Resubmissions

24-11-2024 19:42

241124-yexs5s1rgq 10

24-11-2024 09:24

241124-lc6xtatmay 10

Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 09:24

General

  • Target

    94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7.exe

  • Size

    1.8MB

  • MD5

    f42590bc6a794fb1d34aba733035bc5e

  • SHA1

    d3ffb11f07d68b79d7c6d7aeab5571722a603d1c

  • SHA256

    94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7

  • SHA512

    40e1f2367a57f1bfc7cff43d496dcca4419b2324099c8a835561f372a34b3a2eba82033aba337e20f70c7e142fee6a1ecf26ccea122bfc7191aa50d7a0b05064

  • SSDEEP

    49152:m0u8PuIv8ZuAD/juxrb3LJQ8gUGza+7X0LSH71XXZ1:u8PYDkH7GRz14LSH7dZ

Malware Config

Extracted

Family

amadey

Version

5.04

Botnet

4bee07

C2

http://185.215.113.209

Attributes
  • install_dir

    fc9e0aaab7

  • install_file

    defnur.exe

  • strings_key

    191655f008adc880f91bfc85bc56db54

  • url_paths

    /Fru7Nk9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 54 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7.exe
    "C:\Users\Admin\AppData\Local\Temp\94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
      "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\10006070101\game.exe
        "C:\Users\Admin\AppData\Local\Temp\10006070101\game.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\O1M08.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\O1M08.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\M9m81.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\M9m81.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1072
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1U37p9.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1U37p9.exe
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:600
              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                7⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Loads dropped DLL
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:2220
                • C:\Users\Admin\AppData\Local\Temp\1008713001\2b7a1bac6d.exe
                  "C:\Users\Admin\AppData\Local\Temp\1008713001\2b7a1bac6d.exe"
                  8⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Loads dropped DLL
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1112
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                    9⤵
                    • Uses browser remote debugging
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:3664
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x12c,0x130,0x134,0x100,0x138,0x7fef4889758,0x7fef4889768,0x7fef4889778
                      10⤵
                        PID:3676
                      • C:\Windows\system32\ctfmon.exe
                        ctfmon.exe
                        10⤵
                          PID:3792
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1132 --field-trial-handle=1356,i,321758657278824825,9672885344859760425,131072 /prefetch:2
                          10⤵
                            PID:3844
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1428 --field-trial-handle=1356,i,321758657278824825,9672885344859760425,131072 /prefetch:8
                            10⤵
                              PID:3864
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1356,i,321758657278824825,9672885344859760425,131072 /prefetch:8
                              10⤵
                                PID:3884
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2172 --field-trial-handle=1356,i,321758657278824825,9672885344859760425,131072 /prefetch:1
                                10⤵
                                • Uses browser remote debugging
                                PID:3992
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2180 --field-trial-handle=1356,i,321758657278824825,9672885344859760425,131072 /prefetch:1
                                10⤵
                                • Uses browser remote debugging
                                PID:4088
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1364 --field-trial-handle=1356,i,321758657278824825,9672885344859760425,131072 /prefetch:2
                                10⤵
                                  PID:3420
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1412 --field-trial-handle=1356,i,321758657278824825,9672885344859760425,131072 /prefetch:1
                                  10⤵
                                  • Uses browser remote debugging
                                  PID:3168
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                9⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                PID:4028
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                9⤵
                                • System Location Discovery: System Language Discovery
                                • Scheduled Task/Job: Scheduled Task
                                PID:4024
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 808
                                9⤵
                                • Loads dropped DLL
                                • Program crash
                                PID:4044
                            • C:\Users\Admin\AppData\Local\Temp\1008718001\1743c7f598.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008718001\1743c7f598.exe"
                              8⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Loads dropped DLL
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Modifies system certificate store
                              • Suspicious behavior: EnumeratesProcesses
                              PID:992
                            • C:\Users\Admin\AppData\Local\Temp\1008719001\6ab6ff1532.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008719001\6ab6ff1532.exe"
                              8⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Loads dropped DLL
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1676
                            • C:\Users\Admin\AppData\Local\Temp\1008720001\0a29b13a33.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008720001\0a29b13a33.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:2352
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM firefox.exe /T
                                9⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2236
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM chrome.exe /T
                                9⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2832
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM msedge.exe /T
                                9⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2160
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM opera.exe /T
                                9⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:600
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM brave.exe /T
                                9⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2764
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                9⤵
