Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 18:08

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    08d46090c22ff00bd53e843027e0dc26

  • SHA1

    ec4d86baa8a294a18daf44fcb61eca03c3116c23

  • SHA256

    1ceab2ffb1eeba5856886c108f56de4f25bb0e15b7ff84d75cae17197f3f2215

  • SHA512

    c9d9214076bd90886b52713287c771264f2a46a76d93b42c6a208bc95e0f5d58a4d41dafe7feadf114f27c1cd430fd90c571e5a30f078c1b9459a8212224b0ed

  • SSDEEP

    24576:z2BoyWmAgwI0L6ul/urTQzxYtarKUKkpOb0A93R8S9D5pbgFqAKzeleH4W+:z2OFe0L6ugiKhxs6pqqAKzCeH

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Users\Admin\AppData\Local\Temp\1010920001\N67fLgN.exe
        "C:\Users\Admin\AppData\Local\Temp\1010920001\N67fLgN.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3204
      • C:\Users\Admin\AppData\Local\Temp\1011018001\8b97bbe813.exe
        "C:\Users\Admin\AppData\Local\Temp\1011018001\8b97bbe813.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5024
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 1656
          4⤵
          • Program crash
          PID:3288
      • C:\Users\Admin\AppData\Local\Temp\1011019001\02ac614962.exe
        "C:\Users\Admin\AppData\Local\Temp\1011019001\02ac614962.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3608
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff664dcc40,0x7fff664dcc4c,0x7fff664dcc58
            5⤵
              PID:2712
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,17440831415310305892,291415920936005056,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1908 /prefetch:2
              5⤵
                PID:4704
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2160,i,17440831415310305892,291415920936005056,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:3
                5⤵
                  PID:4876
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2216,i,17440831415310305892,291415920936005056,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2576 /prefetch:8
                  5⤵
                    PID:4760
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,17440831415310305892,291415920936005056,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3400
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,17440831415310305892,291415920936005056,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3480 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3548
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4596,i,17440831415310305892,291415920936005056,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4548 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4580
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4584,i,17440831415310305892,291415920936005056,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4312 /prefetch:8
                    5⤵
                      PID:2328
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4964,i,17440831415310305892,291415920936005056,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4972 /prefetch:8
                      5⤵
                        PID:3900
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                      4⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      PID:448
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff63b246f8,0x7fff63b24708,0x7fff63b24718
                        5⤵
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4540
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2024 /prefetch:2
                        5⤵
                          PID:5256
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:3
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5264
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
                          5⤵
                            PID:5344
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:5480
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:5488
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:6120
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:6128
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:2
                            5⤵
                              PID:5928
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2000 /prefetch:2
                              5⤵
                                PID:5632
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2444 /prefetch:2
                                5⤵
                                  PID:5948
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3524 /prefetch:2
                                  5⤵
                                    PID:5560
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2044 /prefetch:2
                                    5⤵
                                      PID:5980
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=4660 /prefetch:2
                                      5⤵
                                        PID:2076
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3648 /prefetch:2
                                        5⤵
                                          PID:6116
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5512077745538354684,3438821233245751463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2436 /prefetch:2
                                          5⤵
                                            PID:5952
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\EBFHJEGDAF.exe"
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:5268
                                          • C:\Users\Admin\Documents\EBFHJEGDAF.exe
                                            "C:\Users\Admin\Documents\EBFHJEGDAF.exe"
                                            5⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:5396
                                      • C:\Users\Admin\AppData\Local\Temp\1011020001\2af521a893.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1011020001\2af521a893.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:1548
