Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 02:58

General

  • Target

    841e3ab686e632551e2229d68366490832987ab47d308c54f6817f3e13a5ff52.exe

  • Size

    1.7MB

  • MD5

    b3cec29dfcc248bc4f4f33ff5ba14470

  • SHA1

    389dc1f719b34841eaa55c8e81ce0f773fea3acf

  • SHA256

    841e3ab686e632551e2229d68366490832987ab47d308c54f6817f3e13a5ff52

  • SHA512

    85803678ee823025990a8377b0b51335be58365bc1fcabff37e4ed1330b93438bbbb94e40908f3ccaea4631ba5d155d0391198ee3639630bd981cfedfdc5828a

  • SSDEEP

    49152:eZVwZPBu0P7eKyJFw0RfC4xtyZZ3z5Xz+lQQCf2cj9:eV+PBbLdCbDY3t2HG

Malware Config

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 5 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 19 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\841e3ab686e632551e2229d68366490832987ab47d308c54f6817f3e13a5ff52.exe
    "C:\Users\Admin\AppData\Local\Temp\841e3ab686e632551e2229d68366490832987ab47d308c54f6817f3e13a5ff52.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
      2⤵
      • Uses browser remote debugging
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7519758,0x7fef7519768,0x7fef7519778
        3⤵
          PID:648
        • C:\Windows\system32\ctfmon.exe
          ctfmon.exe
          3⤵
            PID:2496
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1348,i,14736966322386422553,750351594926034923,131072 /prefetch:2
            3⤵
              PID:1208
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1348,i,14736966322386422553,750351594926034923,131072 /prefetch:8
              3⤵
                PID:1604
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 --field-trial-handle=1348,i,14736966322386422553,750351594926034923,131072 /prefetch:8
                3⤵
                  PID:1988
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2268 --field-trial-handle=1348,i,14736966322386422553,750351594926034923,131072 /prefetch:1
                  3⤵
                  • Uses browser remote debugging
                  PID:1732
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2276 --field-trial-handle=1348,i,14736966322386422553,750351594926034923,131072 /prefetch:1
                  3⤵
                  • Uses browser remote debugging
                  PID:1740
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1456 --field-trial-handle=1348,i,14736966322386422553,750351594926034923,131072 /prefetch:2
                  3⤵
                    PID:3056
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1432 --field-trial-handle=1348,i,14736966322386422553,750351594926034923,131072 /prefetch:1
                    3⤵
                    • Uses browser remote debugging
                    PID:2524
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3688 --field-trial-handle=1348,i,14736966322386422553,750351594926034923,131072 /prefetch:8
                    3⤵
                      PID:756
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\DocumentsCAAKFIIDGI.exe"
                    2⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:2284
                    • C:\Users\Admin\DocumentsCAAKFIIDGI.exe
                      "C:\Users\Admin\DocumentsCAAKFIIDGI.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Loads dropped DLL
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      PID:380
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Loads dropped DLL
                        • Adds Run key to start application
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2556
                        • C:\Users\Admin\AppData\Local\Temp\1007559001\62d51a58be.exe
                          "C:\Users\Admin\AppData\Local\Temp\1007559001\62d51a58be.exe"
                          5⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Loads dropped DLL
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1180
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                            6⤵
                            • Uses browser remote debugging
                            • Enumerates system info in registry
                            PID:2956
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef74d9758,0x7fef74d9768,0x7fef74d9778
                              7⤵
                                PID:2068
                              • C:\Windows\system32\ctfmon.exe
                                ctfmon.exe
                                7⤵
                                  PID:1260
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:3980
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                6⤵
                                • System Location Discovery: System Language Discovery
                                • Scheduled Task/Job: Scheduled Task
                                PID:4024
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 932
                                6⤵
                                • Loads dropped DLL
                                • Program crash
                                PID:4044
                            • C:\Users\Admin\AppData\Local\Temp\1007560001\41fd513310.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007560001\41fd513310.exe"
                              5⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2732
                            • C:\Users\Admin\AppData\Local\Temp\1007561001\95eef7c9a0.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007561001\95eef7c9a0.exe"