                                  PID:2296
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                    10⤵
                                    • Checks processor information in registry
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:556
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.0.892599705\997048598" -parentBuildID 20221007134813 -prefsHandle 1280 -prefMapHandle 1272 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {24a1eef4-24f1-4680-8949-b27d08fca010} 556 "\\.\pipe\gecko-crash-server-pipe.556" 1344 10af4658 gpu
                                      11⤵
                                        PID:2684
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.1.1838381858\1628324507" -parentBuildID 20221007134813 -prefsHandle 1536 -prefMapHandle 1532 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b09cc4a-b58f-496e-bbf3-6a8a1570b610} 556 "\\.\pipe\gecko-crash-server-pipe.556" 1548 2672a58 socket
                                        11⤵
                                          PID:1660
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.2.460024540\1255237840" -childID 1 -isForBrowser -prefsHandle 2112 -prefMapHandle 2108 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eecf2691-52c7-4fa5-b0c3-2da6544eb022} 556 "\\.\pipe\gecko-crash-server-pipe.556" 2124 1a5bf358 tab
                                          11⤵
                                            PID:664
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.3.1585754963\1043108034" -childID 2 -isForBrowser -prefsHandle 2940 -prefMapHandle 2936 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {56cfd359-9235-4936-be2e-5e8d09929213} 556 "\\.\pipe\gecko-crash-server-pipe.556" 2952 2664258 tab
                                            11⤵
                                              PID:2604
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.4.2052109017\1675123443" -childID 3 -isForBrowser -prefsHandle 3692 -prefMapHandle 3688 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {69e1bed5-f2a5-49a2-957e-d0e6154b54dc} 556 "\\.\pipe\gecko-crash-server-pipe.556" 3704 1e0f7058 tab
                                              11⤵
                                                PID:484
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.5.1236549542\970273505" -childID 4 -isForBrowser -prefsHandle 3912 -prefMapHandle 3916 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e31ac54b-fb66-4540-9e9f-c3328f3a587b} 556 "\\.\pipe\gecko-crash-server-pipe.556" 3900 20779358 tab
                                                11⤵
                                                  PID:356
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.6.956341493\217338706" -childID 5 -isForBrowser -prefsHandle 4036 -prefMapHandle 3868 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e06134df-a853-4e44-add3-43e05eb74a68} 556 "\\.\pipe\gecko-crash-server-pipe.556" 4024 20779658 tab
                                                  11⤵
                                                    PID:2120
                                            • C:\Users\Admin\AppData\Local\Temp\1008721001\f23d4648cb.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1008721001\f23d4648cb.exe"
                                              8⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Loads dropped DLL
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3176
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 796
                                                9⤵
                                                • Loads dropped DLL
                                                • Program crash
                                                PID:3540
                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2y9598.exe
                                          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2y9598.exe
                                          6⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Loads dropped DLL
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2744
                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3y27e.exe
                                        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3y27e.exe
                                        5⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Loads dropped DLL
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3036
                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4y227q.exe
                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4y227q.exe
                                      4⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Loads dropped DLL
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2092
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 796
                                        5⤵
                                        • Loads dropped DLL
                                        • Program crash
                                        PID:1756
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                    3⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:448
                                  • C:\Users\Admin\AppData\Local\Temp\10006170101\7efb1b6c24.exe
                                    "C:\Users\Admin\AppData\Local\Temp\10006170101\7efb1b6c24.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:2508
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c start cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"
                                      4⤵
                                      • System Network Configuration Discovery: Internet Connection Discovery
                                      PID:3016
                                      • C:\Windows\system32\cmd.exe
                                        cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"
                                        5⤵
                                        • Loads dropped DLL
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        PID:2704
                                        • C:\Windows\system32\PING.EXE
                                          ping localhost -n 1
                                          6⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:1852
                                        • C:\Users\Admin\AppData\Local\kreon.exe
                                          C:\Users\Admin\AppData\Local\kreon.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2252
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:3128
                                • C:\Windows\system32\taskeng.exe
                                  taskeng.exe {F0FE0BDB-36F3-4B03-B051-EA8E824EB3B4} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
                                  1⤵
                                    PID:1780
                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                      C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:3720

