Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 07:05

General

  • Target

    9012d10c070ba3d87694210aafff693586dc221387a1074cf007fa771cf4b481N.exe

  • Size

    1.8MB

  • MD5

    bb46497ad2eeb6e38e0f01a5d571da60

  • SHA1

    b445325bed0d2a8a96270ae7fcb0f0d365e87232

  • SHA256

    9012d10c070ba3d87694210aafff693586dc221387a1074cf007fa771cf4b481

  • SHA512

    888b87089cd198e354f16f6e3e6e7db3ab0719d68d77bdc522bf7a2bc8b5e63c6ea20174098f68f43b820ffadf05ec08f7865f9231c4e91b122064c9ca32f846

  • SSDEEP

    24576:GiD2HO6GrNWzASph/GzSOmCcIWEA+YF8Od5sAdgzePL6kGCcm7qPWtq9aOKmPjfC:GiD2SZfqhWcIW51wqGCcmO+o9N7fZ

Malware Config

Extracted

Family

amadey

Version

5.04

Botnet

4bee07

C2

http://185.215.113.209

Attributes
  • install_dir

    fc9e0aaab7

  • install_file

    defnur.exe

  • strings_key

    191655f008adc880f91bfc85bc56db54

  • url_paths

    /Fru7Nk9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 16 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 32 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 21 IoCs
  • Identifies Wine through registry keys 2 TTPs 16 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9012d10c070ba3d87694210aafff693586dc221387a1074cf007fa771cf4b481N.exe
    "C:\Users\Admin\AppData\Local\Temp\9012d10c070ba3d87694210aafff693586dc221387a1074cf007fa771cf4b481N.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
      "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\Temp\10007740101\horo.exe
        "C:\Users\Admin\AppData\Local\Temp\10007740101\horo.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3728
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Y0q51.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Y0q51.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3836
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5c95.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5c95.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3968
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1W48t1.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1W48t1.exe
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:924
              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                7⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:2344
                • C:\Users\Admin\AppData\Local\Temp\1010163001\d4ca1e0100.exe
                  "C:\Users\Admin\AppData\Local\Temp\1010163001\d4ca1e0100.exe"
                  8⤵
                  • Enumerates VirtualBox registry keys
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3572
                • C:\Users\Admin\AppData\Local\Temp\1010164001\6d14124dad.exe
                  "C:\Users\Admin\AppData\Local\Temp\1010164001\6d14124dad.exe"
                  8⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4824
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 1532
                    9⤵
                    • Program crash
                    PID:4076
                • C:\Users\Admin\AppData\Local\Temp\1010165001\4b07a64b32.exe
                  "C:\Users\Admin\AppData\Local\Temp\1010165001\4b07a64b32.exe"
                  8⤵
                  • Enumerates VirtualBox registry keys
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2920
                • C:\Users\Admin\AppData\Local\Temp\1010166001\e99f3e1239.exe
                  "C:\Users\Admin\AppData\Local\Temp\1010166001\e99f3e1239.exe"
                  8⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3672
                • C:\Users\Admin\AppData\Local\Temp\1010167001\8a0f8d87f1.exe
                  "C:\Users\Admin\AppData\Local\Temp\1010167001\8a0f8d87f1.exe"
                  8⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3464
                • C:\Users\Admin\AppData\Local\Temp\1010168001\e8ed45715b.exe
                  "C:\Users\Admin\AppData\Local\Temp\1010168001\e8ed45715b.exe"
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:1744
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM firefox.exe /T
                    9⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3884
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM chrome.exe /T
                    9⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4728
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM msedge.exe /T
                    9⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2444
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM opera.exe /T
                    9⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1408
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM brave.exe /T
                    9⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:952
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                    9⤵
                      PID:1404
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                        10⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of SetWindowsHookEx
                        PID:2628
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2040 -parentBuildID 20240401114208 -prefsHandle 1968 -prefMapHandle 1960 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8154c7e6-df66-449f-ac1f-132ab8bc09a2} 2628 "\\.\pipe\gecko-crash-server-pipe.2628" gpu
                          11⤵
                            PID:2796
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2476 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2448 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {71b5397d-5eb6-4c81-98d3-28e9fd1509a2} 2628 "\\.\pipe\gecko-crash-server-pipe.2628" socket
                            11⤵
                              PID:856
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3060 -childID 1 -isForBrowser -prefsHandle 3064 -prefMapHandle 3176 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5db5728c-91ec-4d83-ad46-bd545b689715} 2628 "\\.\pipe\gecko-crash-server-pipe.2628" tab
                              11⤵
                                PID:4348