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM firefox.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4420
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM chrome.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3700
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM msedge.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1664
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM opera.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2312
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM brave.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3136
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                          4⤵
                                            PID:4676
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                              5⤵
                                              • Checks processor information in registry
                                              • Modifies registry class
                                              PID:2332
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1876 -prefMapHandle 1868 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a01ae2d-0aed-4f2a-a094-67cd69bb77c9} 2332 "\\.\pipe\gecko-crash-server-pipe.2332" gpu
                                                6⤵
                                                  PID:892
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2360 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32974c33-3dd7-41f8-8680-7a45dc64ffc0} 2332 "\\.\pipe\gecko-crash-server-pipe.2332" socket
                                                  6⤵
                                                    PID:2496
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2772 -childID 1 -isForBrowser -prefsHandle 2784 -prefMapHandle 2868 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {46cf8f22-0dc4-4b86-9d7f-a804cde5abc8} 2332 "\\.\pipe\gecko-crash-server-pipe.2332" tab
                                                    6⤵
                                                      PID:1576
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3976 -childID 2 -isForBrowser -prefsHandle 3796 -prefMapHandle 3780 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a18b1435-80ed-4a40-a5ca-bcf1af2a6779} 2332 "\\.\pipe\gecko-crash-server-pipe.2332" tab
                                                      6⤵
                                                        PID:3216
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4616 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1392 -prefMapHandle 4604 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7dcfb06b-6269-4a3e-9c3d-5cce3d4bf289} 2332 "\\.\pipe\gecko-crash-server-pipe.2332" utility
                                                        6⤵
                                                        • Checks processor information in registry
                                                        PID:3532
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4952 -childID 3 -isForBrowser -prefsHandle 3796 -prefMapHandle 3780 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d89f6e13-8ab9-4063-b4b7-8034c7f1877f} 2332 "\\.\pipe\gecko-crash-server-pipe.2332" tab
                                                        6⤵
                                                          PID:3568
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5080 -childID 4 -isForBrowser -prefsHandle 5088 -prefMapHandle 5092 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c824455-9c69-431d-81d9-4cee1c55efa8} 2332 "\\.\pipe\gecko-crash-server-pipe.2332" tab
                                                          6⤵
                                                            PID:4044
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5276 -childID 5 -isForBrowser -prefsHandle 5280 -prefMapHandle 5284 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34526d73-76ea-4181-bb63-19d08cd16c41} 2332 "\\.\pipe\gecko-crash-server-pipe.2332" tab
                                                            6⤵
                                                              PID:3932
                                                      • C:\Users\Admin\AppData\Local\Temp\1011021001\a749a834d9.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1011021001\a749a834d9.exe"
                                                        3⤵
                                                        • Modifies Windows Defender Real-time Protection settings
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Windows security modification
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5964
                                                      • C:\Users\Admin\AppData\Local\Temp\1011022001\bc23900f48.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1011022001\bc23900f48.exe"
                                                        3⤵
                                                        • Enumerates VirtualBox registry keys
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5620
                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                    1⤵
                                                      PID:792
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5024 -ip 5024
                                                      1⤵
                                                        PID:1108
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                        1⤵
                                                          PID:3152
                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          1⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:5124
                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          1⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:5248

