Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 13:44

General

  • Target

    file.exe

  • Size

    3.0MB

  • MD5

    c8663a298e76e4d9d3937fb1822ad476

  • SHA1

    936fa676aecffe7bc73eb3de3c5ef8f71c7a659e

  • SHA256

    22a806962445c59de5d460b29a189a8e8539ee4870b5e403eb0c70d4711e8ad5

  • SHA512

    dd8555000b83d515ac1173bc8fcbbfa1b0fa016dc346a9fb868d52b724c2ba8edc95bcaaab79b56f549c05e033b61088c1bbaef25538b166b82c185fff719f80

  • SSDEEP

    49152:kqa95kmCF916vVmo/dpo9yuD0EYixDDTI1A5QGh3JHn:kx9he91+VmOdp8yudYcEO5Q83JH

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

husktools.duckdns.org:7000

127.0.0.1:8895

162.230.48.189:8895

Mutex

9W5nR6YNY2Cs1cQg

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    XClient.exe

aes.plain
aes.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

https://bakedstusteeb.shop/api

https://worddosofrm.shop/api

https://mutterissuen.shop/api

https://standartedby.shop/api

https://nightybinybz.shop/api

https://conceszustyb.shop/api

https://respectabosiz.shop/api

https://moutheventushz.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 32 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3392
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2004
          • C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe
            "C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:8
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 1644
              5⤵
              • Program crash
              PID:2284
          • C:\Users\Admin\AppData\Local\Temp\1004090001\DLER214.exe
            "C:\Users\Admin\AppData\Local\Temp\1004090001\DLER214.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1444
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 1680
              5⤵
              • Program crash
              PID:5080
          • C:\Users\Admin\AppData\Local\Temp\1004107001\DLER214.exe
            "C:\Users\Admin\AppData\Local\Temp\1004107001\DLER214.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2032
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 1676
              5⤵
              • Program crash
              PID:852
          • C:\Users\Admin\AppData\Local\Temp\1004109001\xwo.exe
            "C:\Users\Admin\AppData\Local\Temp\1004109001\xwo.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2732
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              5⤵
              • Drops startup file
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:772
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\XClient.exe"
                6⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:3576
              • C:\Users\Admin\AppData\Local\Temp\lqcjsw.exe
                "C:\Users\Admin\AppData\Local\Temp\lqcjsw.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4516
                • C:\Users\Admin\AppData\Local\Temp\lqcjsw.exe
                  "C:\Users\Admin\AppData\Local\Temp\lqcjsw.exe"
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:868
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 276
                  7⤵
                  • Program crash
                  PID:4532
              • C:\Users\Admin\AppData\Local\Temp\dzkdgu.exe
                "C:\Users\Admin\AppData\Local\Temp\dzkdgu.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                PID:5436
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /d /c blxfpmth.bat 2733965598
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:5176
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\foksdes.exe
                    foksdes.exe ltkqnerwt.nuts 2733965598
                    8⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5504
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5504 -s 1280
                      9⤵
                      • Program crash
                      PID:2444
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 264
              5⤵
              • Program crash
              PID:4904
          • C:\Users\Admin\AppData\Local\Temp\1004110001\3c18422984.exe
            "C:\Users\Admin\AppData\Local\Temp\1004110001\3c18422984.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2232
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 1492
              5⤵
              • Program crash
              PID:4316
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 1472
              5⤵
              • Program crash
              PID:3972
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 1544
              5⤵
              • Program crash
              PID:4620
          • C:\Users\Admin\AppData\Local\Temp\1004111001\9a5900355c.exe
            "C:\Users\Admin\AppData\Local\Temp\1004111001\9a5900355c.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2756
          • C:\Users\Admin\AppData\Local\Temp\1004112001\043b857094.exe
            "C:\Users\Admin\AppData\Local\Temp\1004112001\043b857094.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:5084
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3832
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2076
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:5048
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2516
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1396
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              5⤵
                PID:4660
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  6⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:4944
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2036 -parentBuildID 20240401114208 -prefsHandle 1964 -prefMapHandle 1956 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7728fe2-0a3e-4727-8d71-9c64d92f45ca} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" gpu
                    7⤵
                      PID:856
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2400 -prefMapHandle 2380 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f229dffe-7de3-4345-9fd2-bef386e15706} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" socket
                      7⤵
                        PID:4984
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2884 -childID 1 -isForBrowser -prefsHandle 3148 -prefMapHandle 3056 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55f5f729-c505-4182-a844-dd85a4e4115a} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab
                        7⤵
                          PID:3640
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3728 -childID 2 -isForBrowser -prefsHandle 3720 -prefMapHandle 2892 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2da472e5-8da9-453f-96bf-494a683e05c4} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab
                          7⤵
                            PID:4440
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2592 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 856 -prefMapHandle 4072 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {337b4307-5675-4ede-a228-4f3777055e34} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" utility
                            7⤵
                            • Checks processor information in registry
                            PID:5748
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5680 -childID 3 -isForBrowser -prefsHandle 5664 -prefMapHandle 5640 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {42316cb4-e714-4df3-bbf1-6a99b0cac61c} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab
                            7⤵
                              PID:5680
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5816 -childID 4 -isForBrowser -prefsHandle 5896 -prefMapHandle 5892 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b405e4e-ed39-42c4-abd7-250b91063050} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab
                              7⤵
                                PID:2388
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6104 -childID 5 -isForBrowser -prefsHandle 6024 -prefMapHandle 6028 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a52e3e4a-ee5f-4f0c-b3db-c2f0ab167282} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab
                                7⤵
                                  PID:5648
                          • C:\Users\Admin\AppData\Local\Temp\1004113001\b839dbf98d.exe
                            "C:\Users\Admin\AppData\Local\Temp\1004113001\b839dbf98d.exe"
                            4⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5124
                          • C:\Users\Admin\AppData\Local\Temp\1004114001\kiwi.exe
                            "C:\Users\Admin\AppData\Local\Temp\1004114001\kiwi.exe"
                            4⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops startup file
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5388
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                        2⤵
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: AddClipboardFormatListener
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2628
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          3⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Checks computer location settings
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:6276
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c ipconfig /release
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:7148
                            • C:\Windows\SysWOW64\ipconfig.exe
                              ipconfig /release
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Gathers network information
                              PID:3064
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c ipconfig /renew
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:5176
                            • C:\Windows\SysWOW64\ipconfig.exe
                              ipconfig /renew
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Gathers network information
                              PID:3816
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                        2⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5408
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5408 -s 1744
                          3⤵
                          • Program crash
                          PID:4728
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 8 -ip 8
                      1⤵
                        PID:3032
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1444 -ip 1444
                        1⤵
                          PID:1500
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2032 -ip 2032
                          1⤵
                            PID:4136
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2732 -ip 2732
                            1⤵
                              PID:4128
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2232 -ip 2232
                              1⤵
                                PID:4808
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2232 -ip 2232
                                1⤵
                                  PID:388
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2232 -ip 2232
                                  1⤵
                                    PID:2604
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4516 -ip 4516
                                    1⤵
                                      PID:216
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5504 -ip 5504
                                      1⤵
                                        PID:536
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5508
                                      • C:\Users\Admin\XClient.exe
                                        C:\Users\Admin\XClient.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:6660
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:6500
                                      • C:\Users\Admin\XClient.exe
                                        C:\Users\Admin\XClient.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:5700
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5408 -ip 5408
                                        1⤵
                                          PID:2808

