Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 16:28

General

  • Target

    b471d83544480a8ce96646e0f4bc4d4ad483ccf2eb2b93e7f16eca4906c28139.exe

  • Size

    3.1MB

  • MD5

    54c9ea8ac7622aff4d850cf022a22a1d

  • SHA1

    1de3718ae7e13ea6ecacb896fddb243fd231d26a

  • SHA256

    b471d83544480a8ce96646e0f4bc4d4ad483ccf2eb2b93e7f16eca4906c28139

  • SHA512

    bf776b2f8bd8e5551d65d95277fb5d1316b39ed7b7feb345de1966716cfb4194261900d7adb02b2958539164469ac6eb19f10d61bd8c0a7af3da2eb7127caf01

  • SSDEEP

    49152:WCT6txMtB7zQj79mS2wU2xRClLzoWbNsLVJAY:WC2t0sj79mS2wUuRCpI5+

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Panda Stealer payload 2 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Pandastealer family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 28 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b471d83544480a8ce96646e0f4bc4d4ad483ccf2eb2b93e7f16eca4906c28139.exe
    "C:\Users\Admin\AppData\Local\Temp\b471d83544480a8ce96646e0f4bc4d4ad483ccf2eb2b93e7f16eca4906c28139.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\1006906001\installer.exe
        "C:\Users\Admin\AppData\Local\Temp\1006906001\installer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Windows\system32\mode.com
            mode 65,10
            5⤵
              PID:1268
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e file.zip -p265129275187715104258201156 -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1556
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_5.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:352
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_4.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1048
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_3.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2268
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_2.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:752
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_1.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1480
            • C:\Windows\system32\attrib.exe
              attrib +H "windows_updater.exe"
              5⤵
              • Views/modifies file attributes
              PID:2476
            • C:\Users\Admin\AppData\Local\Temp\main\windows_updater.exe
              "windows_updater.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: CmdExeWriteProcessMemorySpam
              PID:408
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                6⤵
                  PID:3936
          • C:\Users\Admin\AppData\Local\Temp\1006931001\8e4778dd75.exe
            "C:\Users\Admin\AppData\Local\Temp\1006931001\8e4778dd75.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1264
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
              4⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:3788
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4ab9758,0x7fef4ab9768,0x7fef4ab9778
                5⤵
                  PID:2908
                • C:\Windows\system32\ctfmon.exe
                  ctfmon.exe
                  5⤵
                    PID:3564
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1116 --field-trial-handle=1304,i,3595586473143968952,3745532160975978225,131072 /prefetch:2
                    5⤵
                      PID:3868
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1304,i,3595586473143968952,3745532160975978225,131072 /prefetch:8
                      5⤵
                        PID:3880
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1304,i,3595586473143968952,3745532160975978225,131072 /prefetch:8
                        5⤵
                          PID:3928
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2276 --field-trial-handle=1304,i,3595586473143968952,3745532160975978225,131072 /prefetch:1
                          5⤵
                          • Uses browser remote debugging
                          PID:4080
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2284 --field-trial-handle=1304,i,3595586473143968952,3745532160975978225,131072 /prefetch:1
                          5⤵
                          • Uses browser remote debugging
                          PID:3096
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1316 --field-trial-handle=1304,i,3595586473143968952,3745532160975978225,131072 /prefetch:2
                          5⤵
                            PID:3740
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1396 --field-trial-handle=1304,i,3595586473143968952,3745532160975978225,131072 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:3784
                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                          "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:448
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Scheduled Task/Job: Scheduled Task
                          PID:3216
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 960
                          4⤵
                          • Loads dropped DLL
                          • Program crash
                          PID:4088
                      • C:\Users\Admin\AppData\Local\Temp\1006936001\072162ebae.exe
                        "C:\Users\Admin\AppData\Local\Temp\1006936001\072162ebae.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2300
                      • C:\Users\Admin\AppData\Local\Temp\1006937001\890cb5752e.exe
                        "C:\Users\Admin\AppData\Local\Temp\1006937001\890cb5752e.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2264
                      • C:\Users\Admin\AppData\Local\Temp\1006938001\07ceca2abf.exe
                        "C:\Users\Admin\AppData\Local\Temp\1006938001\07ceca2abf.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:2880
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2852
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1352
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1084
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1748
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:688
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          4⤵
                            PID:2584
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              5⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:2324
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2324.0.534875296\19512393" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1204 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a0c66b7-3356-41a5-8293-b8df310902d5} 2324 "\\.\pipe\gecko-crash-server-pipe.2324" 1292 10ff6758 gpu
                                6⤵
                                  PID:2476
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2324.1.2120431531\814942228" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1500 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {301f676f-140b-41f9-b8ca-20ba9fd07265} 2324 "\\.\pipe\gecko-crash-server-pipe.2324" 1516 d74b58 socket
                                  6⤵
                                    PID:1764
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2324.2.1635760917\1323529303" -childID 1 -isForBrowser -prefsHandle 2088 -prefMapHandle 2084 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3afcfc8e-b8d6-43b4-a340-0c3dbb43e716} 2324 "\\.\pipe\gecko-crash-server-pipe.2324" 2100 1a3c5358 tab
                                    6⤵
                                      PID:2904
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2324.3.536986459\1274891449" -childID 2 -isForBrowser -prefsHandle 2940 -prefMapHandle 2936 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {54b00479-a821-4124-8b99-29b6ed4afdba} 2324 "\\.\pipe\gecko-crash-server-pipe.2324" 2952 d64558 tab
                                      6⤵
                                        PID:2468
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2324.4.1772197192\492891687" -childID 3 -isForBrowser -prefsHandle 3724 -prefMapHandle 3676 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7010c3cb-21c1-4c52-9941-9ddafbc78c27} 2324 "\\.\pipe\gecko-crash-server-pipe.2324" 3736 1f195b58 tab
                                        6⤵
                                          PID:1376
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2324.5.1934694511\875377381" -childID 4 -isForBrowser -prefsHandle 3752 -prefMapHandle 3824 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb732d6e-4276-46d5-98f8-f6dc2ce349cf} 2324 "\\.\pipe\gecko-crash-server-pipe.2324" 3924 1f192e58 tab
                                          6⤵
                                            PID:1768
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2324.6.256980996\1439143437" -childID 5 -isForBrowser -prefsHandle 4004 -prefMapHandle 4008 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {36edc184-401d-43d7-896b-1d6c8d5b69c2} 2324 "\\.\pipe\gecko-crash-server-pipe.2324" 3992 1f193a58 tab
                                            6⤵
                                              PID:1908
                                      • C:\Users\Admin\AppData\Local\Temp\1006939001\321f121a30.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1006939001\321f121a30.exe"
                                        3⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Windows security modification
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3404
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    1⤵
                                      PID:1644