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\activity-stream.discovery_stream.json.tmp

                                    Filesize

                                    31KB

                                    MD5

                                    0df3f7836900bc4ecfd96625d504e4bd

                                    SHA1

                                    24ab8ba5f08b55ad8c3e72cfe2a1fe9893568d53

                                    SHA256

                                    2781fb070c40e22ebf23d7c28f8394a8c6f307954dbf4695bf8a36f796180021

                                    SHA512

                                    82ccd777f5026e5d9ebed6c5ea091ef98146ba86a5156e317599f055a2aa52e719ce955098af15ce820fea0a99a8a57197f626443a6f460283da367792e932cc

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                    Filesize

                                    13KB

                                    MD5

                                    f99b4984bd93547ff4ab09d35b9ed6d5

                                    SHA1

                                    73bf4d313cb094bb6ead04460da9547106794007

                                    SHA256

                                    402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                    SHA512

                                    cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                  • C:\Users\Admin\AppData\Local\Temp\10006070101\game.exe

                                    Filesize

                                    7.0MB

                                    MD5

                                    4fc22f06935dd2c58d9d978f0f8c97cc

                                    SHA1

                                    9b4b2b20db88599bed357b5dcab97fe2497ac30b

                                    SHA256

                                    513544f9a75630e32a26c2d54c69247a32ffa85e4bcc9eca24547416634911d9

                                    SHA512

                                    eadeb4dea146ccd56515bcb05ccedd8e6815409d516b6e9b677522754fc4c14bcddedf8e4f33406330aed2bcec7a4a2b1adbc81aa2e52dc3e75876382988cc6d

                                  • C:\Users\Admin\AppData\Local\Temp\10006170101\7efb1b6c24.exe

                                    Filesize

                                    3.5MB

                                    MD5

                                    ca480193e4b8159dd1283118ebde8896

                                    SHA1

                                    857fb4852f31428ead5e2d9fbd5bfb16d9714d1a

                                    SHA256

                                    377717dd342a9169589d1e2c8509d12ceafe9c43b3407ab16771ec611a367a2a

                                    SHA512

                                    a49927f1dffe8d14f592e767415c490f4bdc9fb5d7ce45f10f5e6c7aa5c20b79412abc8d4f799cfd88aeeac3ef73f55a9710503a9a612efb5d414ec95a3e7ed9

                                  • C:\Users\Admin\AppData\Local\Temp\1008713001\2b7a1bac6d.exe

                                    Filesize

                                    4.1MB

                                    MD5

                                    3de87de137ed1adcde5de7897a8c2c3f

                                    SHA1

                                    389fe91d75a961e11296f7c45acc9264ed581965

                                    SHA256

                                    92edd16fc04624fc69b9be59155def1c28600e9d1bb8c804df61fc4f1422e017

                                    SHA512

                                    72df63c38f986c018da256058e67814dbede64f1339e863cc51b74d4af6c2b6cc1e51eb186908d5b2b8c49ef8abd5e8dbe8fe8d26b1ace81ce7a620c303a00ec

                                  • C:\Users\Admin\AppData\Local\Temp\1008718001\1743c7f598.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    26a229c3047fc18806af40412a2c7f9e