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\XClient.exe.log

                                          Filesize

                                          841B

                                          MD5

                                          0efd0cfcc86075d96e951890baf0fa87

                                          SHA1

                                          6e98c66d43aa3f01b2395048e754d69b7386b511

                                          SHA256

                                          ff981780f37479af6a428dd121eef68cf6e0b471ae92f080893a55320cc993f7

                                          SHA512

                                          4e79f5a8494aac94f98af8dbbc71bdd0a57b02103757ad970da7e7d4e6a0dc5015ca008256a6bd2c5bdec3a0f5736a994e17b3ef004b0f374a3339e480ac41b1

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                                          Filesize

                                          18KB

                                          MD5

                                          e29c12b36bf59648f42964adabc2eece

                                          SHA1

                                          00edbd8b876797c4157123946075c0c1b75f0e46

                                          SHA256

                                          b23c760f536151a498935cd9fdbde63778d9a81a815ca41756d01c6f04df9bc5

                                          SHA512

                                          294d5f0367178be443f14ffc94f846e5d37ef23b8c03177680028bcaaa308209f67b958e04d449a4a024bc1adb6117110369f40ebf27d00ba490fc2ac9d39f54

                                        • C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe

                                          Filesize

                                          16KB

                                          MD5

                                          54ec587044fdff4bfd0029946041a109

                                          SHA1

                                          242cc5fdd5c75a02776f1f5e526cc42cf138b313

                                          SHA256

                                          e666b2644c35f564041ad18c5125f1677255f05421ad18785aed42bfb3ac5adf

                                          SHA512

                                          6e2c9f3b3850c021b0db78af02f37e6fe1b32bd046ba5767b0499f2c4af11586e167c80235258b5536bcfece567a18f2e2eca6a107e60d5efb62a65175049046