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                      Filesize

                                      16B

                                      MD5

                                      18e723571b00fb1694a3bad6c78e4054

                                      SHA1

                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                      SHA256

                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                      SHA512

                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      335KB

                                      MD5

                                      5c74242f0c7413cb0f82132947e4ec0f

                                      SHA1

                                      794311e175e7220f9e194a2573991d2c5babeb36

                                      SHA256

                                      e475f527b467120f6d653388e948c38b0afc94b191a93e5d742d34bbc488b285

                                      SHA512

                                      632f9048d3ea9e7b75d684165683e3fdfdb66e687a06a55dc6fe16323dcd8a597056f438cd8859b335ad23736750ba31764a446b6917ea2db6ffe23e72bda9ec

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\activity-stream.discovery_stream.json.tmp

                                      Filesize

                                      24KB

                                      MD5

                                      470a8cc3f27cef76f137646cee44ad7f

                                      SHA1

                                      5b50356b916fefb337bd4dc8b765ddf2d8947f9a

                                      SHA256

                                      f759b657c025667bfde6cc7bad1ae91cf71571d7ef481caaa3e7067fda93ca85

                                      SHA512

                                      9ab4ad01cbe88198f3578a4d0fa37a7994aedebd657b9b68c1d918de2ec6e8ae476e5d39ab6a3e397cc0785bde24fef24e74d61cab307b2441e946eee70fb1a6

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                      Filesize