                                    SHA1

                                    6b101bbe11e63eeca7dcb158598e5debe247a5f8

                                    SHA256

                                    b7ddf1ea8408262be1584cca601fafac7d18e8e9e1f075c0579395d1ae30616d

                                    SHA512

                                    0135ed88a5cd3ce2218a6105f90752b8e80fe98dce4b6e49ec0ef8bfdf4cefa88fb006ce15d0f1a09d2cf4be792c8a9983fc342f5d3880aaed6ec0a036fb3113

                                  • C:\Users\Admin\AppData\Local\Temp\1008719001\6ab6ff1532.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    0e05441bffbe8e424ed49ccd5af1ce65

                                    SHA1

                                    a9d995171095a1aa14f4f13bc6063f339aaac768

                                    SHA256

                                    327b96e7de0c91b4799d730b5c18641fe694ab2e367f1a1d7665dbca7e37aba9

                                    SHA512

                                    ef22c5679124e5fa84816781f595b13212734f840ce72e50f46226e3ccb317da56db3085441cc799c548994155dc374a6533d32f979e5d4364a6e2ab21e5ae95

                                  • C:\Users\Admin\AppData\Local\Temp\1008720001\0a29b13a33.exe

                                    Filesize

                                    901KB

                                    MD5

                                    2c54882be674e76f31f1f13cfd331d55

                                    SHA1

                                    e33e4a54e11cc4eda645ffadfedf17f57decf4f8

                                    SHA256

                                    f2c117fe2b73781335a3b701890ad7b61dc1970b2a25be7fd4ed6a2b3264d308

                                    SHA512

                                    64816d2518652e80748738b103258833f62ee88714bdf02fb376861c1736f5dfadee4d52f61849bc8bb471e9f5d5a4424d982cc8bd10efba3739f29e07104869

                                  • C:\Users\Admin\AppData\Local\Temp\1008721001\f23d4648cb.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    9835cbfe3dc7ae0fee6a1f29ecead86f

                                    SHA1

                                    c12ea6931edf523dd704fcc85b943b45968b2daa

                                    SHA256

                                    43b97c1dc396c9492f6e13786f748ee59cfcab42eebcf7d9ff3a959940aab53b

                                    SHA512

                                    9ea4be09d4cc6bf3168f79bcbffa608411a6ba5ebbf82deda4d81acbd418122941c699e36ac193e4006aaf245e780e25725c6c6c803da2e7388d7392782cf13e

                                  • C:\Users\Admin\AppData\Local\Temp\Cab3E2B.tmp

                                    Filesize

                                    70KB

                                    MD5

                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                    SHA1

                                    1723be06719828dda65ad804298d0431f6aff976

                                    SHA256

                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                    SHA512

                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\O1M08.exe

                                    Filesize

                                    5.4MB

                                    MD5

                                    85a4f9352f9065b1bd9e766e7d523d90

                                    SHA1

                                    0194f589a94855124987f7a86811aa3b467a07ec

                                    SHA256

                                    a3e340fcdfd20f88c060c740149adf3920bcddb009906f328121a9889ff8656a

                                    SHA512

                                    2726e2da483b8c001401607ce4f1fda4910d6730e70bc9549225c914f75f8b725d448ec1264118da039e444bcab0131e736a24d5ef1638b8a862e0d8d35da777

                                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2y9598.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    0a75820b356a011e9fa427d658f1e3c0

                                    SHA1

                                    a57469622af0b25fc3a07d071dcbe1526c41881f

                                    SHA256

                                    6f064372869eee9be9b504a086011c8beb3d7c753a87bd0a28c44ee5a22c6ffc

                                    SHA512

                                    37641be0b9191f3688c9dd539da7ad20729b6e1fbac770e08868e8ad3226138a58fe95390ed28cb10ec478eec44065e68b4a8c5136b5d9a638db17767f75cecb

