Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 12:06

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    ebe6de9be122d27057536193303f1f89

  • SHA1

    199b00d481006678f3a2db4902910a883be2f275

  • SHA256

    bace923f8be90bf0f398e9310d52723265e250651cb36115bc233ca3300160a6

  • SHA512

    c10afdf10124390958160a5fc5b2ac7eeaa3ed4705a8b4bba89aa1ac17128fa8979cf9081b1997a9d8a03ed6c2c756878da9a8b96162c84b1f3b52eab55ee5d8

  • SSDEEP

    49152:2IQaFswVmOsXVQ8VUoKKa7T2oJnBFuC9:2pa6UmHXV1U/Ka32SL1

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Smokeloader family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 25 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Admin\AppData\Local\Temp\1007643001\GuidanceConnectors.exe
        "C:\Users\Admin\AppData\Local\Temp\1007643001\GuidanceConnectors.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3500
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy Frequently Frequently.cmd & Frequently.cmd
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1824
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa opssvc"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3320
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2416
          • C:\Windows\SysWOW64\findstr.exe
            findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3796
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md 390641
            5⤵
            • System Location Discovery: System Language Discovery
            PID:5012
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V "ConventionTroopsStudiedTooth" Version
            5⤵
            • System Location Discovery: System Language Discovery
            PID:468
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c copy /b ..\Accessing + ..\Entire + ..\Peripherals + ..\Et B
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1304
          • C:\Users\Admin\AppData\Local\Temp\390641\Imposed.com
            Imposed.com B
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4380
            • C:\Users\Admin\AppData\Local\Temp\390641\Imposed.com
              C:\Users\Admin\AppData\Local\Temp\390641\Imposed.com
              6⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              PID:4088
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 5
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3732
      • C:\Users\Admin\AppData\Local\Temp\1007657001\67f0501454.exe
        "C:\Users\Admin\AppData\Local\Temp\1007657001\67f0501454.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2560
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5132
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe1a26cc40,0x7ffe1a26cc4c,0x7ffe1a26cc58
            5⤵
              PID:5164
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2092,i,5058569031247661604,11930370853895690562,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2088 /prefetch:2
              5⤵
                PID:5832
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,5058569031247661604,11930370853895690562,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2136 /prefetch:3
                5⤵
                  PID:5784
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2260,i,5058569031247661604,11930370853895690562,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2276 /prefetch:8
                  5⤵
                    PID:5908
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,5058569031247661604,11930370853895690562,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2360
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,5058569031247661604,11930370853895690562,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4824
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4520,i,5058569031247661604,11930370853895690562,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3632 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1688
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:3312
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:4840
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 1500
                  4⤵
                  • Program crash
                  PID:948
              • C:\Users\Admin\AppData\Local\Temp\1007658001\bb8d20a3b9.exe
                "C:\Users\Admin\AppData\Local\Temp\1007658001\bb8d20a3b9.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1548
              • C:\Users\Admin\AppData\Local\Temp\1007659001\41f36c79f6.exe
                "C:\Users\Admin\AppData\Local\Temp\1007659001\41f36c79f6.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:684
              • C:\Users\Admin\AppData\Local\Temp\1007660001\0f7103e57e.exe
                "C:\Users\Admin\AppData\Local\Temp\1007660001\0f7103e57e.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:448
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3888
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2624
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:672
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1224
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5064
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                    PID:4516
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      5⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of SetWindowsHookEx
                      PID:3480
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1856 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a226f489-330c-4e99-9bd9-7ce4c09bcc40} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" gpu
                        6⤵
                          PID:1860
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2404 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {152ee0a0-688d-43fe-8592-a855a4adb9a1} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" socket
                          6⤵
                            PID:2660
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2912 -childID 1 -isForBrowser -prefsHandle 2884 -prefMapHandle 3216 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {272c1ad0-fe57-4854-89db-f994b3f9f98a} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" tab
                            6⤵
                              PID:4120
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3764 -childID 2 -isForBrowser -prefsHandle 3796 -prefMapHandle 3792 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {84dddf30-fa52-433e-acf2-c8f52a556b4d} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" tab
                              6⤵
                                PID:5012
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4432 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4476 -prefMapHandle 4468 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1cccd94-8117-4270-9fcc-1b988f478d11} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" utility
                                6⤵
                                • Checks processor information in registry
                                PID:2648
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5372 -childID 3 -isForBrowser -prefsHandle 5272 -prefMapHandle 5292 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6be2deb-a83a-485c-822c-e426642659df} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" tab
                                6⤵
                                  PID:5816
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5464 -childID 4 -isForBrowser -prefsHandle 5500 -prefMapHandle 5504 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd4fb3ab-095d-4e72-b565-a12afac60996} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" tab
                                  6⤵
                                    PID:5836
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -childID 5 -isForBrowser -prefsHandle 5692 -prefMapHandle 5700 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23ddbd7e-ba09-4555-90db-d1c1e87dd5d8} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" tab
                                    6⤵
                                      PID:5876
                              • C:\Users\Admin\AppData\Local\Temp\1007661001\c6f2a02ed3.exe
                                "C:\Users\Admin\AppData\Local\Temp\1007661001\c6f2a02ed3.exe"
                                3⤵
                                • Modifies Windows Defender Real-time Protection settings
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Windows security modification
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4304
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1688
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                            1⤵
                              PID:884
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2560 -ip 2560
                              1⤵
                                PID:1172
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:872
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4900