                              5⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2536
                            • C:\Users\Admin\AppData\Local\Temp\1007562001\12e1e9ae4a.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007562001\12e1e9ae4a.exe"
                              5⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:1964
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM firefox.exe /T
                                6⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1040
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM chrome.exe /T
                                6⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2924
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM msedge.exe /T
                                6⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1204
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM opera.exe /T
                                6⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3048
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM brave.exe /T
                                6⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2052
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                6⤵
                                  PID:2376
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                    7⤵
                                    • Checks processor information in registry
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:3040
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.0.1116716754\1935800234" -parentBuildID 20221007134813 -prefsHandle 1248 -prefMapHandle 1240 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d855550-8beb-491b-bf9f-7559551aa3ff} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 1376 fff9358 gpu
                                      8⤵
                                        PID:2276
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.1.936592284\1545620673" -parentBuildID 20221007134813 -prefsHandle 1524 -prefMapHandle 1520 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d11bf2f0-69cd-49a8-9b3e-a8a448b4f561} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 1552 e74558 socket
                                        8⤵
                                          PID:2192
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.2.1405073365\509017685" -childID 1 -isForBrowser -prefsHandle 2104 -prefMapHandle 2100 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {58caf7e1-9576-4ad5-a5b7-763b06509bba} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 2116 1899b358 tab
                                          8⤵
                                            PID:1480
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.3.744919999\1043326414" -childID 2 -isForBrowser -prefsHandle 2884 -prefMapHandle 2880 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d584041-d887-4e5b-9351-985d026dc6bd} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 2896 1cc7ca58 tab
                                            8⤵
                                              PID:2628
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.4.1992978094\200377617" -childID 3 -isForBrowser -prefsHandle 3632 -prefMapHandle 3628 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dff48c6a-7afe-4920-8835-69144eb58e20} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 3644 1a9dc658 tab
                                              8⤵
                                                PID:1364
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.5.1664661494\1781973801" -childID 4 -isForBrowser -prefsHandle 3784 -prefMapHandle 3788 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a535001-6a0e-4d4e-b8e7-f560be6a2870} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 3772 1f60ae58 tab
                                                8⤵
                                                  PID:2000
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.6.88647807\109536609" -childID 5 -isForBrowser -prefsHandle 4008 -prefMapHandle 4016 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7811dfab-aaf6-4c45-b66d-4cc93a8130a7} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 4000 1fb31758 tab
                                                  8⤵
                                                    PID:912
                                            • C:\Users\Admin\AppData\Local\Temp\1007563001\ff0ef2d08d.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1007563001\ff0ef2d08d.exe"
                                              5⤵
                                              • Modifies Windows Defender Real-time Protection settings
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Windows security modification
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3092
                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                      1⤵
                                        PID:2300
                                      • C:\Windows\system32\taskeng.exe
                                        taskeng.exe {4B592958-2798-49BE-9A28-0866CBE697C3} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]
                                        1⤵
                                          PID:1632
                                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:3316