                                      13KB

                                      MD5

                                      f99b4984bd93547ff4ab09d35b9ed6d5

                                      SHA1

                                      73bf4d313cb094bb6ead04460da9547106794007

                                      SHA256

                                      402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                      SHA512

                                      cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                    • C:\Users\Admin\AppData\Local\Temp\1006906001\installer.exe

                                      Filesize

                                      3.4MB

                                      MD5

                                      ea92841008ce88c44523bc57ff3b9264

                                      SHA1

                                      a00d6774503a8831aab032512503d1c2a50e080e

                                      SHA256

                                      8ab47b2cc9ad9a729da5700643f8bd7309e2f2fc1cca5b8eed194c0d004759e0

                                      SHA512

                                      e2ec52354758053bdb69be7b281701fe61d6f991e23a2171b5e9511f8caa6e148ae73fe8cfc7b23215ea3887d3fbf8f5be4d2c2c3f8fe20cdeea67401f68d459

                                    • C:\Users\Admin\AppData\Local\Temp\1006931001\8e4778dd75.exe

                                      Filesize

                                      4.2MB

                                      MD5

                                      f1aefbe49a406f12313f1c56deb2e3cd

                                      SHA1

                                      182c4978fd940c4d7f504fe985477fe0512cf1f9

                                      SHA256

                                      5e8e38f8b153083db2940a4a7e169f3118880ae012c12e87a7a976060d0b1b52

                                      SHA512

                                      69e0f083e93b3c0a5ee153e4c6b89cb50bc5bbc4fc9c589606856de518e5705d54219f5e0fda01a6b9d53e03ab76836d335bc3d4a47047590438abd51c36ef78

                                    • C:\Users\Admin\AppData\Local\Temp\1006936001\072162ebae.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      a58c2381b3a09794c5f79c1bc6358fd9

                                      SHA1

                                      70db592fd9154a831da656438c3f558c376b1053

                                      SHA256

                                      fef10d7378cf8912453034be5c0b36bab453d66962290a1a0b64222fb30f4e56

                                      SHA512

                                      4c5674acf0a738b09c6189ef04cccf33f33fdadace1e70bec3d163c934fd9343b4904bf952597647b6e0605b011898ff654e7b7dd2672dc3aa8cf5ebd8f41c40

                                    • C:\Users\Admin\AppData\Local\Temp\1006937001\890cb5752e.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      fb7f52e927eb080353dad4ee04ed6928

                                      SHA1

                                      671c3191dbe04a2837d626ef461d2040367a0787

                                      SHA256

                                      781d3d06701d435632f81208b7b250177dc7225c99fa9858e278044d8bb0291a

                                      SHA512

                                      e148446d01347d4fe7dd661255e6b61e8bdf8b0659d3290b656f1aabd1b0fd2875bcd0ce0719479669329fbd899781ebba73f9ebe7ff61625f227620c5af9607

                                    • C:\Users\Admin\AppData\Local\Temp\1006938001\07ceca2abf.exe

                                      Filesize

                                      900KB

                                      MD5

                                      3a44f05bfffa293a0ad7976734601a43

                                      SHA1

                                      5129c6bc84175dd6055ec97c602e0d964e6ded72

                                      SHA256

                                      6fb80943f7ea97db7beff9ae2af80c569ccef979fce5d87b9507e848064033c2

                                      SHA512

                                      da7460bdaaeecf8c230dce20567e253508af9af40551b952887667f37366046f4dc263f8371bc6227a86f33b724650e7b242eb0508cea4c4833dc801003c385f

                                    • C:\Users\Admin\AppData\Local\Temp\1006939001\321f121a30.exe

                                      Filesize

                                      2.6MB

                                      MD5

                                      8ae048be65ef4f7e0bb62f4376624250

                                      SHA1

                                      0be9d4a59a9948d88093aea6cf21573e7483c701

                                      SHA256

                                      edcd24c6c8cb8561fea63e3f7be938f96b55408e284caaac9c00da0deeb63417

                                      SHA512

                                      07488987b1ea8128621cb75f8b923581a12e697569edf5b50e84b7d06b3459f2399f29f5a769dc05a300868b2a920c9ebd45435d04c22616fad20c3c7093b379