                                        • C:\Users\Admin\AppData\Local\Temp\1004109001\xwo.exe

                                          Filesize

                                          189KB

                                          MD5

                                          7949220a0b341111716a81695324be27

                                          SHA1

                                          d79653b53e3affa5081d25cdea077299105d0472

                                          SHA256

                                          a22f6db007744f7768782280e66832487b3b193ff20825203bb56210b7c4e923

                                          SHA512

                                          e051e96a0334ce6cc7b6a43dffebfdcf93b40824db9cec64c6a2e71aed24bd26232645edbac14a47afe02fb0d12384da9648ea402df9232892330afce91fe303

                                        • C:\Users\Admin\AppData\Local\Temp\1004110001\3c18422984.exe

                                          Filesize

                                          3.1MB

                                          MD5

                                          ef45bc8cced236595d48409527b76e2d

                                          SHA1

                                          9fa3880220d0a47a4b59d37e7dd234a44cc40b65

                                          SHA256

                                          4ebcf5d986ef012d3c98980d4b07330c75d6091a6aa4218597c9d4ca3e6a43a3

                                          SHA512

                                          66cf7c6dad3a41de2e139d2002841fe6060629252d1a2b64d65c7cc644edaec04d1a24dc3748630f083bf2611906077d60f5d0eb61de44cfcdba9c197e2fe092

                                        • C:\Users\Admin\AppData\Local\Temp\1004111001\9a5900355c.exe

                                          Filesize

                                          2.0MB

                                          MD5

                                          590f51be06bdc817a6301c026a725952

                                          SHA1

                                          b0c6b41b2e15d86b18ca965841fe0d0935939876

                                          SHA256

                                          70667fe956c5b94d5b1e559bfcbd06b31fbba00dc238f9d79aa6fe058f212b86

                                          SHA512

                                          ba7d12a71e2b2d84d5d5696c2b4230c48a1483868e562ec300bbf7bb3c0df213fb7f92ffb6fdb0c5c4ffa35d71cb4078ae6e2c975ab3aeccf1b2ec0b65d68783

                                        • C:\Users\Admin\AppData\Local\Temp\1004112001\043b857094.exe

                                          Filesize

                                          898KB

                                          MD5

                                          819351449d272b42aec6aa41cba7b090

                                          SHA1

                                          1701a7d03240c740c716c16b350b00d880e9bcb1

                                          SHA256

                                          1ae85567989df934c0f588838517e6347218ed9f0e6b3c378d73e58d74c58d35

                                          SHA512

                                          64e71efccb58de8dd87e83bfac2223be890e8d7a2a0a0e83124fce4f8f95ae1419b0df1db9829de1e76ec72a12dfbab7bb63dab22fcbcb56512b096d6b44aea2

                                        • C:\Users\Admin\AppData\Local\Temp\1004113001\b839dbf98d.exe

                                          Filesize

                                          2.6MB

                                          MD5

                                          870dcfbe6a98455de530b6c63c78005c

                                          SHA1

                                          38d83175f72542b6355dc8c395bad4a13a759b3c

                                          SHA256

                                          74926577267c5850f28187beaa9f865285b3a8b935d3e38b28d0b42bff11275f

                                          SHA512

                                          8c76883567e5cd16e7990a66e6349c245d1c4766eeadaaed8ecf4d115a67c2e4aac768ead2adabc12b166e3fd1aef2f93f469e1242059dabc03c3180b6b06226

                                        • C:\Users\Admin\AppData\Local\Temp\1004114001\kiwi.exe

                                          Filesize

                                          1.4MB

                                          MD5

                                          7d7e24137d26338d8729761d740b0c04

                                          SHA1

                                          a50cf1255b04fec0a34ab695993bff21a4a05ddf

                                          SHA256

                                          f215e0525ac3365a7d33a949db3a7efa90811992e665e243f385fc00dc653c16

                                          SHA512

                                          72c84b53d4a5f488fab1b43ab3e5f4cbd3414d44946d94b3bccff3d29f3083ddcf3ae900efebf2b01585e4836ed0d0085aa1a8dc8650fee18168f3c2bff4b591

                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\blxfpmth.bat

                                          Filesize

                                          129B

                                          MD5

                                          e3e7c6abcc98cf2046e4548f6cee4cc1

                                          SHA1

                                          b656c8f851a2b27ace9218c457234f3af3921def

                                          SHA256

                                          dc4335f02e30f1903f5f58100631d6d9fb681f40c831c56c377b279659d7c980

                                          SHA512

                                          0f625f4b86ee55d71e091ca73eff7436caee91646568f2d2e0d9cde73b1aac041238ab24b80ecef4a0f56982602670bf04f11b27cf95799dccc4de70a24151ce