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                                Filesize

                                19KB

                                MD5

                                2932adff271a427cde5af11cb30a3adf

                                SHA1

                                962bf153f7f2dbedea95844afd086b8e0992ba9f

                                SHA256

                                725c414d23f6e192303f78356466eb18bfc913cd0f7cf39491d0f1eadb95fc95

                                SHA512

                                1eb67673e49276f742f2494eab724e42b03667c3af71f00e7c2ad69372fd0633403e74bf13d1922a77748f7501593690b8e647139aa41b290c96746c842ac86f

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                Filesize

                                13KB

                                MD5

                                2a78066bfc85bc98b5e4ded2ae0a26c3

                                SHA1

                                711e3bee34ac26ec4b456f46452fcb4d9cfb09a2

                                SHA256

                                8abd56e1b1a516661c9460740611d55659eb793160615a616c0c77477cc90b78

                                SHA512

                                3d29bd17f70a873fa0d69f15545d570c86b6168c5301b4aad7b135c6d9c15affc9a5a7fb46d8b22b9bec46b75377eba576d081c28c5ee3c05e50ed781ed31676

                              • C:\Users\Admin\AppData\Local\Temp\1007643001\GuidanceConnectors.exe

                                Filesize

                                741KB

                                MD5

                                211dd0cc3da148c5bc61389693fd284f

                                SHA1

                                75e6bd440e37240fee4bf7ae01109093490ac5a7

                                SHA256

                                645ee0535f2ada91b101c0029f2fb71de2a27c10a5446e84d3547968ea36eafe

                                SHA512

                                628bb927b5a85674ed1f762d4c42e8e9f55859cd626ab0f01b7d47ee4c74ff5775ceafc4a45864344d5dd13e588fe60b6a121b00dac79276689d0a9970d12e89

                              • C:\Users\Admin\AppData\Local\Temp\1007657001\67f0501454.exe

                                Filesize

                                4.2MB

                                MD5

                                6c252bd0d2276c27af37629d8cf891db

                                SHA1

                                77a8f28e1594ffdca929e0f7528ce578a2758282

                                SHA256

                                79ba6f438dc061cd67dd554bccb6a3a8c7263615565d324b48e92d5a3e4a82d4

                                SHA512

                                520ce00369cb202da14840354dee1df7695f303008cd517b1e9a43a7f5be3f576b60d457e43f9df9733dbbca081ca6fe7df0a233f33659c8db5ea4f95566e604