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\ProgramData\mozglue.dll

                                                          Filesize

                                                          593KB

                                                          MD5

                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                          SHA1

                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                          SHA256

                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                          SHA512

                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                        • C:\ProgramData\nss3.dll

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                          SHA1

                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                          SHA256

                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                          SHA512

                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\eb416edd-6e9f-405a-a2c2-075d87f72c48.tmp

                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                          Filesize

                                                          150B

                                                          MD5

                                                          44d550c91ca29e7a88a678e3aa0ed023

                                                          SHA1

                                                          3cb2c7781ff3cd8599ee4ca2eca637f3e5d8f2da

                                                          SHA256

                                                          6f1e9f17016655abccc39802f656eb327327a62fc2e0b7649af5cfd69e2bf285

                                                          SHA512

                                                          2b455d1ee4d317b176d7dd808da97a91c1df5a16ef3cba6bf1b8b43a5fcf44f55f2be1bca442c7274b260a866916f2c7516a3c7d96e96c4ee6a08987a4312c3f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                          Filesize

                                                          418B

                                                          MD5

                                                          5ade762267fd98b48e7c097de310850e

                                                          SHA1

                                                          c9a38427c40856dd4197f46edc07ec4721ec4d8c

                                                          SHA256

                                                          f2a1163fae1f97bf7d1e73aea115eda33de59eb34a8043b27b2aa5667bcdaa5e

                                                          SHA512

                                                          1fabafb02792238c146eae0363325b3a389380d9ab7ec11d34cdce9e10e7f6c2ba19c95865b786a30f4ed84f3fbc61db2d861232e373595ed4a24c109730ecf1

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                          Filesize

                                                          552B

                                                          MD5

                                                          7f7b51411292e242a3cbae8af3136b33

                                                          SHA1

                                                          cc53f05c4db847e3ada4c6ce03caa44367c830f3

                                                          SHA256

                                                          a5f246bb619d1858a974640da8da0b058fee9163900a067fa76c125cd955cede

                                                          SHA512

                                                          921954f981a25628152343e83bb559191f5d010e4b9b9a31d17db44fdd2d90d0da4dd9d6a417b18d9f34ab4566ebc54dae748258d526b4777ee7b454f9892972

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                          Filesize

                                                          686B

                                                          MD5

                                                          0d5c49c7a78f650625b1ff1cc8d0f652

                                                          SHA1

                                                          f217c27defe3978d8760d242c591a50bbc1f844c

                                                          SHA256

                                                          3511e2e9b5385528bfd901e4ee7fe7d06e989681c05056c601bbc4211a777811

                                                          SHA512

                                                          112c14ffe33f68771e09abc3c7340ad0c7533a3f31befc76bd324669d3a8f15cd0a2698440362822559c1b485302e18c6f42a58c6712db34fb4b6d7c61633f29

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                          Filesize

                                                          820B

                                                          MD5

                                                          f513e844b1791685957842130bf5f775

                                                          SHA1

                                                          62431ecb284be23628a22c8457c3e7b966f7e495

                                                          SHA256

                                                          d2254cc51b2ae9489373b82573b0722336bf4277573ae8bbcb8177e5fb074ac2

                                                          SHA512

                                                          1955761ff5cf78f59981aa4a1a3470452d9e7a7e0eddabb50214403f3dd5f77fb728a89b2b62a5765ebf21bab36b98f64e613e97489738ada1622fa5ff7c29af

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                          Filesize

                                                          954B

                                                          MD5

                                                          5d032f52631d949c403a781a68e8bef9

                                                          SHA1

                                                          8a23630e38900b70cc8dcabc112df6194b3e147e

                                                          SHA256

                                                          9bfbb27aeff005b8555e7ccfb40f8e2d571e3005cd3634cb767a30fddd5173ca

                                                          SHA512

                                                          3481dbcfc913d0203509e4bc5beea5dc3eed82fa3fa697a3e39b8f8eb83311f27c2b4881b308591057a7a5a321a5a86777ace22d6666b71a3a123a9875c51fb9

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          746e0d9a382ec661716b208b80ee5706

                                                          SHA1

                                                          0af811f731765dda4718cb3ebbedb7faab2eb8e4

                                                          SHA256

                                                          307ee8a1485d4bb2a9cd110650511ac1484f2e79ac80d3f5e08ee7a09c8b6af9

                                                          SHA512

                                                          94df4923233f2ac742e1d3ee917b4be1965a19948d85bab27b3fb730459efce9d2f8a9659fc392c5b3803abf4e13cb0a368a2e7575de29f3b71d01bd3d22975f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\08f0f747-a0bb-416f-b8a9-9c93b3a15c9d.dmp

                                                          Filesize

                                                          830KB

                                                          MD5

                                                          34a8affe1847ee7cb53dd18b34502ad7

                                                          SHA1

                                                          47f570b984ad315c66ecd52808b82f7bcfeeef49

                                                          SHA256

                                                          4dc7e9ee02fac2a5844dbd4a9a61e3bc54c18915117e64ae7731a8aa4c368fc5

                                                          SHA512

                                                          95e1612808301d4cc417eb57fc181f0b32f4f42374b77223844017e75269d16e49b6b135546373ff55ad013bec211fc7bfe4b43928a9b35f467be5e04a5b6cf2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2480423b-d231-4823-bfcd-298b181ff3e3.dmp

