                                                                                              4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                              SHA256

                                                                                              68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                              SHA512

                                                                                              b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              0a321c47976b285b03aff9fd98b90407

                                                                                              SHA1

                                                                                              1bb4b5c7027906d927907dc417c89f0f082e8ca6

                                                                                              SHA256

                                                                                              80a6cea15b4cb8846555f6b89e728bb35338d6a1244775aa64559dfac69d2b94

                                                                                              SHA512

                                                                                              0d38df06b2ab0d2f94bc3f5bdb18d7b9239a4dff47dcdac08358bb007ef98a15ea75076227c707e3c68ce9e18c2b1b0f8109cced76f80e92a5747ae25ed45e39

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              9a7331827362b555df3d0a8ca439bf78

                                                                                              SHA1

                                                                                              bb8d8a53bbe6a8a97985f03a8984e869922e8b87

                                                                                              SHA256

                                                                                              7ae0d78bbea7941accd2af9c10006fb49563efffe0c36dcff72620e79c056118

                                                                                              SHA512

                                                                                              b262121c413b599789baf1763bb2f430cb3a8a247d7a42df2496252f6d0f0fe5a215701a023b7b9d52510ae4627d4ac6f0e901e6ed7638cda883fd41c91a428d

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              14b7b4ba3516f32bdac430d5cfef5b15

                                                                                              SHA1

                                                                                              e113127e6c85241dce046f67c9b3715b65220dd8

                                                                                              SHA256

                                                                                              164a31f59635e787a8ce9cbe7b8cc798dcd276fdb6ea9af831772c030cd74146

                                                                                              SHA512

                                                                                              bcdad7e72dd3790381716ab3a879fa84cd17fc5f08d287204abbcffaee5c547e6995be29faf712e2ad78556b82694418595f400d2f6c28458d2227c4ecca1582

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              d1473ef9e1e085a0b147c49512dc708a

                                                                                              SHA1

                                                                                              93221fec6aa779d72daaa88dca3b86d732c52be1

                                                                                              SHA256

                                                                                              5b1a5e7097bee8c43b6a5b2535204256f780cfd7fefdaccf4fc1de7d714a01fc

                                                                                              SHA512

                                                                                              63e0684b1b8a455ff4b299cd8ec0325f062b7efa0a919d6752c09370d017cc90abe35e597e786178ecb67a697d6e7344e0968033c636db84f6aed54a00ecc0fc

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                              Filesize

                                                                                              184KB

                                                                                              MD5

                                                                                              3dc733f51b6c47c0e57ae7035b9abacf

                                                                                              SHA1

                                                                                              d4c28a6f9d4bae9e297440a46726a2cb3e2504ba

                                                                                              SHA256

                                                                                              aafa700fb884f14becaf86a0eb9df79dfa15885b2ebe11cabe5f48a3a5d9e0e1

                                                                                              SHA512

                                                                                              e02670f6fa626a21ad150e0e0e589ba9f1f7a1fb921dc28f4117dc0a30a337b9c9b165dd0a30da864fe4dbdf130372e846648792a0bcf5aad4e8d28118101067

                                                                                            • C:\Windows\TEMP\lwouyklykeoh.sys

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              0c0195c48b6b8582fa6f6373032118da

                                                                                              SHA1

                                                                                              d25340ae8e92a6d29f599fef426a2bc1b5217299

                                                                                              SHA256

                                                                                              11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

                                                                                              SHA512

                                                                                              ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

                                                                                            • C:\Windows\system32\drivers\etc\hosts

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              3e9af076957c5b2f9c9ce5ec994bea05

                                                                                              SHA1

                                                                                              a8c7326f6bceffaeed1c2bb8d7165e56497965fe

                                                                                              SHA256

                                                                                              e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e

                                                                                              SHA512

                                                                                              933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f

                                                                                            • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                              Filesize

                                                                                              3.1MB

                                                                                              MD5

                                                                                              b2b571311ce73fae9f03f3c10e894ca7

                                                                                              SHA1

                                                                                              6083d27101e3e323c8e25e4dd34ba1e13571bf33

                                                                                              SHA256

                                                                                              ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6

                                                                                              SHA512

                                                                                              cdf4c6ab60e185cd783f7b5ddedf4d4b8cd6d072c0a07c860b6beff9248a6173d6e5bafd34dc487ffc15fd2f14f1e105d1c8a7fc3bba39b79994b7ffbb143a1d