                              • C:\Users\Admin\AppData\Local\Temp\1007658001\bb8d20a3b9.exe

                                Filesize

                                1.8MB

                                MD5

                                da6f4dd65914c67347f3db2234602578

                                SHA1

                                c83a4f830eb6cfc28569dc04ed990394af7edcc7

                                SHA256

                                18910cb7826a44f2521c58dc2a4db4340b6b3fbc555e9dda6072436f543bdb41

                                SHA512

                                b15d4421000f84c81f0a7e25ad60375b646c66a9d2de96f9318a361bf028c9b60d4652c1c21dce136a95acd8b5430498465506f718140e271a4c7fcbf0e0f1ca

                              • C:\Users\Admin\AppData\Local\Temp\1007659001\41f36c79f6.exe

                                Filesize

                                1.7MB

                                MD5

                                4b517665a74a84df87d5360aa6560efb

                                SHA1

                                8e2981eaf255f7e1cc90da8b494148281769bcb4

                                SHA256

                                462b590df7f786de4cb422be74146d935f45d47008a25fe26979f3737f3dd972

                                SHA512

                                98bd7c367a1c98eb8bacc975f5cd1a9302d68f6661af529f173fa9f2433ab773aed7c9a6fc8b41b654fffd3514443ec1804b86b747baf9b0d9381ce7d6b388ee

                              • C:\Users\Admin\AppData\Local\Temp\1007660001\0f7103e57e.exe

                                Filesize

                                901KB

                                MD5

                                ebe0be1900764175f9f6b4c7f4f09e26

                                SHA1

                                52e8ed3644e361cb28f38d5f3023120f46bfeadd

                                SHA256

                                560787853414698af69a47fc1d1969039d4f36890b84073e82cc37be36ad9676

                                SHA512

                                9327af6e96e614b091c116fd70641571c024ed88f0df2b181f7487a64410de1fcf4f74cc29585967dcdbed33b57116fa23946752597477fb12b25b0425c5e19b

                              • C:\Users\Admin\AppData\Local\Temp\1007661001\c6f2a02ed3.exe

                                Filesize

                                2.7MB

                                MD5

                                72c14b3785a58d2193792d24910b48ca

                                SHA1

                                c3a14fe31913d26ab7c565c71a7d7dc99e8936b0

                                SHA256

                                4198f3f3a8b80b86d7f66bcfaf98e6c42caedbdb31eb2ae21c0f3340195b70c5

                                SHA512

                                ed479cb7ca48b02d8af3dddb29942028a9f9b0f395cf49431603383b592eb0b1ceca22821d728ee07e48a9371a71729b3509ed188f655ebd557e1d3c576ac739

                              • C:\Users\Admin\AppData\Local\Temp\390641\B

                                Filesize

                                224KB

                                MD5

                                6aaa6156bca65c60437b9dcf21a8566e

                                SHA1

                                74c4917b5006a2af825ed9e9d3bdaff7884aa11c

                                SHA256

                                fe153e9df223598b0c2bba4c345b9680b52e1e5b1f7574d649e6af6f9d08be05

                                SHA512

                                02f8a158815b29cfbad62403b5177ea5e073d84103e640441d901e12b2fbc4f2cd113924d2b06b09cf045c99b58a5527f2c68e6a664d8015f646672c11567199

                              • C:\Users\Admin\AppData\Local\Temp\390641\Imposed.com

                                Filesize

                                921KB

                                MD5

                                78ba0653a340bac5ff152b21a83626cc

                                SHA1

                                b12da9cb5d024555405040e65ad89d16ae749502

                                SHA256

                                05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                                SHA512

                                efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                              • C:\Users\Admin\AppData\Local\Temp\Accessing

                                Filesize

                                52KB

                                MD5

                                0487661a3be3e516ecf90432e0f1a65b

                                SHA1

                                548f56668cdfde2d71e714cd4e12e3a1419dfc31

                                SHA256

                                1dbfc503087ed424d8befd455c6554ba03aa4c4c5e77f7b388dc412b6a99a70e

                                SHA512

                                7f9027e567876bae2302652a2d63b457bc39f439ec6cd4d7d170423c5f27aa5b0479113b7d8c436cbc08ac76450b0e56c2d8dd42a219c7ad3dbbf693f935cf77