                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\exeocfkkt.nuts

                                          Filesize

                                          1B

                                          MD5

                                          69691c7bdcc3ce6d5d8a1361f22d04ac

                                          SHA1

                                          c63ae6dd4fc9f9dda66970e827d13f7c73fe841c

                                          SHA256

                                          08f271887ce94707da822d5263bae19d5519cb3614e0daedc4c7ce5dab7473f1

                                          SHA512

                                          253405e03b91441a6dd354a9b72e040068b1bfe10e83eb1a64a086c05525d8ccae2bf09130c624af50d55c3522a4fbb7c18cfc8dd843e5f4801d9ad2b5164b12

                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\exeocfkpe.nuts

                                          Filesize

                                          3B

                                          MD5

                                          158b365b9eedcfaf539f5dedfd82ee97

                                          SHA1

                                          529f5d61ac99f60a8e473368eff1b32095a3e2bf

                                          SHA256

                                          39561f8af034137905f14ca7fd5a2c891bc12982f3f8ef2271e75e93433ffa90

                                          SHA512

                                          a1b231c2e6af432ee7df82e00d568819e12149af707d4c4fdd018b38cc4f9761062c5b7e497bd1b67e466b89e391520b88bf13f18c8b9ff646d82df740c05c09

                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\exeocfksj.nuts

                                          Filesize

                                          33B

                                          MD5

                                          500ba63e2664798939744b8a8c9be982

                                          SHA1

                                          54743a77e4186cb327b803efb1ef5b3d4ac163ce

                                          SHA256

                                          4ebc21177ee9907f71a1641a0482603ced98e9d43389cac0ffb0b59f7343eeba

                                          SHA512

                                          9992b70de5867e2a00aff4f79c37ba71e827cbb104c192ebd4a553f91ae06a5b235f34e65d9d1145591c147e9e6726146cb92171945aa67b8f3294116a223fe7

                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\exeocfkup.nuts

                                          Filesize

                                          5.2MB

                                          MD5

                                          a919729a18174fbbbc592801f8274939

                                          SHA1

                                          d2d18176e1a56e95449d48d0943030d94bc045f7

                                          SHA256

                                          6f639b042ecff76e4be8c4db5a36bb3ae783624b44df31628f7c52e4489d0f3d

                                          SHA512

                                          36aae913b019420149d53e2018de2585c6dff0c0fca927f05af030b396eed0833b120b0e84fc0bdf397f7eb0074f44fa85603175e5dcf08f437961ab3e5ce7d6

                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\foksdes.exe

                                          Filesize

                                          5.2MB

                                          MD5

                                          2890f1847d5d5f8f0e0c036eb0e9d58c

                                          SHA1

                                          656306727fb15c4c43c40b57eb98c016fd1ec6fd

                                          SHA256

                                          f0280e1f5c2568e5fda9f911ab8341b47914a21d30f854136299f510dc843816

                                          SHA512

                                          233d5d07e98dc55c2d4d992f4d86b3bd19850db871e514569fc28e39b4cf8552f2225e38527341f85eb50a357b7781924185de163e540f270e3157545be6bda6

                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ltkqnerwt.nuts

                                          Filesize

                                          649KB

                                          MD5

                                          f13abd3bcda49faefe70b33fd1760b39

                                          SHA1

                                          fbd073da05d4df60b3e4646207764c74afbe7be8

                                          SHA256

                                          44c8d64e2353b4d9b5ab35a690d78a48d221ba72364a0939c65fbe0209db7bd8

                                          SHA512

                                          e867e8ac32cec8f186946844908fca7a6752383669227345137024434efd688edb5e5b3975141897465bc9f2adbacde39b1dd59ab84791ccc54878da04915985

                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                          Filesize

                                          3.0MB

                                          MD5

                                          c8663a298e76e4d9d3937fb1822ad476

                                          SHA1

                                          936fa676aecffe7bc73eb3de3c5ef8f71c7a659e

                                          SHA256

                                          22a806962445c59de5d460b29a189a8e8539ee4870b5e403eb0c70d4711e8ad5

                                          SHA512

                                          dd8555000b83d515ac1173bc8fcbbfa1b0fa016dc346a9fb868d52b724c2ba8edc95bcaaab79b56f549c05e033b61088c1bbaef25538b166b82c185fff719f80