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3948 -childID 2 -isForBrowser -prefsHandle 3944 -prefMapHandle 3940 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {69430799-d496-4883-bf8e-e2007e2f2144} 2628 "\\.\pipe\gecko-crash-server-pipe.2628" tab
                                11⤵
                                  PID:2276
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4468 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4520 -prefMapHandle 4516 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4726c644-7e0d-4eb1-ba63-b996b791589c} 2628 "\\.\pipe\gecko-crash-server-pipe.2628" utility
                                  11⤵
                                  • Checks processor information in registry
                                  PID:5364
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5388 -childID 3 -isForBrowser -prefsHandle 5380 -prefMapHandle 5376 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7043eef-8e74-49c9-a347-58628be37d4c} 2628 "\\.\pipe\gecko-crash-server-pipe.2628" tab
                                  11⤵
                                    PID:7164
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 4 -isForBrowser -prefsHandle 5612 -prefMapHandle 5608 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c762d48-6301-4103-9d5b-273da2485919} 2628 "\\.\pipe\gecko-crash-server-pipe.2628" tab
                                    11⤵
                                      PID:4172
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 5 -isForBrowser -prefsHandle 5624 -prefMapHandle 5620 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e9c8c5b-0f06-4836-8219-9e8226f38343} 2628 "\\.\pipe\gecko-crash-server-pipe.2628" tab
                                      11⤵
                                        PID:2080
                                • C:\Users\Admin\AppData\Local\Temp\1010169001\d9f2bd87e5.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1010169001\d9f2bd87e5.exe"
                                  8⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Windows security modification
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5276
                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2J2679.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2J2679.exe
                              6⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1788
                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3O55f.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3O55f.exe
                            5⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2076
                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4k485w.exe
                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4k485w.exe
                          4⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:816
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                        3⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:2472
                      • C:\Users\Admin\AppData\Local\Temp\10008560101\a23947b41e.exe
                        "C:\Users\Admin\AppData\Local\Temp\10008560101\a23947b41e.exe"
                        3⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of WriteProcessMemory
                        PID:4552
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c start cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"
                          4⤵
                          • System Network Configuration Discovery: Internet Connection Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:212
                          • C:\Windows\system32\cmd.exe
                            cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"
                            5⤵
                            • System Network Configuration Discovery: Internet Connection Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:2072
                            • C:\Windows\system32\PING.EXE
                              ping localhost -n 1
                              6⤵
                              • System Network Configuration Discovery: Internet Connection Discovery
                              • Runs ping.exe
                              PID:4388
                            • C:\Users\Admin\AppData\Local\kreon.exe
                              C:\Users\Admin\AppData\Local\kreon.exe
                              6⤵
                              • Executes dropped EXE
                              PID:672
                  • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                    C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3048
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4552
                  • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                    C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2628
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4824 -ip 4824
                    1⤵
                      PID:1572

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419

                      Filesize

                      471B

                      MD5

                      74982cb40a222ec69cee2efda5a3890f

                      SHA1

                      b8c2b9baa07789334171236d976c55d94f95f7a8

                      SHA256

                      1089393ff6105c0fc3c34a562dd3d7c4fb6086b95b343e4a20bc114cff46d9a1

                      SHA512

                      52ed585ff6612564c5f46b6f396eca0cbfcf483b4bc5fdb9aae2fb909bb59e12ddbcffa64a1ad647e2d3a555ddd39437fd85f6c007ba6e8bf0600638867844d0

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419

                      Filesize

                      412B

                      MD5

                      67dda3ef63b508904042fc2e93209c53

                      SHA1

                      285fd417bce876f14bac10f01e2eeeee934ab33d

                      SHA256

                      1f6bb82deed1dceff816547b8ba088ccf746009ab28f7241816d8aa8696045fe

                      SHA512

                      1dd3f2dda6bea1cb75f0e17173f4d30ef5aac3277912cd439c942cd29538c9c3c85d47d03e52d7018b9cb25017dfc78c8e391335cd3f96d2a6933fe7027c5c65