                              • C:\Users\Admin\AppData\Local\Temp\Blade

                                Filesize

                                919KB

                                MD5

                                c09756dea58e68a563c05c98f2ee5822

                                SHA1

                                90675ae3c1a7f575dee20ceee5cbf3d761aee432

                                SHA256

                                0d43333d98724395292ff88d573ad31c6ff65a0ec117e3a605b1009478f91ac8

                                SHA512

                                c5b0bff60c4b44f62e224a58dbd508efb20f1324c85c62de13134f909a1cfd63349402d7472940992b6447685fbb665fd28929dc6693a5f3f1222173a8c477c7

                              • C:\Users\Admin\AppData\Local\Temp\Entire

                                Filesize

                                82KB

                                MD5

                                09d17ffb85794728c964c131c287c800

                                SHA1

                                a1d7a2dea5e0763de64fb28892786617d6340a86

                                SHA256

                                f913264e2aa6be78dae1261782f192ae4ef565439c5ad68a51c0397b33ee1475

                                SHA512

                                d174de399777b691443de3abff35dde5040d84ea06f252e86ec5b76bc2c02dc0c5c430f0ed9bab83a69e128a7cea989a1a24c6f579947e448db1cc393838b1d6

                              • C:\Users\Admin\AppData\Local\Temp\Et

                                Filesize

                                32KB

                                MD5

                                0e9173e00715288b2d6b61407a5a9154

                                SHA1

                                c7ba999483382f3c3aba56a4799113e43c3428d5

                                SHA256

                                aa4685667dd6031db9c85e93a83679051d02da5a396a1ad2ef41c0bdf91baf66

                                SHA512

                                bb13d5de52ea0a0178f8474fceb7e9fc2d633baceacb4e057b976cac9131152076544891d0959fa22fe293eeee942ae0f6a2fdd3d3a4c050a39549baa2cb5ecd

                              • C:\Users\Admin\AppData\Local\Temp\Frequently

                                Filesize

                                8KB

                                MD5

                                283c7e0a2d03ff8afe11a62e1869f2e5

                                SHA1

                                235da34690349f1c33cba69e77ead2b19e08dbc9

                                SHA256

                                38582d3231748a788012e4c27a5ac0f54f9cb0467d60ecc247a31ea165edeef9

                                SHA512

                                b9ba42910d150ce9e07542a501c4134fb668f9b4af70db1ed8fa402066c8fb5025cf4bb29abd91c877571361e71c582e1e7c5350b28c7bda18d6bf184e85273e

                              • C:\Users\Admin\AppData\Local\Temp\Peripherals

                                Filesize

                                58KB

                                MD5

                                6337b4a0ef79ecfc7a0e70beea5d5b5b

                                SHA1

                                904aaf86b183865a6337be71971148e4ef55d548

                                SHA256

                                024ad40c289bfdbea25aa7c319381595c700e6e9e92a951bc2e5df8a21382630

                                SHA512

                                9b88533915190062002702b2b632e648a94f086b987040d3f22f1bc718a2e58fbcb6d85a9ad17c8ee34018364cd9486d52bef91d645cfc3608aa3b592fca6b48

                              • C:\Users\Admin\AppData\Local\Temp\Version

                                Filesize

                                1KB

                                MD5

                                51c0f6eff2d7e54810b653329e530404

                                SHA1

                                52aef28dab5ba3202341fe2a34f64744f268b991

                                SHA256

                                a8f5d7c5caed37fa9f6dc432c1f854f32564d6cf0fec70f4bede96ba4df4dcdd

                                SHA512

                                ae804726dabe115186e5ccaf7827912b48517a8a4dea8bafa2d35286bc60cb1203cbe71b6936cc269bfa82c7037bacd79d9dbb586e49909fcb1d84e99e6f3fe7