                                  • C:\Users\Admin\AppData\Local\Temp\Tar3E5D.tmp

                                    Filesize

                                    181KB

                                    MD5

                                    4ea6026cf93ec6338144661bf1202cd1

                                    SHA1

                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                    SHA256

                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                    SHA512

                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    442KB

                                    MD5

                                    85430baed3398695717b0263807cf97c

                                    SHA1

                                    fffbee923cea216f50fce5d54219a188a5100f41

                                    SHA256

                                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                    SHA512

                                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    8.0MB

                                    MD5

                                    a01c5ecd6108350ae23d2cddf0e77c17

                                    SHA1

                                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                    SHA256

                                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                    SHA512

                                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    2KB

                                    MD5

                                    e910f4ae06c6b7e97a521c530f51faa9

                                    SHA1

                                    7ba28a62516adbfe9397b3eafb248a20edfe221a

                                    SHA256

                                    d8edf824c9f4eeeea7b24a82459c58d00e6854e4aaa5d6312de8f4526b51a3a2

                                    SHA512

                                    f5243ccf391a8e8bc070b984adc270b67692dba967f191ef139589c07f68227480967c59f8870483cd1443acec2e2df0f78cfa77caf954cb8a1f52dd102e328e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\pending_pings\20023643-84b5-4ad8-9b19-4c58813dc362

                                    Filesize

                                    11KB

                                    MD5

                                    56ac3aefb024385e49626ca96615037d

                                    SHA1

                                    61d65fcf0f3e4c5ce8a575af51dac2ced10fe46a

                                    SHA256

                                    c99063372e165325c4278938d3f5c27d5865bc6184dde7c75ccf2a9b56ab5bdd

                                    SHA512

                                    fdf93b3141101fb1dfbcc4e5d514bed82de210e93bbf5a0197416db709b516012f00d50546d47856116f6e6dcc2fee93fb111bfbd74fabd15b82f5df0533a16c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\pending_pings\c0a6692e-2759-4786-856e-641044140ca9

                                    Filesize

                                    745B

                                    MD5

                                    196993b7fd1cf6f388522fd077db790f

                                    SHA1

                                    3332bd052a7c383a7e4e45dd651d61cc12e0ad21

                                    SHA256

                                    43eb14cd1a7495240771bd3485c6c184bde9e60a4d789e93cae2e2f07b2cc354

                                    SHA512

                                    3c1d35f7ac3bdb366909881b8e84f2e232b3a565d5aaaa164150ae1f549f32bd3d8982d44e4b9e19e09986546a1271e6ec701e1762223308813be527c3c90eec

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                    Filesize

                                    997KB

                                    MD5

                                    fe3355639648c417e8307c6d051e3e37

                                    SHA1

                                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                    SHA256

                                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                    SHA512

                                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    3d33cdc0b3d281e67dd52e14435dd04f

                                    SHA1

                                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                    SHA256

                                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                    SHA512

                                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                    Filesize

                                    479B

                                    MD5

                                    49ddb419d96dceb9069018535fb2e2fc

                                    SHA1

                                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                    SHA256

                                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                    SHA512

                                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    8be33af717bb1b67fbd61c3f4b807e9e

                                    SHA1

                                    7cf17656d174d951957ff36810e874a134dd49e0

                                    SHA256

                                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                    SHA512

                                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                    Filesize

                                    11.8MB

                                    MD5

                                    33bf7b0439480effb9fb212efce87b13

                                    SHA1

                                    cee50f2745edc6dc291887b6075ca64d716f495a

                                    SHA256

                                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                    SHA512

                                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                    Filesize

                                    1KB

                                    MD5

                                    688bed3676d2104e7f17ae1cd2c59404

                                    SHA1

                                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                    SHA256

                                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                    SHA512

                                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                    Filesize

                                    1KB

                                    MD5

                                    937326fead5fd401f6cca9118bd9ade9

                                    SHA1

                                    4526a57d4ae14ed29b37632c72aef3c408189d91

                                    SHA256

                                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                    SHA512

                                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\prefs-1.js

                                    Filesize

                                    7KB

                                    MD5

                                    f2e5d3742b8e27e1dab0012a55c424fb

                                    SHA1

                                    75ef369ca9d1caeeb2a60a2ef2471d40a859835d

                                    SHA256

                                    31923c9289449f8c339762020887f6913c75a010b979a25203462cd6d5d84d84

                                    SHA512

                                    a14def23a59dceb4a23b8eb4fe4accf46b447eeeb0bcea3ee01d77f22b8062f8ef4d4c32efdc1a3be3a8c7a543a5db0471928748d5e77dbb163d8955b33fbd77