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H4VCA4X1\download[1].htm

                      Filesize

                      1B

                      MD5

                      cfcd208495d565ef66e7dff9f98764da

                      SHA1

                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                      SHA256

                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                      SHA512

                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                      Filesize

                      25KB

                      MD5

                      44bc07e29710a91d472f006811405138

                      SHA1

                      e3147bedf08e9ba4e8e8a9a194c7b56b868d2257

                      SHA256

                      462db1863468b1e76ee0be95ff535259897c73d6e91f8f9cfcb849fdbe9d30b8

                      SHA512

                      6afcbc539b906bd202e544db720ee4f3022f86553b4fb899e8fe4428924e39bddd73e5ab5c78158e8f64ea4baa74f8ebc529c14f9d5839305d609eb3a895da71

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                      Filesize

                      13KB

                      MD5

                      7cef8841ede1f18d98bba4eafa6e6157

                      SHA1

                      43550843a8b89c45228c83caf14eab4f201654d3

                      SHA256

                      772159e2591909f93ec7eb6baef11d71078337878c19011c4720005a7a51ed34

                      SHA512

                      92b67792547621c5dddef669e7983e0d6b472013d93c4a51f3f5aea9493f97b257b5ead691311e0e6545b1c5fcb82fa3d2b33bf45b0764de0f8f7ab55706618a

                    • C:\Users\Admin\AppData\Local\Temp\10007740101\horo.exe

                      Filesize

                      7.1MB

                      MD5

                      82b9850225442cde39277df3cd0823d8

                      SHA1

                      316c7601b4547f1c2ba5227954a68ca432e17e4c

                      SHA256

                      abd32e98bad9506093e375c942178d7600c27c13cc7338097af9c3a81e8cdc31

                      SHA512

                      3d03d4a1b39dede7c50ffed6ecd9a698ed95f0ccb87c543de28b6c2e38abb6003164885fc5f9aae184a8507bcc739e55d0ecacee63a56d8a623ce430fcc92207

                    • C:\Users\Admin\AppData\Local\Temp\10008560101\a23947b41e.exe

                      Filesize

                      3.5MB

                      MD5

                      ca480193e4b8159dd1283118ebde8896

                      SHA1

                      857fb4852f31428ead5e2d9fbd5bfb16d9714d1a

                      SHA256

                      377717dd342a9169589d1e2c8509d12ceafe9c43b3407ab16771ec611a367a2a

                      SHA512

                      a49927f1dffe8d14f592e767415c490f4bdc9fb5d7ce45f10f5e6c7aa5c20b79412abc8d4f799cfd88aeeac3ef73f55a9710503a9a612efb5d414ec95a3e7ed9

                    • C:\Users\Admin\AppData\Local\Temp\1010163001\d4ca1e0100.exe

                      Filesize

                      4.3MB

                      MD5

                      48c49426cbfa2b79bfbd5c15ee8a39dd

                      SHA1

                      228a7fd85e4f55b908ebdb06420090da7a5553fc

                      SHA256

                      4b46deecd8d229bdad81143af62739c8bb7e9e2902e87ade4aa440f80dcd6cf5

                      SHA512

                      7258a1071b424d01bb0ae1a80f930d2dbf163fe58c71a77efbf072b645207feb0334917e9c20726a3c5c6bb0617ab2c358b19cbb4da9bfc7e95ab2c5fec5d7a7

                    • C:\Users\Admin\AppData\Local\Temp\1010164001\6d14124dad.exe

                      Filesize

                      1.9MB

                      MD5

                      fb7784fed6723631ba38992872d9da6a

                      SHA1

                      30bd4ede876d994a45507cc8ff582af5683ca183

                      SHA256

                      90a1c059e5992791e0b94da3098816346c8bd33b724039e0a4ff1a7623d5865a

                      SHA512

                      27944b86bb862055021d96d3ada0a45657c04134b7424b8156ec20b15bb75267885fd8546619781e18a43a3758e2a1fa1e3614da9596d47b2a1cf8498d106cec