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                          Filesize

                                          40B

                                          MD5

                                          29acc7d11d4391748f3d1253849a2e0b

                                          SHA1

                                          3ff5749dfe8a28085a4a40cb88a60e498cbd9175

                                          SHA256

                                          8e133e9d24921ee093ae9b9b18270faa284d0adb2d88ee326ec85cb0642ba8e5

                                          SHA512

                                          0a6eec4b96e4f9f9886f5607684d94a603f240d5a2964e9f5698bdb8c93eada7c7c6959d0a339c2ebc5c21069412074199b26ef82969222ae1700150134eeaac

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                          Filesize

                                          16B

                                          MD5

                                          aefd77f47fb84fae5ea194496b44c67a

                                          SHA1

                                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                          SHA256

                                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                          SHA512

                                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                          Filesize

                                          16B

                                          MD5

                                          18e723571b00fb1694a3bad6c78e4054

                                          SHA1

                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                          SHA256

                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                          SHA512

                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                          Filesize

                                          86B

                                          MD5

                                          f732dbed9289177d15e236d0f8f2ddd3

                                          SHA1

                                          53f822af51b014bc3d4b575865d9c3ef0e4debde

                                          SHA256

                                          2741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93

                                          SHA512

                                          b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\activity-stream.discovery_stream.json.tmp

                                          Filesize

                                          31KB

                                          MD5

                                          1bf1d4520a72f53f7e98e9b0ed90e15e

                                          SHA1

                                          6f0393d2b856a381da6f4dd56f70e1c2a0cdca73

                                          SHA256

                                          6b1370832745bf2d891223663d6467817017ae93574c79113bebe79f46849552

                                          SHA512

                                          c148f91bd4aa9ef2ba3d67fa012fab46f8997445d4eebf50fe68c8b7d0247251cbcb94cfc339e00a4c337df92f2412d9c7e3a92bb9419425e66eb630661b4162

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                          Filesize

                                          13KB

                                          MD5

                                          f99b4984bd93547ff4ab09d35b9ed6d5

                                          SHA1

                                          73bf4d313cb094bb6ead04460da9547106794007

                                          SHA256

                                          402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                          SHA512

                                          cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                        • C:\Users\Admin\AppData\Local\Temp\1007559001\62d51a58be.exe

                                          Filesize

                                          4.2MB

                                          MD5

                                          2ca191450d69dcbee0485f1c14135040

                                          SHA1

                                          6cf3997d6e3f246bcad8497476fea2dd792199fa

                                          SHA256

                                          d91b3f6f4e566fff74506d30a1a61597c03f07b1f826f393bebfee12cbc8d95d

                                          SHA512

                                          8a4241a3cd9531db18b75b5bed1a384daf71a45876f85de6821bcecfdb2c6f7efd67facb35313afe496696a5c73e2b36d6aa17b96b39d1c84593a61a61715e2a

                                        • C:\Users\Admin\AppData\Local\Temp\1007560001\41fd513310.exe

                                          Filesize

                                          1.8MB

                                          MD5

                                          c6774985fc109440ce01c0bdf1978a96

                                          SHA1

                                          6c3c8e16544c299ee31175d7796679da0bf33736

                                          SHA256

                                          eaa41c656c107cadd3ecd84eb6f9338185db27b7ed156e8244446fa46b3b936b

                                          SHA512

                                          9b3bb6f1de8a84cf3163faa52444c993c2ad46981b26e95e00a7d2e7eb3d676c8d8826419b6f1273fdaaa9db7daa0f520186599230b0dff949ad4385a3b5d316

                                        • C:\Users\Admin\AppData\Local\Temp\1007561001\95eef7c9a0.exe

                                          Filesize

                                          1.7MB

                                          MD5

                                          af00fae5bf606001c0c6ef0b98fb54d0

                                          SHA1

                                          a24fe73ec0b2d0190d3f6f068ca3c13a6cde4fd3

                                          SHA256

                                          8b1fbd75e6fcdf963260148537cae0d876130656c343518a5d7623937d4f0881

                                          SHA512

                                          e08d6691ed7092e2f569391ef89c6b3528630ff449372b064e06ebde2e7de482517e7407c81ce75a190d74936c64a0c31f5acc23efeffe6f54622184f780a5bc

                                        • C:\Users\Admin\AppData\Local\Temp\1007562001\12e1e9ae4a.exe

                                          Filesize

                                          900KB

                                          MD5

                                          5ddbda8baef12cdd69941b253fee8aec

                                          SHA1

                                          57e7be2b1a5a94a521da718c857cc47de4ca51de

                                          SHA256

                                          eb24498db31fab6a17b5b5c1eee0e87f46c324b74edc6b76db8ed4c0c66dcdd8

                                          SHA512

                                          648e76c6cf42268166e57afa3f9a7b5dadd5ac63eb13898e12098b173eb27b726cf7624b01b0404b3f73bf54d96595c21c2a2e4a991604c76d5aa83bcd32f139