                                    • C:\Users\Admin\AppData\Local\Temp\Cab37B5.tmp

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\Local\Temp\Tar37C8.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                      Filesize

                                      1.6MB

                                      MD5

                                      72491c7b87a7c2dd350b727444f13bb4

                                      SHA1

                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                      SHA256

                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                      SHA512

                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                      Filesize

                                      458KB

                                      MD5

                                      619f7135621b50fd1900ff24aade1524

                                      SHA1

                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                      SHA256

                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                      SHA512

                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                                      Filesize

                                      2.2MB

                                      MD5

                                      49bece84546c14bf9852f4982355a029

                                      SHA1

                                      71832a1cc47bdb088d0640e75f68b172949a52ff

                                      SHA256

                                      94ed3446aff856cf13db67e66523bf5c27498a5e973a1872f0b01d5561fd84e6

                                      SHA512

                                      ab376332432f256033edf24895a25334bb6fc5466ec27e4ff1fc97124b3fa3dfb831f957b047540e24501e57f32c782afb293982dce65baed9951576891d5613

                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                                      Filesize

                                      935KB

                                      MD5

                                      1c37a797095b86fcf6056c8c61b93530

                                      SHA1

                                      d936c4b7f4d010700c5ed79eb2c492eb3ef8e0ab

                                      SHA256

                                      44963e0061eea636f9fc04f432def875511f2ef44e3e1bbbe27e8c9f7665b3be

                                      SHA512

                                      bf4e400d62df64affa685925507b3ad654b1441ba86d257b6ed5d500d401d2bd2a395ec326981a55cb10444e1cd34c46b3a89e4f7e9a58362ae86cd3b1d288e0

                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                      Filesize

                                      936KB

                                      MD5

                                      0316b6e00496d2a010be085a35c96254

                                      SHA1

                                      c32899260e761263c97cace3b88f6d8185c02aa3

                                      SHA256

                                      e0028bcb87b403418f3df174d26d2dae1282b8f2c24ced445a66153131f84d24

                                      SHA512

                                      e963ada17ff31db3329d92b43bb43bf06027814692d0bc020c4998cbc82e38246fd83e10f57496c0cd9aefa882faec126156d69388835e77e43aa75d2bc78ffc

                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                      Filesize

                                      936KB

                                      MD5

                                      533842397e87a053ddcc53be440b4de0

                                      SHA1

                                      d633b1ad6b8c10eba2c2df61336147707cfc0953

                                      SHA256

                                      4be46d0d712f765aec42b93f4219ed2738835be2ed863f0901aee26ff9511fb1

                                      SHA512

                                      fb1dc065e4e995a010c324cbd7c681e352229c8cbdeb11903bbc769f56d6b590c792ffdd01cf8a5c150f9040bc4c8f66da91c24c195f6e1d7db3c42ede5c1252

                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                                      Filesize

                                      936KB

                                      MD5

                                      7bd2be2fe2ae9c0efd7bf6c1e4e94035

                                      SHA1

                                      4e7cfdfdf1e853c2e5ce17b4d4a961745b5e5abf

                                      SHA256

                                      511ea1e527cfbeb81a4e94216461fe386800d6a76339fdfd43bb7f037193cb6b

                                      SHA512

                                      ba9879e208b6452c1f526b55a84ebe937966333740682d453d75993b1bbd2ba164f233bc79618a1c94cddf094ca3f41a83870bfd53a341e72ccd0e7cf3e7a0cc

                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                                      Filesize

                                      2.5MB

                                      MD5

                                      57961d924cd1c4d4a697c76965549e01

                                      SHA1

                                      4661f3858cf24f054bdbbdf1208532e0b951e6b6

                                      SHA256

                                      d662a031876e3ece878193fab26b34a44983545107945223173a3422e7e48301

                                      SHA512

                                      32af6a9afc35b6e333be21c8ed46da12b39f8c49fe4528520756ae128199fe6b68b856d03ea69cd922924dd8b2fbb02bb9c7b7e31677c727855c6d6d09f61524