                                        • C:\Users\Admin\AppData\Local\Temp\dzkdgu.exe

                                          Filesize

                                          3.6MB

                                          MD5

                                          82c82de31b75a937ed7c32a807a5771c

                                          SHA1

                                          eb2c4ed1a4d35be01575c9fc6ebf755ba642fa6a

                                          SHA256

                                          3b5ba3bc3f7b18f9e415ee3cf10825a9bf8f48bea24335349daacaefbd2fdff1

                                          SHA512

                                          37ea787c7c9ca7b60f5d20908326a3ae0ff35a17c55c3b1fc499b6b5f3a95fad71002a72c194dea73bbfa1ee8de0a49fb1b16a142f8f7426b2defed8c6c0038b

                                        • C:\Users\Admin\AppData\Local\Temp\lqcjsw.exe

                                          Filesize

                                          459KB

                                          MD5

                                          1d97c138b9e3c19f4900a6a348240430

                                          SHA1

                                          84ceb6309b2efc0fdfa1fee6a6420a615d618623

                                          SHA256

                                          77f6caa506303dbdcf644380adf5cb01b122f6f5efa3a54d7492754075243e2b

                                          SHA512

                                          bd8b8ab7717ccc1b9c41ddba7d3b48cd4e565f51b61357b46677905d5faf3eb98ba7bca0b39f0fb05fd97300009568ecc9408fd9113a77d3642e8924e3074f73

                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                          Filesize

                                          479KB

                                          MD5

                                          09372174e83dbbf696ee732fd2e875bb

                                          SHA1

                                          ba360186ba650a769f9303f48b7200fb5eaccee1

                                          SHA256

                                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                          SHA512

                                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                          Filesize

                                          13.8MB

                                          MD5

                                          0a8747a2ac9ac08ae9508f36c6d75692

                                          SHA1

                                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                                          SHA256

                                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                          SHA512

                                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk

                                          Filesize

                                          764B

                                          MD5

                                          73c72117ea25ba9ec14531ba4d5fb3d4

                                          SHA1

                                          785da85164c7b1945b3ba3f0c23b9c6a765d54bf

                                          SHA256

                                          9e6a0781709e1e8b91505ec87f86121379711122fd146451a65c331faab6f453

                                          SHA512

                                          f05068aa86de524fe8d74ca814b2effb5c87f8e37b573317afb90b0a7d26c2b9a3c77cffd7a1b61fd305bb294edd41a0fad516f63987f580e1d640df71436a0d

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                          Filesize

                                          17KB

                                          MD5

                                          8e103702958809ee4c23be22d2c9f11f

                                          SHA1

                                          c2ae22e608ef2dbb342ed598f705da42d972bbfe

                                          SHA256

                                          2ddcf003b561b0b460eda84c31a13f699cd0ccdcc2b4cb3983a2885c8636dbd2

                                          SHA512

                                          b7c96c31c6dbb50196dc81875f63708d4dd03f99432f95fa62cf3f9f056c52bdeb1255be1afe5044acc76baec92a43120723e216575e46b72b270311acc9a0bc

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                          Filesize

                                          10KB

                                          MD5

                                          ec70baf9c5f3dfac86c78493d2a41aaf

                                          SHA1

                                          c86fd101912b54d6cfdd110838dae74e77861d83

                                          SHA256

                                          66b0dd9fa952756ca42dce0298feacb5e4059f3078e08f70485fd9af78b20978

                                          SHA512

                                          b03593fd23dfc9306735900fb9cb92c9d64528866938f188728adba092d689c3d149b3874e61a3ad2e04ac68004e566fdbba3c9e1f6f41a88bf9802878d97782

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                          Filesize

                                          5KB

                                          MD5

                                          759bcfa028200f180fd1a09b0de4de31

                                          SHA1

                                          cea58bf5d3cea8e48f54dfd14e9e05ebc8cf4c80

                                          SHA256

                                          3a513e86bd824db5a3f0f2522c85302df4ff102b5ac3a649c9dfe3f7242d89ef

                                          SHA512

                                          0d9a947d5e22a6e774936213f1c5227c7633329c9b89571ae878c195e0b876b5855443fe901f190dc974d6dfba5501beb0238cdaab216255fa6c0b49160da687

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                          Filesize

                                          27KB

                                          MD5

                                          62c8e4d38ed868a7b47e143d419be7dc

                                          SHA1

                                          dfe414275508b19257df313cf905997737b308e1

                                          SHA256

                                          d0070a65dbe77d9e361bb37e15a37007fdbe74c3a6c51fbbc7f78c426466afff

                                          SHA512

                                          e5bae4b0a26eb5e62bff392b942f137fce68506704bc603bc0163c71a7eeef9c747ffd8e80bd15c830ea2424d844ccb1f08293b749c474a92bc408f097a16da0