                                        • C:\Users\Admin\AppData\Local\Temp\1007563001\ff0ef2d08d.exe

                                          Filesize

                                          2.7MB

                                          MD5

                                          8016e5d93e55bb0356c789bb6ba0bdbe

                                          SHA1

                                          d22bb6723ea29ff986bdbcda2943b6f77f9121e6

                                          SHA256

                                          683609cf5dad7e5a984bf4ebab65c2fa2a6d59724507b7c5e9d240932f2994a4

                                          SHA512

                                          02a0988cdf9fad5e64893c9271ca4b7cd9008214193c713b1e068912461a7e4d01342c97c96ab0091c25c7444705ba516ef7349ead6843f9cfb9127278d1d0c0

                                        • C:\Users\Admin\AppData\Local\Temp\Cab898C.tmp

                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\Tar8A2B.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                          Filesize

                                          442KB

                                          MD5

                                          85430baed3398695717b0263807cf97c

                                          SHA1

                                          fffbee923cea216f50fce5d54219a188a5100f41

                                          SHA256

                                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                          SHA512

                                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                          Filesize

                                          8.0MB

                                          MD5

                                          a01c5ecd6108350ae23d2cddf0e77c17

                                          SHA1

                                          c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                          SHA256

                                          345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                          SHA512

                                          b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\db\data.safe.bin

                                          Filesize

                                          9KB

                                          MD5

                                          0ccb4068fc5f824da9c9fc0c2574677d

                                          SHA1

                                          096cf3438ac92e9bfcdba9569a33eca3db9a1771

                                          SHA256

                                          90eafb615b08d4b3947915db66d268a114ea3146ec2abe2c678d26c2808420bd

                                          SHA512

                                          b73ca35e28bc45523287d008a697596f2390a85dd61c7779aced0c66c3d9d58da8b7b827436acd8a1bd1da56ca79e8d220e5d0996426e57ba0a81f64ba3989a3

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\db\data.safe.bin

                                          Filesize

                                          9KB

                                          MD5

                                          ac64b163a463059a2ddde8d49844184c

                                          SHA1

                                          ea9bf018796fd1ddeb1b4522d80de772a6cf9e80

                                          SHA256

                                          c6aedb0b12da48e862c73b4e14062aa136040ec374d33fe4f4a1464ca644baf4

                                          SHA512

                                          71a4ef74684c567a39280473f654f42915f09b9b94c7923bf4f3105a3649bb28f6f8d8cd1c6f9f4ab2e1dfca02da918f89c035887a2fe2538aefedbb52eb8c87

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\pending_pings\d67de61b-9fd0-4272-87d2-833768996e0b

                                          Filesize

                                          733B

                                          MD5

                                          f9297ed69783542d611b45df072a18af

                                          SHA1

                                          0de3a8f02efc562e2a3a4b04a8aad481a674d140

                                          SHA256

                                          4b833fb71e41b283a9d3ab7a14a6c5d5a3f07e7fdb59b67fd4aa5a6ab93be7c4

                                          SHA512

                                          413f3d9094a3828276e2650b2b83ee8fe9c6b4f408f6126fdc65094c4f5a9bde0a1c7ad5cbf2ffce42ae7bc15af92ef6dad1e21e118fab1f053c8f966d393321

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                          Filesize

                                          997KB

                                          MD5

                                          fe3355639648c417e8307c6d051e3e37

                                          SHA1

                                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                          SHA256

                                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                          SHA512

                                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                          Filesize

                                          116B

                                          MD5

                                          3d33cdc0b3d281e67dd52e14435dd04f

                                          SHA1

                                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                          SHA256

                                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                          SHA512

                                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                          Filesize

                                          479B

                                          MD5

                                          49ddb419d96dceb9069018535fb2e2fc

                                          SHA1

                                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                          SHA256

                                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                          SHA512

                                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                          Filesize