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\prefs-1.js

                                    Filesize

                                    7KB

                                    MD5

                                    a75de17e95d8e70083a887721f8a48d7

                                    SHA1

                                    7b91d811f95d9e31c27a773bfbd1fbd5478f55a5

                                    SHA256

                                    f5ac16eab38f74d4772303baf6729cb7878129aa65222fb437519de7f8469813

                                    SHA512

                                    7b88a71a842e43c28eda8c88a6b084435dfa8511cab0e0000bdfe27fbbe6bd33a5c93dfb5714efb340f450807af50a6e63620f99f5fda84364ac57510c7465ca

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\sessionstore-backups\recovery.jsonlz4

                                    Filesize

                                    4KB

                                    MD5

                                    e91562779aa47353e8f95b004b34a4a7

                                    SHA1

                                    55f2634e761d6d3d77c22a433cbee103886f6c01

                                    SHA256

                                    4b2ce2fa5c7dbab3f890ca9cdc5fd6d5caea9eebcbe7625cd8576f5bb33c50e6

                                    SHA512

                                    12df29b98f1e250de33fc8dd18044ee98cac647882e913fa959fa8277a977ba41f21f9fc52ee0dce2333cf8925f1de34890e260cb0bd9f59a1dd6ace7ed2d0c7

                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                    Filesize

                                    124KB

                                    MD5

                                    0d3418372c854ee228b78e16ea7059be

                                    SHA1

                                    c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                                    SHA256

                                    885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                                    SHA512

                                    e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                                  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\4y227q.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    f8c7e8376a3d8b22affd98f1ce37ad40

                                    SHA1

                                    cdb6712157abf20c004727e9a3a318c226331bc5

                                    SHA256

                                    ac875e32c67120a2f55ce2120782aa50edb5bca31fc9767dd808882df740091f

                                    SHA512

                                    818f8f6f18705399a2f13a3a8a828a23ae818f095996bd03e8cced23693899c7a157e672e2d17314265fb7c70a8c6ec782f66656362d73aeedc208687a7ebb45

                                  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\3y27e.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    cb78b3cf97d74f0540679225a564e8b0

                                    SHA1

                                    95b72e4eb9f28a6534e1d902f802f2988ad6735f

                                    SHA256

                                    3427282a0e679abf14880c48f47728c97e1c3f870d1bf3bc0116736f3abde675

                                    SHA512

                                    88f693df96058aa6f91ba582ce5c213e9c7761eeb1379b8993c4de83b106632083cd90bbd3eba98a4038b6b951adf81f7f64e7bab903eba431ee4497abd5cde6

                                  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\M9m81.exe

                                    Filesize

                                    3.6MB

                                    MD5

                                    9b4ce888fcd43f1595714b7de583c05e

                                    SHA1

                                    005296bd0d3360684b6b4fd573fc8149ac7f6645

                                    SHA256

                                    dda5701d4fde3d5ca305ea1294dfd8474d8d6a6c552f324a10b6597e649a4670

                                    SHA512

                                    06b8243a29585cd4f41c846757f95dbbfd18d3764fb270aa7003d975d6e82af510167aba10b7c74069c4a3cecf74d952e6d8c05ef34486a4824114862081bfa6

                                  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\1U37p9.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    bd3c9426f58b0aa58a0622b721f7c17f

                                    SHA1

                                    aadbfb4fcc6a8c76b8cc15a62d8e2d7d139a09f6

                                    SHA256

                                    715223f9d8cbff4640796f95054a54aaba8a06c7215d167a13d9f1ebf8bc1f17

                                    SHA512

                                    9de240534deb097953f8971bc716384c9e4118d4fbd7de5bf943408c9a92e610542538b2f9396d8bf3fab679837d22a8201cad3973fa07d44664a882d8a02c15