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                          Filesize

                                          6KB

                                          MD5

                                          dda16d4ccd0fb5369329c2de5b2ae0b4

                                          SHA1

                                          1e64f5d306cf126c13d122884a9aa4c07b39d8f2

                                          SHA256

                                          30b51bf832bda203ca1b8e0178ef0239fe7cf830d8fe3469f9f7a5a54f563376

                                          SHA512

                                          4f1d031657aa1451e5a54bf9697aa6c125a3bc370cf1465011675e5b946abf287452c9ea8f792c7f4106350e1685f56c6abfe22c5fe5c38cb6691a6bb9547186

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                          Filesize

                                          6KB

                                          MD5

                                          b01b771881dadc76400534a78b3b02d6

                                          SHA1

                                          ebc81d87a674b8c57e2a4eff885838c80c7e700e

                                          SHA256

                                          27b6a41d4689ed74a67499728286231af9e6fd68bd6c37843e7db72660c10c0a

                                          SHA512

                                          c09731866180d471473b88e3a553944b01f6465e5cc6eb81b043b85496d5b4e72e28a0b8a21d33936b939960a2db9d4fe1521cf3bbef4f34a15d6dd00089e5c5

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\01bdd334-5c94-47f4-bd53-b78598bc3357

                                          Filesize

                                          25KB

                                          MD5

                                          0f370278e996e0821482f02116b60e6d

                                          SHA1

                                          e92b562a723316bdc87e84327c1a28e2cec9189a

                                          SHA256

                                          28e1a894d64309cd64e54d40f8559a28153268539ee39a1680b695495a287bda

                                          SHA512

                                          65aa529bc523af65aa6016dd470e43e9734754c0aa08cd6e2e3fe1da0e3a2d6f4e365cb3ac931e770b6ae0c2576869f3a64cc3cfc079e991500fcdcf4974cfab

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\4ecd2e2c-a611-4ad7-aa43-b3a74746d975

                                          Filesize

                                          982B

                                          MD5

                                          1f3aed79f2ed8286b4adcc05c179215f

                                          SHA1

                                          09f3154d1709a5a6b3e5a9c01704f6986a656e67

                                          SHA256

                                          f02fec788c3eed930e0df4ef265e090d992c750892e806056e2fa02605db63c3

                                          SHA512

                                          2ba24a157f1d8309e173c19efa393b6303ad7d49accba39f4ef9a22a31c0ecb66b22c261769511aa64675b0c5c77e0711d64d230485d9d7e1d3af8c6856c4cb5

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\a8f24418-d527-49e1-8f0c-2622f152934c

                                          Filesize

                                          671B

                                          MD5

                                          534ecd4dcbd02bebababcc59373c8513

                                          SHA1

                                          c781751715a80087f7bfdb3b24ac15e3bd9fc73f

                                          SHA256

                                          0d01704bd4780678aeeedb6c425eff1d6f2c37d59f2e9de54b7c895a74bae035

                                          SHA512

                                          d7a16436ecc475c7ee48ce864440d066ea98dd05c2c8e5bc6b1610dcef435575613143f5e32165d813c277f02b4ed41679a6ad34a91472e36d4f11f0aceb79c6

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                          Filesize

                                          1.1MB

                                          MD5

                                          842039753bf41fa5e11b3a1383061a87

                                          SHA1

                                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                          SHA256

                                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                          SHA512

                                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                          Filesize

                                          116B

                                          MD5

                                          2a461e9eb87fd1955cea740a3444ee7a

                                          SHA1

                                          b10755914c713f5a4677494dbe8a686ed458c3c5

                                          SHA256

                                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                          SHA512

                                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp

                                          Filesize

                                          479B

                                          MD5

                                          49ddb419d96dceb9069018535fb2e2fc

                                          SHA1

                                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                          SHA256

                                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                          SHA512

                                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                          Filesize

                                          372B

                                          MD5

                                          bf957ad58b55f64219ab3f793e374316

                                          SHA1

                                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                          SHA256

                                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                          SHA512

                                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                          Filesize

                                          17.8MB

                                          MD5

                                          daf7ef3acccab478aaa7d6dc1c60f865

                                          SHA1

                                          f8246162b97ce4a945feced27b6ea114366ff2ad

                                          SHA256

                                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                          SHA512

                                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.lib.tmp

                                          Filesize

                                          1KB

                                          MD5

                                          688bed3676d2104e7f17ae1cd2c59404

                                          SHA1

                                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                          SHA256

                                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                          SHA512