                                          372B

                                          MD5

                                          8be33af717bb1b67fbd61c3f4b807e9e

                                          SHA1

                                          7cf17656d174d951957ff36810e874a134dd49e0

                                          SHA256

                                          e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                          SHA512

                                          6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                          Filesize

                                          11.8MB

                                          MD5

                                          33bf7b0439480effb9fb212efce87b13

                                          SHA1

                                          cee50f2745edc6dc291887b6075ca64d716f495a

                                          SHA256

                                          8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                          SHA512

                                          d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                          Filesize

                                          1KB

                                          MD5

                                          688bed3676d2104e7f17ae1cd2c59404

                                          SHA1

                                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                          SHA256

                                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                          SHA512

                                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                          Filesize

                                          1KB

                                          MD5

                                          937326fead5fd401f6cca9118bd9ade9

                                          SHA1

                                          4526a57d4ae14ed29b37632c72aef3c408189d91

                                          SHA256

                                          68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                          SHA512

                                          b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                                          Filesize

                                          7KB

                                          MD5

                                          c8cf001dd71c5b2455f2299bcdeccd3f

                                          SHA1

                                          fdd4ef0620095ed2dcb2dc54c153367b3ec2d0d4

                                          SHA256

                                          684a05b507e53c7bd173146a1077963a9b64a964e0bff43812e10a9e3e686778

                                          SHA512

                                          b23ac3432941277b4de38f66dfc0a7135af47677e07e28bb90ea966e28ee41b1fa184a661e5056647ae5a79299b6f4dfe03a2189cdb5e1b9dca8fc2e6fd469b7

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                                          Filesize

                                          7KB

                                          MD5

                                          70e02e38dac8abe023865384a6ed7cf7

                                          SHA1

                                          86e63be8af243576a1e4315511733a5ecbcbba0b

                                          SHA256

                                          dca68ac461d8f3aef0cfbd959e1ce90e2135cdf24dab9377ff929d52c0fa40ed

                                          SHA512

                                          74625d81e1df5c80baa68f6d838ac71be8ba4cad5c8f8c33609d3b83a0077bb079a0fbcb567268ef10c06b5458a46acf0c78eb5e393a5b05d6ab728a11b9a612

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs.js

                                          Filesize

                                          6KB

                                          MD5

                                          627a7700cf5dbc5648609dc7fc272e45

                                          SHA1

                                          7719b5a628be34fc18598c3d3d076bfc347ad0e0

                                          SHA256

                                          1b664c54ea4aec97409413288105e47272d09b5b05c0394f829b070677f789a5

                                          SHA512

                                          d30e4ba248e69997f57964a5562a935587be3fdb4dd1e9b1bc593d31515640706765d8a3734bbe5b321ce5ae3a552916f29d231cdb5f4cf39be79b4dac3d425d

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\sessionstore-backups\recovery.jsonlz4

                                          Filesize

                                          4KB

                                          MD5

                                          8bc86c65a5d5ebef8bf9f0eed7db2dec

                                          SHA1

                                          29a2702ee0bf0a03ad7bd15f3be3b13f98a756ed

                                          SHA256

                                          541a5bc48118de0a09784b28308d39ad66900c661e417289034b687000280e4f

                                          SHA512

                                          acc8e8e33ce85838adae7f766361887bd3564b2d5ceafcc9b5ac1dc7be4af5b06bf9287186f7c78cdc4a651d68c57ec3f4beb97fc1df52553de63dd0617086d3

                                        • C:\Users\Admin\DocumentsCAAKFIIDGI.exe

                                          Filesize

                                          1.9MB

                                          MD5

                                          ae02d850933fa9d3d3c279d35ef3999f

                                          SHA1

                                          af76857b01bf1bee33df23bc72f9ea0b458303ce

                                          SHA256

                                          14f5fa438f09da397b2ff9b35614c77bef6be69bbff90443ac53d9c1257e839d

                                          SHA512

                                          f6963e64b8296dd218437bdbbcd7980f0e94084d9f687a96446c9e5e87f36f1d89b68152e5795e39d15c2d8a06528a75f1a00ce9f6ad3b4fd573720ebe64385d