                                  • \Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    f42590bc6a794fb1d34aba733035bc5e

                                    SHA1

                                    d3ffb11f07d68b79d7c6d7aeab5571722a603d1c

                                    SHA256

                                    94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7

                                    SHA512

                                    40e1f2367a57f1bfc7cff43d496dcca4419b2324099c8a835561f372a34b3a2eba82033aba337e20f70c7e142fee6a1ecf26ccea122bfc7191aa50d7a0b05064

                                  • memory/536-167-0x0000000003070000-0x0000000003322000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/600-89-0x0000000007340000-0x00000000077DE000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/600-75-0x0000000001050000-0x00000000014EE000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/600-74-0x0000000000210000-0x00000000006AE000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/600-90-0x0000000000210000-0x00000000006AE000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/992-232-0x00000000010B0000-0x000000000152D000-memory.dmp

                                    Filesize

                                    4.5MB

                                  • memory/1072-107-0x0000000002940000-0x0000000002DDE000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/1072-98-0x0000000002940000-0x0000000002DCB000-memory.dmp

                                    Filesize

                                    4.5MB

                                  • memory/1072-104-0x0000000002940000-0x0000000002DDE000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/1072-76-0x0000000002940000-0x0000000002DDE000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/1072-73-0x0000000002940000-0x0000000002DDE000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/1088-146-0x0000000002B70000-0x00000000031F2000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/1112-598-0x0000000001070000-0x0000000001CA5000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/1112-234-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                    Filesize

                                    10.4MB

                                  • memory/1112-614-0x0000000001070000-0x0000000001CA5000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/1112-623-0x0000000001070000-0x0000000001CA5000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/1112-715-0x0000000001070000-0x0000000001CA5000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/1112-243-0x0000000001070000-0x0000000001CA5000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/1676-233-0x0000000000A10000-0x000000000108C000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/2092-172-0x00000000011A0000-0x0000000001452000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2092-171-0x0000000000EE0000-0x0000000001192000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2092-216-0x0000000000EE0000-0x0000000001192000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2220-615-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-655-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-756-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-259-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-752-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-748-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-744-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-740-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-94-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-95-0x0000000000DE0000-0x000000000127E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-730-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-187-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-721-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-716-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-147-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-601-0x00000000003C0000-0x000000000085E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2220-151-0x0000000000DE0000-0x000000000127E000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2484-15-0x0000000007170000-0x0000000007631000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2484-0-0x0000000001360000-0x0000000001821000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2484-1-0x0000000077680000-0x0000000077682000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2484-2-0x0000000001361000-0x000000000138F000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/2484-3-0x0000000001360000-0x0000000001821000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2484-4-0x0000000001360000-0x0000000001821000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2484-16-0x0000000001360000-0x0000000001821000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2744-103-0x0000000001030000-0x00000000014BB000-memory.dmp

                                    Filesize

                                    4.5MB

                                  • memory/2744-142-0x0000000001030000-0x00000000014BB000-memory.dmp

                                    Filesize

                                    4.5MB

                                  • memory/2744-105-0x0000000000BA0000-0x000000000102B000-memory.dmp

                                    Filesize

                                    4.5MB

                                  • memory/2808-741-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-214-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-24-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-22-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-753-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-622-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-702-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-23-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-602-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-25-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-718-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-106-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-17-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-21-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-745-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-749-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-19-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-734-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-381-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2808-18-0x0000000000061000-0x000000000008F000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/2808-722-0x0000000000060000-0x0000000000521000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3036-153-0x0000000001580000-0x0000000001C02000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/3036-152-0x0000000000EF0000-0x0000000001572000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/3036-154-0x0000000000EF0000-0x0000000001572000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/3720-725-0x0000000001320000-0x0000000001332000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/4028-719-0x0000000001320000-0x0000000001332000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/4028-720-0x0000000073880000-0x00000000739B4000-memory.dmp

                                    Filesize

                                    1.2MB