                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\windows_updater.exe

                                      Filesize

                                      1.1MB

                                      MD5

                                      07a6fec3ef9c7b81afe5c3fc0ac2e853

                                      SHA1

                                      df97e5022e854b2a1c601bff94fabc8328d29c4f

                                      SHA256

                                      fd176f18ce42b5ca62fb627cb6ab420c72b10a6c2f6d414c7c06a0ccf9dfdab8

                                      SHA512

                                      99e5f667aaac4be997db920393693323495431a19c2279074eb4713e69198fc8775747d78cd8511ab4c681f2c5dd7b729e02dc8ba35ce98e5812d753c8a214f1

                                    • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                      Filesize

                                      2.5MB

                                      MD5

                                      39c5608dbca0eb60734913279eb28d08

                                      SHA1

                                      9f1ae44ea0ad16e7d5f87620c8d972870a401554

                                      SHA256

                                      9d1ee13c76954e17c276e49f49777e677728dd486633848d17d05fe7750a538c

                                      SHA512

                                      0d013cb0a528bffcfed35ac8433fa0a00dde0340f4059a0822ca6bf4499afbc59c693c3301560d997d9cfd6ee00128e73899f210f573a574c36561ad8d4eb7dd

                                    • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                      Filesize

                                      503B

                                      MD5

                                      d7e0823fbf0608294117e8587febce91

                                      SHA1

                                      e39d6cc2c88acb1d5db2c7bbc2da11e4bb889717

                                      SHA256

                                      f0e8e915de6318aaaf1de16b9c9314893cb5913cb34ec3d6c2222d6c7aaa0954

                                      SHA512

                                      521cea12c437547796ef794f2a8b0534f2b39aa476d96a6783c3ee0a63bbf397623fcb0585e1bbd55b45e7807e5471f2d089725d2154f0059d48352092d80c4f

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                      Filesize

                                      442KB

                                      MD5

                                      85430baed3398695717b0263807cf97c

                                      SHA1

                                      fffbee923cea216f50fce5d54219a188a5100f41

                                      SHA256

                                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                      SHA512

                                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                      Filesize

                                      8.0MB

                                      MD5

                                      a01c5ecd6108350ae23d2cddf0e77c17

                                      SHA1

                                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                      SHA256

                                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                      SHA512

                                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      2KB

                                      MD5

                                      12a0a6f52164e90f5029ce7d5ba9522d

                                      SHA1

                                      3239adf263eca49df9e80747f1962b0f5ad74a27

                                      SHA256

                                      88fc7ca275c31e6d6843efa6dec08ef5bc0bf837f7bb69b606ad384eb3721ea9

                                      SHA512

                                      10cee4164f333deae00142c152843661f5a8bf39331b8c9994a433664d1704a716cac769291cfecebf1bf421d574ba6ecd4d9e11fcfedf2b8f99269a6abe0a7b

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\bef7a461-b832-49ee-bd13-af27bda73ea2

                                      Filesize

                                      745B

                                      MD5

                                      9cef42b0cdb3005f22c9642f0ca445c1

                                      SHA1

                                      67ce6bd88a1703bdf59206ece14abc12f6367b5c

                                      SHA256

                                      d708156c8cf2bf874250080ff6454d66f96df523d2f42a2e77269968afd4e6cc

                                      SHA512

                                      ccd130194fc2b601f0d84ebd440b127ebafb4a29fee37be827c63723a15e011852c6ff1adaa3a6180cd0f2aeea4ea414288a5440135eda5066148fa8679fa894

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\cfd99b49-878b-49fd-a799-731a277cbbe5

                                      Filesize

                                      12KB

                                      MD5

                                      2cb46395d42e80073bc707c5447749bf

                                      SHA1

                                      64203a983cf3996d1822e948c7160c0713b6d83b

                                      SHA256

                                      178e7fbe6e8aa8e3ffa8f448ad72feb36497f6176fa937cca888bb4c8ab9f60b

                                      SHA512

                                      10e6babf1ccde806f70723dad0caa26449773e85424a4edf647628af2b16f1db46e848d830b9788afdfb542eb21c3f7764be709b42c414468af0de6e070bdef6

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                      Filesize