                    • C:\Users\Admin\AppData\Local\Temp\1010165001\4b07a64b32.exe

                      Filesize

                      4.2MB

                      MD5

                      33c208962145f21ab365d7cb6192fec9

                      SHA1

                      11988e16d519ad6901733d9b481a0919b24d4f11

                      SHA256

                      efa5511214c6453afd2698b3c145ce428757fc9f74b27b72e4794c50d62813c4

                      SHA512

                      764998ad2dc6ded94da3dd3d356d6ebf6a600fb111bd517d7dfc4f9ca6ab1dcba708b1bd066a29702f4ef20ff187ba9c405bf65a2efa2cd9e9780b5107048945

                    • C:\Users\Admin\AppData\Local\Temp\1010168001\e8ed45715b.exe

                      Filesize

                      900KB

                      MD5

                      3be23bad859a6131210497ab7250729c

                      SHA1

                      ab8ab9980ef7aa71f28ced01de259b1cacfb4b26

                      SHA256

                      43fa524f20d49a871495f612bc37a9fcdafe28c02670bbe33d980a0299b427e6

                      SHA512

                      97967f443a88608e562b188a76a7b7156c393724970ebcd1c5693255492f83851a827e30554d760eb01d1d55dd543304e4b33affdc6cba394b8d4bb0f5cfa7eb

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4k485w.exe

                      Filesize

                      2.6MB

                      MD5

                      186ca6b24ccc0e7423000c9eb39c1bcb

                      SHA1

                      a8f400bb3839132006cf6089281c81548800b09d

                      SHA256

                      9e1addfd902705e7cadc524c07fd9e353fa2c3c4c588bb8113cfeb4a42f5182f

                      SHA512

                      265ffed954ad42cb593e3cddec86f934af58524c46522541b4bf47ffff2cb7cf375b3b7580c092763d56dddc830c7603484295bc38f2f500b06e357777938563

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Y0q51.exe

                      Filesize

                      5.6MB

                      MD5

                      ff5d06c607b7dada235f11836e769bc4

                      SHA1

                      f4a2b15005455d4a22c77fe00bcc48cbe2c48f3a

                      SHA256

                      5e859521fab9f583256af848f889d28701682d6bf42aa5ae561002f5a6417db9

                      SHA512

                      e1a60d21f4b5132282c702dbbb75541307bfda718c2a2e320afe06044483812724ff5e3f1c1a8526481e228b2c4e7fae588fb1f9650099148b0cc86e06fbb525

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3O55f.exe

                      Filesize

                      1.8MB

                      MD5

                      68ebdc4448d601a5d50f9c2b0d371405

                      SHA1

                      e056c7cbdfe30e3990da63e11108073c85ef257f

                      SHA256

                      a668ae80c1eab05739bb6a0762b2b74a62890830829eeb2f20c4222da761a899

                      SHA512

                      37961c052f0ba77164f69845590af99cd1ffa1ab27de0fbd8bf771afb82997e48006b65b66cbd8163abb033f7660be3132b8d3167711a704866e04cd8cc5dd52

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5c95.exe

                      Filesize

                      3.7MB

                      MD5

                      44f920efe75606f3cce4937e2e8a2588

                      SHA1

                      3a6fba940b6f69a8be31e48a69bf44821387ce75

                      SHA256

                      25076b34c7a47017df40af0454553a8e2ca9cd6785f76d6e8f6136ef5e4950b6

                      SHA512

                      b5ed2f54c80184187aa60cf68101fa940dbddc22f5fe2de8c2dcd82a98c4261b52c922d7acb1ec9cc2335e8dfb71c275ea805ee3a814f07caab77063ece964a9

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1W48t1.exe

                      Filesize

                      1.8MB

                      MD5

                      2e572ea9d6f9b430c080e778eed557c7

                      SHA1

                      eaec6b893ad21bca0b447ebcb489d4236a987fd6

                      SHA256

                      ecc19a485f0fb3b5f9ae7a0728b09fde6e5b8e1f6dce812d9302a8ba47da71f0

                      SHA512

                      4f6971f07ac85cff28949b0c5834d27a3d9e82d37ccfe9fa7cda0a62272146c7ea28890e66b05901f7196175de948d954b9c1f6be34c5d3618be2d0e09587767