                                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.sig.tmp

                                          Filesize

                                          1KB

                                          MD5

                                          36e5ee071a6f2f03c5d3889de80b0f0d

                                          SHA1

                                          cf6e8ddb87660ef1ef84ae36f97548a2351ac604

                                          SHA256

                                          6be809d16e0944386e45cf605eae0cd2cf46f111d1a6fe999fec813d2c378683

                                          SHA512

                                          99b61896659e558a79f0e9be95286ebf01d31d13b71df6db4923406e88b3ba72584ef2b62e073b2f5e06901af2c7d1b92d3d12187fe5b4b29c9dd2678444f34e

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                          Filesize

                                          10KB

                                          MD5

                                          da36db9cafd773ed8cac572b189a7f6e

                                          SHA1

                                          6d4072e9d6cca38f174235b2406e9d1a31eb22c2

                                          SHA256

                                          d187dd507ab00973d9899dbac7b278f593da1872ec71dd450dfcc23335548022

                                          SHA512

                                          3561afbde861d1a4ac7106ffaf0b0764e4a474098548f8cd446ae98740348a5de6c37096ae89e4337f632a93e9ae5d376cd40d0c7d1e5b322940506d50d5b4ec

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                          Filesize

                                          12KB

                                          MD5

                                          7f6c6d5e6d453889dc48626740c5d1ee

                                          SHA1

                                          3ab22cc06b1e6a33e3ad4872d7a5d2e009ad0915

                                          SHA256

                                          7770cd93ab8f27b76a8bc129b5a241c519f0f58bfe52b93028db0f1c7f6b6136

                                          SHA512

                                          664eb0fd6eecd767cb09299c6276bc7ca30bde55e1b44ba4c793f69ddc02d4c7ec85263f15c777dc1940d66e54e657968f13e7e0e4ddf30f8fbb236a1a2d7f3b

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                          Filesize

                                          11KB

                                          MD5

                                          fe503bc82c4f6a3432b1ade8a105218e

                                          SHA1

                                          bbb7553dad87497c534f01f24e9ed0f05449bb05

                                          SHA256

                                          cdb416a7536517ba6e71a1dab22b254ab854197535feb4d5965309b098f32ba5

                                          SHA512

                                          fd2bdb9255dc79ba7c1cd38a52cc3f80452c3221d183aefece2b7cefe86ee942c43327ac548907378170d434b66a23c6ba5aaf427b7ad06b3e79fbdea76b4559

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                          Filesize

                                          11KB

                                          MD5

                                          32681e0a118cc5507801d0ff5b063129

                                          SHA1

                                          018755d2cdc5a8f6477d6a76daa5d29c76085d7d

                                          SHA256

                                          cae76da3718c508d1bcc7a68d11ada04e675724c847a966798084b71c844203f

                                          SHA512

                                          03b28654182233428dffd8a78d12b2d271fc58eca157a072f5e0d3ecbeb0ecf5b5b82a918d34cafb8401482fc594065995f787d1ec6ab1000a7d6f4f3247024b

                                        • C:\Users\Admin\XClient.exe

                                          Filesize

                                          256KB

                                          MD5

                                          8fdf47e0ff70c40ed3a17014aeea4232

                                          SHA1

                                          e6256a0159688f0560b015da4d967f41cbf8c9bd

                                          SHA256

                                          ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

                                          SHA512

                                          bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

                                        • memory/8-42-0x00000000006D0000-0x00000000006DA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/8-41-0x00000000730DE000-0x00000000730DF000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/772-100-0x0000000000400000-0x0000000000410000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/772-159-0x0000000006900000-0x0000000006992000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/772-101-0x0000000004F90000-0x000000000502C000-memory.dmp

                                          Filesize

                                          624KB

                                        • memory/772-123-0x0000000005BB0000-0x0000000005C16000-memory.dmp

                                          Filesize

                                          408KB

                                        • memory/772-160-0x00000000081C0000-0x0000000008764000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/868-174-0x0000000000400000-0x0000000000459000-memory.dmp

                                          Filesize

                                          356KB

                                        • memory/868-171-0x0000000000400000-0x0000000000459000-memory.dmp

                                          Filesize

                                          356KB

                                        • memory/2004-43-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2004-21-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2004-16-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2004-20-0x0000000000FF1000-0x0000000001059000-memory.dmp

                                          Filesize

                                          416KB

                                        • memory/2004-122-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2004-22-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2004-393-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2004-52-0x0000000000FF1000-0x0000000001059000-memory.dmp

                                          Filesize

                                          416KB

                                        • memory/2004-84-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2004-83-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2004-64-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2004-60-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2232-120-0x0000000000AC0000-0x0000000000DD2000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2232-169-0x0000000000AC0000-0x0000000000DD2000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2232-173-0x0000000000AC0000-0x0000000000DD2000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2628-1706-0x0000000000700000-0x0000000000778000-memory.dmp