                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                Filesize

                                1.8MB

                                MD5

                                ebe6de9be122d27057536193303f1f89

                                SHA1

                                199b00d481006678f3a2db4902910a883be2f275

                                SHA256

                                bace923f8be90bf0f398e9310d52723265e250651cb36115bc233ca3300160a6

                                SHA512

                                c10afdf10124390958160a5fc5b2ac7eeaa3ed4705a8b4bba89aa1ac17128fa8979cf9081b1997a9d8a03ed6c2c756878da9a8b96162c84b1f3b52eab55ee5d8

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                479KB

                                MD5

                                09372174e83dbbf696ee732fd2e875bb

                                SHA1

                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                SHA256

                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                SHA512

                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                13.8MB

                                MD5

                                0a8747a2ac9ac08ae9508f36c6d75692

                                SHA1

                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                SHA256

                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                SHA512

                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                Filesize

                                18KB

                                MD5

                                eb9377699efbfc8066fd4ec4aa3286bc

                                SHA1

                                cb7c0e08000004e997379db3ce4d4172ec5e8885

                                SHA256

                                9d17544652ab1f0c74a98160d0800fbb50c43900ce19d37ea12d9d44d142df4d

                                SHA512

                                6409b7581a44a0451a2e1cfac98c5532b606571117571ca2003cd1dce4c0289928a2b36bda7a4021efbc60b6fbbf17e340eb99486774a00ae51bd1c64002cc6b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                Filesize

                                6KB

                                MD5

                                07b2d138bdb9bf948353b588f900cb47

                                SHA1

                                6d29054c1496c7ed38a2e6f3ba4c11e624e1ca00

                                SHA256

                                392b28a722a5bf82f871a6001c16b87c133ad7623246662134065390cce2416c

                                SHA512

                                f8a1dc52c7ef066d49fdbccac894c26f8472d399a4543614c9da573bb89c1c2a859860f87ec16874214cf95292fea15bbac58317f9b58357f41f4b20ef3c51e2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                Filesize

                                8KB

                                MD5

                                09f5157e6348fdc33100a2504d6c3794

                                SHA1

                                b4105d8546a19da18512d4066fd0d11e35551b49

                                SHA256

                                7c752ea4d45c431c916b9284bb98f684c64d6c3e4f7d585b0bd3354d482a8600

                                SHA512

                                31c28f0d59ca9c144930df464ad529ed205384cd02c3d9ef1beef633a61fb942654ee24d28050d891671de5e7e56ed9e9ce8463b2f02c2ee992a83883f151ed4

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                Filesize

                                12KB

                                MD5

                                9588414780b1e5393ce1ad59695ac2bf

                                SHA1

                                67830ef2e2cec2c00bfd4f6b5e68a769aa242a4b

                                SHA256

                                79c1e172238b12f5527e2c76b9c9165ef04b7d653afadd89407ad1719699a7ef

                                SHA512

                                32a8e97beaecd77a50e68327e55a0fb605569d40ce394c4a475939ef98af24c6f5e9e4b13975c870f665afe23ef6a46c38291e78ac61585d8d408de8c8e2ea11

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                5KB

                                MD5

                                82a9b1925d37ec979e41ff724c49cd11

                                SHA1

                                6cf4e15a89bf632bc653aeb5e2623a76e90a5699

                                SHA256

                                8474b30c861df68175e9ca77f7b4f03c800d5844b96a1dcb18a63c373131415b

                                SHA512

                                a8e5ac3203102abc5340c68174c1724c2c3d4820f26dffa2fcc92dc8a5f62515f65bd7206c8717d4ed3245ca32396b9cc4053a4f55b04b440769e59c011e74cc

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                6KB

                                MD5

                                80cbfde2f2843f868255a1c898c2a7c4

                                SHA1

                                5e33085ad29098e28ac4ed14e6ef5d28e8a241a7

                                SHA256

                                7240756fa1919f1e3cfacb47b09f326600de6458f0a598372992e18e9068ff0d

                                SHA512

                                ca4e92a5db14ecd79a6abfa25a8992ce208a4af82326b2bae909f1bee6b46b9571ed12215b86cd52c67879248e0953e29922b0948f3b5c5288fb974140247024