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2J2679.exe

                      Filesize

                      1.8MB

                      MD5

                      6c49fa78e08156162c0fed01d2cd600e

                      SHA1

                      3dd71f5888c9fa7cdd3b88e535bc24c233b4e0c5

                      SHA256

                      fa64bf94ba97ede0cc63083ba2a8ff7ddfb7c3cf75db463593cf2e65676b13dd

                      SHA512

                      fa2e92baecdcb79800ca56add000278303f11239535c567d718ebfced5cb684e9bcaace1073efdc56150d79a3b84df97da9cc27c556aafd2f61f4a7e026ec3c6

                    • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe

                      Filesize

                      1.8MB

                      MD5

                      bb46497ad2eeb6e38e0f01a5d571da60

                      SHA1

                      b445325bed0d2a8a96270ae7fcb0f0d365e87232

                      SHA256

                      9012d10c070ba3d87694210aafff693586dc221387a1074cf007fa771cf4b481

                      SHA512

                      888b87089cd198e354f16f6e3e6e7db3ab0719d68d77bdc522bf7a2bc8b5e63c6ea20174098f68f43b820ffadf05ec08f7865f9231c4e91b122064c9ca32f846

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                      Filesize

                      6KB

                      MD5

                      ee8d04fe43630c79aa2353b003650c8e

                      SHA1

                      e59bd80e6271a69d9e7a250f8ab8b6b1ef277b54

                      SHA256

                      85756ec19c0b8917490e1de8381fec6bd70da033c0370d83ee20ae8dfad2e721

                      SHA512

                      ccc65431682ab21326fb55a7c67e98b5f4271afbf0801135e62c68043b893c50333cb5a2ae61227b2867fe0f35190b972c03b6bcceae529250c13004edd010b6

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                      Filesize

                      8KB

                      MD5

                      3a63803214d0c4e57e02703d0f1ce619

                      SHA1

                      24f2c7eac9e0a00cff4afa462199cd80dc711cff

                      SHA256

                      a2e457d16a93115eefecd9301db0fc7a7e46445e62d25332289b232887f63a9f

                      SHA512

                      fc26e3315b6f005c41c1817c83dc8438576b54b77ddd7e6e898fce11e89d629e7e8b75cb63e5feb2252b57c2862c5214d868309c1c835beaa12a8c6f31b7690c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      13KB

                      MD5

                      3fe62530e5e639838d48c9fc744220b4

                      SHA1

                      234c12944745fb5907b9947a950b590c114e4203

                      SHA256

                      0bf449ca1734404e9f78188dc5d0c9329181505b5ee6f0453ed623fcc62ef1fd

                      SHA512

                      0e1e0cdd9d296101929e033ae2011f4275adb77f69aa03acb62198455f03cf7b7135dc7bb2ba2822c29822a2492caf073ba16e64ef5afb791dcd0c3fd8b4f9e3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      14KB

                      MD5

                      da66fec95e60462ffc3e77263f27e62f

                      SHA1

                      0218c6c283503ffdddb8a4240104b6cdfcf5fc64

                      SHA256

                      e41a7df511779b09400eaac92cf3bc6d68c0b5d97300193b8f4e429e398f4b57

                      SHA512

                      1f20a9eff56b1c46ee48ce534ef0e27f60d4deb9d22f8379ebb23618f640f18cc6e062a1f8b1ebb1fc6d66cfc7620898c7afafda5087f1f351f115ea41fa08e9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      23KB

                      MD5

                      6455f0e5a705a4a9661afce041cff38d

                      SHA1

                      7108352329489f8faf0a2d3e14a24b9087da61a1

                      SHA256

                      b9f561217007fedb7a3cc8af4dc0c6968732fed9cc21ba05d344498c9da9544e

                      SHA512

                      25ae793ed69d57500b484006da7f7377144b0b07a5c99167bd5144cf34c448873915814f1e45e76463fb5d03903f2b4b054e371e717863c6ff79311d61179f89

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      2924c6d4d49586c4c8e051a860accbb6