                                      997KB

                                      MD5

                                      fe3355639648c417e8307c6d051e3e37

                                      SHA1

                                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                      SHA256

                                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                      SHA512

                                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                      Filesize

                                      116B

                                      MD5

                                      3d33cdc0b3d281e67dd52e14435dd04f

                                      SHA1

                                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                      SHA256

                                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                      SHA512

                                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                      Filesize

                                      479B

                                      MD5

                                      49ddb419d96dceb9069018535fb2e2fc

                                      SHA1

                                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                      SHA256

                                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                      SHA512

                                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                      Filesize

                                      372B

                                      MD5

                                      8be33af717bb1b67fbd61c3f4b807e9e

                                      SHA1

                                      7cf17656d174d951957ff36810e874a134dd49e0

                                      SHA256

                                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                      SHA512

                                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                      Filesize

                                      11.8MB

                                      MD5

                                      33bf7b0439480effb9fb212efce87b13

                                      SHA1

                                      cee50f2745edc6dc291887b6075ca64d716f495a

                                      SHA256

                                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                      SHA512

                                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                      Filesize

                                      1KB

                                      MD5

                                      688bed3676d2104e7f17ae1cd2c59404

                                      SHA1

                                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                      SHA256

                                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                      SHA512

                                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                      Filesize

                                      1KB

                                      MD5

                                      937326fead5fd401f6cca9118bd9ade9

                                      SHA1

                                      4526a57d4ae14ed29b37632c72aef3c408189d91

                                      SHA256

                                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                      SHA512

                                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                                      Filesize

                                      6KB

                                      MD5

                                      1e51e97be458678e01e265d4e914b9e1

                                      SHA1

                                      93b2f5d86897d02c75d56e5501a7a598c2bb908b

                                      SHA256

                                      608fb9fc8fdf4231f31c2b7c72ab072fae1eeea1f0b3b09d6d41189e27ab2b6d

                                      SHA512

                                      8d2755c7a77f4fa8c1c8ae0b25f7b9bcdf33bf9ede137baf91507f3990a932f7e4e512961599492a71b4bccb42d6a7ddc6c87ef2b5a44213363d4117bc692ec9

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                                      Filesize

                                      7KB

                                      MD5

                                      a91a82bca9ec95e3ad9e1cd27e7d0805

                                      SHA1

                                      a70d0e2093b10652d733b39223e1787e53aed893

                                      SHA256

                                      d12cdcc0b4625cca5ddb7edc32520d33367f251da761bd62620e51974a6a2b7b

                                      SHA512

                                      e723c45549649d87ccec7c66ae171d54c330472907f4890117f1b251621454a2e32b40579392b46a7c18fc265493a6a94914cbde281af048b2dd7a6e1e390196

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs.js

                                      Filesize

                                      7KB

                                      MD5

                                      30316b4520450f47580c17b4c8aedab8

                                      SHA1

                                      9ff54a1e8b636f2af5a5044b3c9f625fcb99301b

                                      SHA256

                                      4fb74960d55146574b371ff8f0b0533cb993d94419414d5e795949e144a59bf5

                                      SHA512

                                      b5108ec67d2fa3b87f543480fc36274aff3a831d11543ad38552e9455d05995ab729749d6637a88852edab57e65826d5e8a37b809130d8c094610dffc0d2ace7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs.js

                                      Filesize

                                      6KB

                                      MD5

                                      3b02c231d5e5fb95614fb483a1c283de

                                      SHA1

                                      ccd94d636d88118a07fb6899d4552cf8dd01d3d7

                                      SHA256

                                      ca3f90d0d27bead2e309ea10008f11bb1b70d804a8b5d187ed72dbaa571847ef

                                      SHA512

                                      543bb2f57b3f3c76390dd05fb7965bb0780e190ac455d22790b0c03a10fa471dc445bc0307119160c7a09cc5545ff425a734b0cb2dcff0dd2ca2713d21868276