                                                          Filesize

                                                          835KB

                                                          MD5

                                                          d857878fa911ebb46bb0761977e73218

                                                          SHA1

                                                          b1e009796eb36587065ab875cc8eff0409c10603

                                                          SHA256

                                                          1af44bc4bd8ff46e2209499bac66bcb32eb674d6747d77845581f009eebaa68d

                                                          SHA512

                                                          70b05fab63a40c86540925b108c8f8a0ace5b5ea59a7cbab0faf7851e2c19d3ef1d7674c2b7760aa5fadd111c6ec29a56a633cd231a54ac949b867225aed6e9a

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\73736fd0-f5db-46ef-b689-c0d3718e99d6.dmp

                                                          Filesize

                                                          830KB

                                                          MD5

                                                          647ea9643a69db02928677a777b2837f

                                                          SHA1

                                                          75a5a95d40b007a8aa968d4412461056da79624c

                                                          SHA256

                                                          420bf36fb50dac38ab07550b8d1d827c8b88d8ea7f92904404822ef89bb6d8c5

                                                          SHA512

                                                          4ca3c88e052872d49cab3e3a8726e6fa67114d8ee7e36eb3337f4a8bc43a10456e0781db7073a1549260911883e899ce79ccf92e66918b27bc6c3b1bae241c0c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\81537c31-73b6-4193-bf22-8e6463e979c2.dmp

                                                          Filesize

                                                          835KB

                                                          MD5

                                                          de714721244ced5589052d54363e7e92

                                                          SHA1

                                                          3953ba518cc807adb5ab8695a4f59d0673500d1e

                                                          SHA256

                                                          1b233bb9c3a36b7e59aca5924a37666d04fe7076cf279af8562c0765e4a98103

                                                          SHA512

                                                          30da7d4031da5321bf366e50fe296959480e0a036eb36959c5e5fa6989bfcb11927b27f791e160f67c1962b941fafa6809082ad33ce95922d5fb044498bf23f3

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\98ffb7ab-fb11-4365-8150-151756856e43.dmp

                                                          Filesize

                                                          826KB

                                                          MD5

                                                          966be4ce357a670cc408e1c15291d6eb

                                                          SHA1

                                                          03518e996f14ec3cc10e6c85111314466bb5322a

                                                          SHA256

                                                          ae85905c0662b505e30281cc2da1a1f00b56852092517a3a4d3af20a6e55a336

                                                          SHA512

                                                          da853181f4267603533dba1488b30cce315ae6cf333470722eb6d13908d189b1712ab840ad97e71bcd28372d742190a9f07993847862a08ef4e509342a201aa7

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\ad786b91-00a3-4f26-a60d-8b79ec91fd03.dmp

                                                          Filesize

                                                          835KB

                                                          MD5

                                                          501dac0da62796fee89629c639bdeb14

                                                          SHA1

                                                          4fb808b2e395156aec6d6b01e3921c96cf7f0d6f

                                                          SHA256

                                                          fb014a248e4daac7124fa5246e3dbc0ecf84b0c93af6cc33035c71480a627439

                                                          SHA512

                                                          60500f1b66504db6bfced35052e22564fc357608389b3df795d91719a49ca627a1d894e5e160f5cb4270f3526766db4e566bb40c489c6df7219b40f1b57fcb94

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\cc883457-1274-4094-885c-9f7aa83e9c07.dmp

                                                          Filesize

                                                          830KB

                                                          MD5

                                                          91d511a741a498e2452bcf32d1788bf4

                                                          SHA1

                                                          5189f7873118ee000ed1676ae26398404654ee94

                                                          SHA256

                                                          cb3e191e8316f1794791c3cbc600aaf48716c479b509048995e6a4e849e68a3b

                                                          SHA512

                                                          cbc989b831f27c1021e286d5c96447fc7bc8803d4881e1f2857d98f63088efdd45d1635f0d442a0b4402b31a9106702ebc8d9ea293055a077eae02adc6644597