                      SHA1

                      f613cf7321cd6459980421d23b796b3e10d3fb00

                      SHA256

                      8f4b9797659394fba0dab65c2e8874b791388d990ee5e04981f2c81913cf9862

                      SHA512

                      444fbc68aa35ba48e303079882d6a747153e851b95c84aa6457e4cff6ec07f0eea591aa4356e8c45f5b7652dd01fd5f5c3c749a8b5299b8e1da3f5674382d422

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      14KB

                      MD5

                      fa399b38b37269382e20381525acd7d5

                      SHA1

                      5b80e8721a0e819eeb048a3fa78c98bdde3f8a4a

                      SHA256

                      3386ea1b05a121c2555d339e78ac190f621b2eeede33989f0bb670c310ed8960

                      SHA512

                      d8a9e927680ccd0d27be1aee8160a25654f416545faf098bad3a27c6d2888cd636f80362c64be6282ca1e10730b56bba71cb7a6ea97976dbfb331b34e1a69644

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      14KB

                      MD5

                      8c4a97b9a2def1baed0a405d670ae80f

                      SHA1

                      2bbb76d50f57b6b2a19fd245e09ca508e8b60c38

                      SHA256

                      cb101b2a2e62ec1fa19a207af26dc8abd027337ed389929bf1b0fae786732492

                      SHA512

                      159d1ba87b8e8e972d143714cc1a4ee86eeab1fa3e4f222c39653aa9a8f369e3124ac3ac21146c4374a3984216065b8e8318e6018d51d750e9ef5960f95c81ab

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      6KB

                      MD5

                      5955035ad36804039921733bda314a91

                      SHA1

                      dfaa52cb4585a9b00a92c3817cdb3f6bad4e18f8

                      SHA256

                      fde9284bb50ec3680ae134667e68dbddef1abdd8496c1a4782ce09804cb994a5

                      SHA512

                      234503f73924517f0e2ccb77c81dc6ad706693cfb6677e0273dbc2cf7df4808742e84bb1d5245564c214af596dee654010fc5d04df6be69e1d9f3c86ffb9eba9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\09fa6aa7-a87e-4622-a725-c2d3dfb03115

                      Filesize

                      26KB

                      MD5

                      717d1a8d2bb0c8b973cda2a34962cfd1

                      SHA1

                      bfe074d72e315a5e335089eb586de49a2b9760c0

                      SHA256

                      f82087028fa9fdc9632aaba9643c8764b11bccdb892fb56e064df01ef0dbc413

                      SHA512

                      84697630f7b00349a4275b214b99d9c62c3be37f59aa5451ea8170ba38a688de3b2e07082400d8fa90963d3a536e41db127ce8ef5cdeb6632add694b010b98bb

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\9668587f-0b8e-4f88-b69c-72377c7fe905

                      Filesize

                      982B

                      MD5

                      2a1ef948291988c698bbc1122be1973d

                      SHA1

                      b85f970218ac5cd936c2d5d9e16ac1c1ccd718cb

                      SHA256

                      7983cf59e03127f2449ee6231635e262f08e3e3c8eda2d7b87b8baa28dba24fe

                      SHA512

                      67db11ae52de0275a254a405fe7d923a4cfbff0e8d46c69fd829d959323612707db8afdc9477ee94ac35b7523ec3f8d6d3ec5c5e1292fd3d52e78746737a381b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\d812d27a-4853-4ed6-bc84-d390aa619d4e

                      Filesize

                      671B

                      MD5

                      45077998cf38692fab69ca8b8875cf91

                      SHA1

                      975c75f0435e24d8d949ef3fe267379ce7fe88d3

                      SHA256

                      0199f5a3db5b9d6ca94fcce1ee5d03cf4dd2dc4c89344dbbbdd525adcef299aa

                      SHA512

                      7458f37efd753cdd67fce7012894b90dad16455543f8bb3e66752b4bd83de34450fad1ecff0e9567adcb9c06d8da586ef5b4a31191ca17fb490a7dd23154494b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      a9e1696087c674e3356335300b8a5ad1

                      SHA1

                      b21e24a34d7905f43241e59640e67c4fc4024234

                      SHA256

                      37f117f23d50194af5cc381724e2be832ef218552861540c8e3c95f27e740e09

                      SHA512

                      5511f49ff178443395f66625c0fcd25878ab32c872b82850c7175e48965547badf9c072e0ff59e5f9d6bc5df337cffe4dab12ec32ad133b36b4b4a0335e7e557