                                        • \??\pipe\crashpad_2848_XELXQSTKPXLULFRL

                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • \ProgramData\mozglue.dll

                                          Filesize

                                          593KB

                                          MD5

                                          c8fd9be83bc728cc04beffafc2907fe9

                                          SHA1

                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                          SHA256

                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                          SHA512

                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                        • \ProgramData\nss3.dll

                                          Filesize

                                          2.0MB

                                          MD5

                                          1cc453cdf74f31e4d913ff9c10acdde2

                                          SHA1

                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                          SHA256

                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                          SHA512

                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                        • memory/380-156-0x0000000006E70000-0x0000000007349000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/380-145-0x0000000000890000-0x0000000000D69000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/380-143-0x0000000006E70000-0x0000000007349000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/380-131-0x0000000000890000-0x0000000000D69000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/1180-190-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                          Filesize

                                          10.4MB

                                        • memory/1180-571-0x0000000000FE0000-0x0000000001C24000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/1180-462-0x0000000000FE0000-0x0000000001C24000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/1180-221-0x0000000000FE0000-0x0000000001C24000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/1180-437-0x0000000000FE0000-0x0000000001C24000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/1180-495-0x0000000000FE0000-0x0000000001C24000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/1180-200-0x0000000000FE0000-0x0000000001C24000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/1180-568-0x0000000000FE0000-0x0000000001C24000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/1180-166-0x0000000000FE0000-0x0000000001C24000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/1180-553-0x0000000000FE0000-0x0000000001C24000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/1552-31-0x00000000012A0000-0x000000000192F000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/1552-123-0x00000000012A0000-0x000000000192F000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/1552-133-0x00000000012A0000-0x000000000192F000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/1552-73-0x00000000012A0000-0x000000000192F000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/1552-72-0x00000000012A0000-0x000000000192F000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/1552-1-0x0000000077770000-0x0000000077772000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1552-0-0x00000000012A0000-0x000000000192F000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/1552-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                          Filesize

                                          972KB

                                        • memory/1552-3-0x00000000012A0000-0x000000000192F000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/1552-2-0x00000000012A1000-0x00000000012B8000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/2284-129-0x0000000002040000-0x0000000002519000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2536-220-0x0000000000150000-0x00000000007E5000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/2536-219-0x0000000000150000-0x00000000007E5000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/2556-216-0x0000000006E10000-0x00000000074A5000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/2556-169-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-601-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-448-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-598-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-463-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-218-0x0000000006E10000-0x00000000074A5000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/2556-433-0x0000000006470000-0x0000000006732000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/2556-373-0x0000000006E10000-0x00000000074A5000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/2556-223-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-595-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-199-0x0000000006E10000-0x0000000007A54000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/2556-225-0x0000000006E10000-0x00000000072B1000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/2556-186-0x0000000006E10000-0x00000000072B1000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/2556-187-0x0000000006E10000-0x00000000072B1000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/2556-592-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-224-0x0000000006E10000-0x00000000072B1000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/2556-575-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-541-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-168-0x0000000006E10000-0x0000000007A54000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/2556-167-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-554-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-165-0x0000000006E10000-0x0000000007A54000-memory.dmp

                                          Filesize

                                          12.3MB

                                        • memory/2556-570-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2556-146-0x00000000000F0000-0x00000000005C9000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/2732-188-0x0000000000300000-0x00000000007A1000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/2732-244-0x0000000000300000-0x00000000007A1000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/2732-222-0x0000000000300000-0x00000000007A1000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/3092-436-0x00000000012A0000-0x0000000001562000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/3092-435-0x00000000012A0000-0x0000000001562000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/3316-585-0x0000000000F20000-0x0000000000F32000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3980-573-0x0000000000F20000-0x0000000000F32000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3980-574-0x0000000073AE0000-0x0000000073C14000-memory.dmp

                                          Filesize

                                          1.2MB