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                15KB

                                MD5

                                c1fb7c0f3e6b9fd3ba8cfde5f38bc0bf

                                SHA1

                                9db53f352822f1d96056cc06ff99aa1c6c784512

                                SHA256

                                2fb76061e6c43c2ec0f515352313120c266f1aba0c249368de71c2dccb2154f9

                                SHA512

                                40a90205ea0f4a8dbfa05ef7a346f0d478987eda80168c423af277e09abc7bbd1c54a00d47b26db2f478d31ec38e13280499cafac7a25a1f633bad8ab2301676

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                15KB

                                MD5

                                b05e99f8a21625d66cf240ba5a73cd02

                                SHA1

                                2311e5ec0e17676c3b4b8974a73388e59c8b79c7

                                SHA256

                                04cc3b5f8e34a96570cc7847c8beee356b361dc5b5638291eb3301a27a6a75d2

                                SHA512

                                04ff596849c9d4e56d20822b9e420a1e70bb9c639e6465915c00697c1cfa1df9a7de33198e5399047984e351802f1598c0606114fe398bf57c05bc751a4d2f42

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\85131190-a084-4ccc-8390-012d4a77d2d8

                                Filesize

                                25KB

                                MD5

                                76b194a9cc65047fb9360b890140e9af

                                SHA1

                                352fbdbf8cef912a5ebf2cbc2353079173335ad6

                                SHA256

                                e0ea905374a2409768d9e004dda38c98a728c760edc6e2836d64125460c511e7

                                SHA512

                                877c9d000f284c28b9bca46d36c1a910d1e0b274ceafa0efcd8d0b651fc4d8d89a064a18699ff549c93009e2148d1fc7e8b900e4de37681e3da51bcc21368d4f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\c7c0922d-c271-409c-9220-123d6a1f36be

                                Filesize

                                982B

                                MD5

                                9b53b700873832a714eac123b225a3e0

                                SHA1

                                340331dfe99b748eaf95a5b8c4d7b2d610cce650

                                SHA256

                                e08dcdd032eeef08956b1a701519b58f05975d834da9cd22a8a717f6a02b6b20

                                SHA512

                                b1ee4fe7f66b8d93ef78e72b03d7d799c0e8a96bcc1100a34aa6b2d89ba0c46c91c88f4ac8fb013379f91ea766ae3a94094d21f0a46384e8f35c75bdccc30a3c

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\dced47ed-87f6-4f27-91eb-e8e7772c6e37

                                Filesize

                                671B

                                MD5

                                c51dfbe4eea516e2ffacec78f3dca2f0

                                SHA1

                                5864a5efa7eefd8d890782efe2bd80347b0da517

                                SHA256

                                37d64e36115677fc0ee82dbb392e9f4bade0f6a73cbb618c0516848ea02c41cf

                                SHA512

                                97e4a615bad5632c218bce97e3452b2455327a0de37c31099639084defae8ffb1776f22394b8d2701fa635ac88e4204e0ec3adff9569f4d1087534db0425320c

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                Filesize

                                1.1MB

                                MD5

                                842039753bf41fa5e11b3a1383061a87

                                SHA1

                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                SHA256

                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                SHA512

                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                2a461e9eb87fd1955cea740a3444ee7a

                                SHA1

                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                SHA256

                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                SHA512

                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                Filesize

                                372B

                                MD5

                                bf957ad58b55f64219ab3f793e374316

                                SHA1

                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                SHA256

                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                SHA512

                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                Filesize

                                17.8MB

                                MD5

                                daf7ef3acccab478aaa7d6dc1c60f865

                                SHA1

                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                SHA256

                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                SHA512

                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                Filesize

                                11KB

                                MD5

                                48c613e617da017adfb6ad5986b82748

                                SHA1

                                103a1afc09f9fe96ce7c63a3313f877da62d205c

                                SHA256

                                f7791f337ebcc4abbd0e5a3b78b7cf9b5500500c5315844bcd053c1213adab04

                                SHA512

                                33f8d2b969444f571578544101dcf3509894cfb805882db5b26c0f54903856434e555f471794e7f1ddc953ebcc16d04f1530b0bdb54ffcc32e64a948ee8d870e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                Filesize