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      380a1f23f12f9463584d1e842b79f7d1

                      SHA1

                      9a9c8b70ba455fff3024ca46d347d178655ca0e0

                      SHA256

                      8ef53ccd0b48e4979275e443b8db60bd650ee21f99166acaec22236ea3013ce3

                      SHA512

                      aa0a3bd941fb32c9080900c2864b2642ac44ad5a354eabd41858d2aea9b4837351e25bcdb1e8659c694c5d637d65bce830158fb29d05314f8b76a5d6130d3e69

                    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                      Filesize

                      124KB

                      MD5

                      0d3418372c854ee228b78e16ea7059be

                      SHA1

                      c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                      SHA256

                      885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                      SHA512

                      e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                    • memory/816-189-0x0000000000300000-0x00000000005AA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/816-194-0x0000000000300000-0x00000000005AA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/816-128-0x0000000000300000-0x00000000005AA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/816-129-0x0000000000300000-0x00000000005AA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/816-130-0x0000000000300000-0x00000000005AA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/924-85-0x0000000000F40000-0x0000000001409000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/924-71-0x0000000000F40000-0x0000000001409000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1788-90-0x00000000000D0000-0x0000000000569000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1788-108-0x00000000000D0000-0x0000000000569000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2004-22-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-226-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-21-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-1228-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-19-0x0000000000891000-0x00000000008BF000-memory.dmp

                      Filesize

                      184KB

                    • memory/2004-20-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-133-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-1048-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-91-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-16-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-195-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-943-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-203-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-31-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-32-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-1985-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-33-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2004-284-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2076-113-0x0000000000080000-0x000000000073F000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/2076-124-0x0000000000080000-0x000000000073F000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/2344-86-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-114-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-2479-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-875-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-1644-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-264-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-180-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-208-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-1105-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-112-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-1047-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2344-201-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2628-249-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2628-252-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2920-245-0x0000000000740000-0x00000000013B5000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/2920-224-0x0000000000740000-0x00000000013B5000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/3048-26-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3048-24-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3048-25-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3048-29-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3048-30-0x0000000000891000-0x00000000008BF000-memory.dmp

                      Filesize

                      184KB

                    • memory/3048-28-0x0000000000890000-0x0000000000D40000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3464-272-0x0000000000CB0000-0x000000000136F000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/3464-276-0x0000000000CB0000-0x000000000136F000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/3572-107-0x0000000000610000-0x000000000120A000-memory.dmp

                      Filesize

                      12.0MB

                    • memory/3572-132-0x0000000000610000-0x000000000120A000-memory.dmp

                      Filesize

                      12.0MB

                    • memory/3672-243-0x00000000004F0000-0x0000000000989000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/3672-274-0x00000000004F0000-0x0000000000989000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4036-4-0x00000000004A0000-0x0000000000950000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4036-0-0x00000000004A0000-0x0000000000950000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4036-1-0x00000000779D4000-0x00000000779D6000-memory.dmp

                      Filesize

                      8KB

                    • memory/4036-2-0x00000000004A1000-0x00000000004CF000-memory.dmp

                      Filesize

                      184KB

                    • memory/4036-3-0x00000000004A0000-0x0000000000950000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4036-18-0x00000000004A0000-0x0000000000950000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4552-247-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4552-250-0x00000000000E0000-0x00000000005A9000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4824-185-0x0000000010000000-0x000000001001C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4824-198-0x0000000000400000-0x00000000008B0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4824-283-0x0000000000400000-0x00000000008B0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4824-197-0x0000000000400000-0x00000000008B0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4824-206-0x0000000000400000-0x00000000008B0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4824-253-0x0000000000400000-0x00000000008B0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4824-161-0x0000000000400000-0x00000000008B0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5276-1050-0x0000000000230000-0x00000000004DA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5276-1031-0x0000000000230000-0x00000000004DA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5276-1030-0x0000000000230000-0x00000000004DA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5276-1020-0x0000000000230000-0x00000000004DA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5276-1053-0x0000000000230000-0x00000000004DA000-memory.dmp

                      Filesize

                      2.7MB