                                                                                            • memory/432-426-0x0000000037000000-0x0000000037010000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/432-424-0x0000000000AD0000-0x0000000000AFB000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/432-423-0x0000000000AA0000-0x0000000000AC4000-memory.dmp

                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/432-421-0x0000000000AA0000-0x0000000000AC4000-memory.dmp

                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/432-425-0x000007FEBEA80000-0x000007FEBEA90000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/480-449-0x0000000000080000-0x00000000000AB000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/480-454-0x0000000037000000-0x0000000037010000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/480-452-0x000007FEBEA80000-0x000007FEBEA90000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/1140-88-0x00000000012C0000-0x00000000019EE000-memory.dmp

                                                                                              Filesize

                                                                                              7.2MB

                                                                                            • memory/1140-86-0x00000000012C0000-0x00000000019EE000-memory.dmp

                                                                                              Filesize

                                                                                              7.2MB

                                                                                            • memory/1240-295-0x0000000001010000-0x00000000012D0000-memory.dmp

                                                                                              Filesize

                                                                                              2.8MB

                                                                                            • memory/1240-275-0x0000000001010000-0x00000000012D0000-memory.dmp

                                                                                              Filesize

                                                                                              2.8MB

                                                                                            • memory/1240-276-0x0000000001010000-0x00000000012D0000-memory.dmp

                                                                                              Filesize

                                                                                              2.8MB

                                                                                            • memory/1240-274-0x0000000001010000-0x00000000012D0000-memory.dmp

                                                                                              Filesize

                                                                                              2.8MB

                                                                                            • memory/1880-62-0x0000000000010000-0x0000000000322000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/1880-68-0x0000000000010000-0x0000000000322000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2104-408-0x0000000002650000-0x0000000002658000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/2104-407-0x000000001B410000-0x000000001B6F2000-memory.dmp

                                                                                              Filesize

                                                                                              2.9MB

                                                                                            • memory/2172-38-0x0000000000CE0000-0x0000000000CEA000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/2432-18-0x00000000013E1000-0x0000000001449000-memory.dmp

                                                                                              Filesize

                                                                                              416KB

                                                                                            • memory/2432-0-0x00000000013E0000-0x0000000001706000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2432-4-0x00000000013E0000-0x0000000001706000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2432-15-0x0000000006BB0000-0x0000000006ED6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2432-14-0x00000000013E0000-0x0000000001706000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2432-3-0x00000000013E0000-0x0000000001706000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2432-2-0x00000000013E1000-0x0000000001449000-memory.dmp

                                                                                              Filesize

                                                                                              416KB

                                                                                            • memory/2432-1-0x00000000771B0000-0x00000000771B2000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/2576-64-0x0000000006C50000-0x0000000006F62000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-45-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-281-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-373-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-273-0x0000000006630000-0x00000000068F0000-memory.dmp

                                                                                              Filesize

                                                                                              2.8MB

                                                                                            • memory/2576-234-0x0000000006C50000-0x000000000737E000-memory.dmp

                                                                                              Filesize

                                                                                              7.2MB

                                                                                            • memory/2576-401-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-402-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-104-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-89-0x0000000006C50000-0x0000000006F62000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-17-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-20-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-19-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-22-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-23-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-44-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-296-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-65-0x0000000006C50000-0x0000000006F62000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2576-87-0x0000000006C50000-0x000000000737E000-memory.dmp

                                                                                              Filesize

                                                                                              7.2MB

                                                                                            • memory/2576-85-0x0000000006C50000-0x000000000737E000-memory.dmp

                                                                                              Filesize

                                                                                              7.2MB

                                                                                            • memory/2576-63-0x0000000001280000-0x00000000015A6000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/2904-414-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/2904-418-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/2904-410-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/2904-411-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/2904-412-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/2904-416-0x0000000076FC0000-0x0000000077169000-memory.dmp

                                                                                              Filesize

                                                                                              1.7MB

                                                                                            • memory/2904-417-0x0000000076DA0000-0x0000000076EBF000-memory.dmp

                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/2904-415-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/3344-727-0x000000001A260000-0x000000001A542000-memory.dmp

                                                                                              Filesize

                                                                                              2.9MB

                                                                                            • memory/3344-728-0x0000000000340000-0x0000000000348000-memory.dmp

                                                                                              Filesize

                                                                                              32KB