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4

                                      Filesize

                                      4KB

                                      MD5

                                      74bed260ef81a4d663df3a053daef554

                                      SHA1

                                      f3520e3d0e1260ca0041dfbb90640ca28ea0e2bc

                                      SHA256

                                      43d635fa9be48ada4a9db3ce0bc2299a563871ec25f7e64980098883acb8e0fc

                                      SHA512

                                      24ca12c1c5cfd193a5b79d754b349758400d49ccda849b66f0621b91b2f22d38ebec96b091818759cadc08fdd17a965de8ef83ef5c75478569ad8ee9e14f20dd

                                    • \??\pipe\crashpad_3788_SSBAZMTEILEQVGFA

                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                      Filesize

                                      3.1MB

                                      MD5

                                      54c9ea8ac7622aff4d850cf022a22a1d

                                      SHA1

                                      1de3718ae7e13ea6ecacb896fddb243fd231d26a

                                      SHA256

                                      b471d83544480a8ce96646e0f4bc4d4ad483ccf2eb2b93e7f16eca4906c28139

                                      SHA512

                                      bf776b2f8bd8e5551d65d95277fb5d1316b39ed7b7feb345de1966716cfb4194261900d7adb02b2958539164469ac6eb19f10d61bd8c0a7af3da2eb7127caf01

                                    • memory/448-655-0x0000000073230000-0x0000000073364000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/448-654-0x0000000000EF0000-0x0000000000F02000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1264-504-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                      Filesize

                                      10.4MB

                                    • memory/1264-362-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-172-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-652-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-126-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-400-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-650-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-521-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-585-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-624-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-581-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-456-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/1264-166-0x00000000013B0000-0x0000000001F3C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/2264-171-0x00000000000C0000-0x000000000075E000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2264-168-0x00000000000C0000-0x000000000075E000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2300-584-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2300-146-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2300-546-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2300-407-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2300-636-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2300-188-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2300-593-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2300-502-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2300-386-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2300-189-0x0000000000D00000-0x0000000001195000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2316-0-0x00000000010E0000-0x00000000013F8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2316-3-0x00000000010E0000-0x00000000013F8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2316-2-0x00000000010E1000-0x0000000001149000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2316-1-0x0000000077900000-0x0000000077902000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/2316-4-0x00000000010E0000-0x00000000013F8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2316-17-0x00000000010E1000-0x0000000001149000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2316-16-0x00000000010E0000-0x00000000013F8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2316-13-0x0000000004EA0000-0x00000000051B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-24-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-23-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-19-0x0000000000DA1000-0x0000000000E09000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2856-20-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-659-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-656-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-18-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-145-0x0000000006710000-0x0000000006BA5000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2856-143-0x0000000006710000-0x0000000006BA5000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2856-401-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-148-0x0000000006710000-0x000000000729C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/2856-488-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-149-0x0000000006710000-0x000000000729C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/2856-383-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-649-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-125-0x0000000006710000-0x000000000729C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/2856-347-0x0000000006710000-0x0000000006DAE000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2856-522-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-349-0x0000000006710000-0x0000000006DAE000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2856-634-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-348-0x00000000060F0000-0x0000000006390000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/2856-21-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-127-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-25-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-582-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-26-0x0000000000DA1000-0x0000000000E09000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2856-41-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-590-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-123-0x0000000006710000-0x000000000729C000-memory.dmp

                                      Filesize

                                      11.5MB

                                    • memory/2856-173-0x0000000000DA0000-0x00000000010B8000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2856-167-0x0000000006710000-0x0000000006DAE000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2856-169-0x0000000006710000-0x0000000006DAE000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/3404-350-0x0000000000A60000-0x0000000000D00000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/3404-360-0x0000000000A60000-0x0000000000D00000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/3404-361-0x0000000000A60000-0x0000000000D00000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/3404-394-0x0000000000A60000-0x0000000000D00000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/3404-399-0x0000000000A60000-0x0000000000D00000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/3936-418-0x00000000000D0000-0x000000000015D000-memory.dmp

                                      Filesize

                                      564KB

                                    • memory/3936-416-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3936-411-0x00000000000D0000-0x000000000015D000-memory.dmp

                                      Filesize

                                      564KB

                                    • memory/3936-409-0x00000000000D0000-0x000000000015D000-memory.dmp

                                      Filesize

                                      564KB