                                15KB

                                MD5

                                199f469bccdd11aa995b67b0a54b67e0

                                SHA1

                                9ce3a6ffcdf3e7bc00ca01bb20f7f2bfb80e9150

                                SHA256

                                ae6ce7cd267c178a0df4f1256fb097e96cbdaaaad983b0b57771bfb4fdbc1744

                                SHA512

                                837296aa70a0ad3483b8cf13ac0e9e3a3141c96fb24aa3dabec24fe4e419c4f2ad9d48cdfd4ea9bb513ec442f850072a283efb3431420271648015cb31a072f9

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                                Filesize

                                11KB

                                MD5

                                686945947ba4d28b7460d8e676d5f6bf

                                SHA1

                                5a40b22b89a835ed29099421aa7dc84ebb5232a6

                                SHA256

                                123cd58358bc5aebfa3a64a453b0ab59369e788e309edca5a9e42e69aa8df101

                                SHA512

                                c96a2bbb50da2ac19c74e12f21acd3415f46e8cad5a2217f7a600a5997c9798c5533da29b6d1ab8991c9146b89d9f75073f06adff365ba1045cf5a7ddd56b3e5

                              • memory/684-307-0x0000000000DF0000-0x0000000001487000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/684-304-0x0000000000DF0000-0x0000000001487000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/872-3096-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/872-3098-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1548-283-0x00000000000A0000-0x0000000000546000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1548-305-0x00000000000A0000-0x0000000000546000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-3089-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-3108-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-286-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-3102-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-3105-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-3092-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-18-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-3073-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-722-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-3065-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-2545-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-631-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-241-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-240-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-239-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-21-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-20-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-785-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1612-19-0x0000000000CF1000-0x0000000000D1F000-memory.dmp

                                Filesize

                                184KB

                              • memory/1612-1554-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1688-847-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1688-864-0x0000000000CF0000-0x0000000001195000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/2560-2740-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-3067-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-306-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-303-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-1123-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                Filesize

                                10.4MB

                              • memory/2560-257-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-846-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-1758-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-728-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-3086-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-3084-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2560-704-0x0000000000560000-0x00000000011BF000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3080-0-0x00000000002E0000-0x0000000000785000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/3080-17-0x00000000002E0000-0x0000000000785000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/3080-4-0x00000000002E0000-0x0000000000785000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/3080-3-0x00000000002E0000-0x0000000000785000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/3080-2-0x00000000002E1000-0x000000000030F000-memory.dmp

                                Filesize

                                184KB

                              • memory/3080-1-0x0000000077CD4000-0x0000000077CD6000-memory.dmp

                                Filesize

                                8KB

                              • memory/3312-3091-0x0000000073910000-0x0000000073A44000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/3312-3090-0x00000000001F0000-0x0000000000202000-memory.dmp

                                Filesize

                                72KB

                              • memory/4088-287-0x0000000000400000-0x000000000040B000-memory.dmp

                                Filesize

                                44KB

                              • memory/4088-308-0x0000000000400000-0x000000000040B000-memory.dmp

                                Filesize

                                44KB

                              • memory/4304-724-0x0000000000DF0000-0x00000000010A4000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4304-702-0x0000000000DF0000-0x00000000010A4000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4304-701-0x0000000000DF0000-0x00000000010A4000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4304-703-0x0000000000DF0000-0x00000000010A4000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4304-727-0x0000000000DF0000-0x00000000010A4000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4900-3101-0x00000000001F0000-0x0000000000202000-memory.dmp

                                Filesize

                                72KB