                                          Filesize

                                          480KB

                                        • memory/2628-1709-0x00000000053B0000-0x00000000059C8000-memory.dmp

                                          Filesize

                                          6.1MB

                                        • memory/2628-1708-0x0000000004BD0000-0x0000000004C8C000-memory.dmp

                                          Filesize

                                          752KB

                                        • memory/2628-1743-0x0000000007890000-0x000000000797A000-memory.dmp

                                          Filesize

                                          936KB

                                        • memory/2628-1707-0x0000000002710000-0x0000000002718000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2628-1740-0x0000000006500000-0x00000000065EE000-memory.dmp

                                          Filesize

                                          952KB

                                        • memory/2628-1741-0x0000000006980000-0x000000000698A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/2628-1742-0x0000000007560000-0x0000000007654000-memory.dmp

                                          Filesize

                                          976KB

                                        • memory/2756-140-0x0000000000AA0000-0x00000000011B5000-memory.dmp

                                          Filesize

                                          7.1MB

                                        • memory/2756-139-0x0000000000AA0000-0x00000000011B5000-memory.dmp

                                          Filesize

                                          7.1MB

                                        • memory/4940-0-0x0000000000C60000-0x0000000000F6E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/4940-2-0x0000000000C61000-0x0000000000CC9000-memory.dmp

                                          Filesize

                                          416KB

                                        • memory/4940-3-0x0000000000C60000-0x0000000000F6E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/4940-4-0x0000000000C60000-0x0000000000F6E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/4940-19-0x0000000000C61000-0x0000000000CC9000-memory.dmp

                                          Filesize

                                          416KB

                                        • memory/4940-18-0x0000000000C60000-0x0000000000F6E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/4940-1-0x00000000774C4000-0x00000000774C6000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/5124-1730-0x0000000000620000-0x00000000008CA000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/5124-1727-0x0000000000620000-0x00000000008CA000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/5124-586-0x0000000000620000-0x00000000008CA000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/5124-589-0x0000000000620000-0x00000000008CA000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/5124-583-0x0000000000620000-0x00000000008CA000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/5388-621-0x0000000000F90000-0x00000000010FC000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/5388-666-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-634-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-632-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-630-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-1698-0x0000000005DA0000-0x0000000005DEC000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/5388-1697-0x0000000005CB0000-0x0000000005D64000-memory.dmp

                                          Filesize

                                          720KB

                                        • memory/5388-628-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-626-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-623-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-1702-0x0000000005F60000-0x0000000005FB4000-memory.dmp

                                          Filesize

                                          336KB

                                        • memory/5388-638-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-640-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-642-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-645-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-646-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-648-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-652-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-654-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-657-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-622-0x0000000005950000-0x0000000005A90000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-658-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-660-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-662-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-664-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-636-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-668-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-670-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-650-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5388-624-0x0000000005950000-0x0000000005A8B000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/5408-2986-0x0000000006E00000-0x0000000006F1E000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/5408-2985-0x0000000006A40000-0x0000000006A4E000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/5408-2973-0x0000000000400000-0x0000000000410000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/5408-2988-0x0000000007890000-0x00000000078DC000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/5408-2987-0x0000000006F30000-0x0000000007284000-memory.dmp

                                          Filesize

                                          3.3MB

                                        • memory/5504-536-0x0000000017E00000-0x0000000017E01000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/5504-533-0x000000000E600000-0x000000000E601000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/5504-537-0x0000000035500000-0x0000000035501000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/5504-538-0x0000000037200000-0x0000000037201000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/5504-535-0x0000000015600000-0x0000000015601000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/5504-534-0x0000000025600000-0x0000000025601000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/5508-1712-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/5508-1714-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/6276-2963-0x0000000004ED0000-0x0000000004F2A000-memory.dmp

                                          Filesize

                                          360KB

                                        • memory/6276-1888-0x0000000004BB0000-0x0000000004C98000-memory.dmp

                                          Filesize

                                          928KB

                                        • memory/6276-1887-0x0000000000600000-0x0000000000712000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/6500-2976-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/6500-2979-0x0000000000FF0000-0x00000000012FE000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/6660-1723-0x0000000000390000-0x00000000003D0000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/6660-1724-0x0000000002630000-0x000000000264A000-memory.dmp

                                          Filesize

                                          104KB

                                        • memory/6660-1725-0x0000000004D40000-0x0000000004E9A000-memory.dmp

                                          Filesize

                                          1.4MB