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\d924f0be-7d6b-41c0-aa4c-d473e068269d.dmp

                                                          Filesize

                                                          827KB

                                                          MD5

                                                          fcf854efdd86fd8eb2226172c983d72a

                                                          SHA1

                                                          e84114e0dafc1ef91768e5657d0aa555fc4be791

                                                          SHA256

                                                          fec6fe1d41cac72ca806c4fd4787e0661915297cb3e52aa9c1654f0fb3859df6

                                                          SHA512

                                                          9fa6120a8206b937bcf1802debc8d74a9ef0f07982cdfa05cf2c02462cef16244e494a3cf0b39fc25b2d3db771c75eab37c6a8ca7ccb46ce84e6e6d0adf04315

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\f6aba769-a843-4f94-a418-d3803cb8d617.dmp

                                                          Filesize

                                                          830KB

                                                          MD5

                                                          4780f04d59f069a679e4c0ed6e6226db

                                                          SHA1

                                                          79ae609615c3309289435490ad9477512820d626

                                                          SHA256

                                                          48b9b497deb7a7992aa8cdbbd4f7f77a22025b98a0792dc87d8d2210a1fa4c89

                                                          SHA512

                                                          be347b194a73cf2fcf8c1c8e0da0bc8f6e6d8042f7c3a810e2cd28a80986a95753ca09541f267f03096dd42ff34b91de6413d9e1e8b8b89767282f1a8147be41

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          f426165d1e5f7df1b7a3758c306cd4ae

                                                          SHA1

                                                          59ef728fbbb5c4197600f61daec48556fec651c1

                                                          SHA256

                                                          b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                                          SHA512

                                                          8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          6960857d16aadfa79d36df8ebbf0e423

                                                          SHA1

                                                          e1db43bd478274366621a8c6497e270d46c6ed4f

                                                          SHA256

                                                          f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                                          SHA512

                                                          6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          dd50bb03e5ef58133beb01b1a41be244

                                                          SHA1

                                                          ad07a970cd81bfdcab16dba1ae0fe8c82729ebb0

                                                          SHA256

                                                          692437d32e09bf9384fc413d94bdf10fbf855095bf6b46f3c681120afddc9827

                                                          SHA512

                                                          8392f02e7d55095d68bcc0ff0432405671f70a6b3b8caa9f56a32518c164cc0eee37fbc1996ed0753bdb398e88b0a950eb252f2f59bbd23b45760b27dbc07c01

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          06d4376ebf9a8c6e49af7756ccfa6db8

                                                          SHA1

                                                          6889ab1adbef1f0caa465fffc24bc4a6168265a0

                                                          SHA256

                                                          15ce0889ece1a20938c99143f82b87a5ca0328e28d009eb43ea7f9b432cdf572

                                                          SHA512

                                                          e5732a2ba0a85c13a37a8c4f1f261e3b7e17d8e630847efe0e6c3db16469f4edc5d02340384e6fa1b06eef61d18acc1f5afe5897d53a63ca4425442836911206

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          b08cbe11783e7884dd8682e4ae461e1b

                                                          SHA1

                                                          972982e125a55915552be405fe3b9e8ff08c78a9

                                                          SHA256

                                                          45411fc95855bf5cf7df795c7d0077cfd8581aa90254e9d160c7f9775c877c65

                                                          SHA512

                                                          c0ac21a9ee26032bc6ba19146d30e44077e385de7825f7bf1b04eb9af8806594f8205323b07d4d28c0ac188ae562e9a098c329ddd1925358b3b7fc4e0989a91e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          1a6c9e5ca06c08b18fe7fcc9371cf062

                                                          SHA1

                                                          1102d15d9bb8d2dd1109f6a3805cfb82e2137b8f

                                                          SHA256

                                                          bcc34179baf9bd62822f9605d0318291f5b1a718fe8cb3cb1e5b643b3d183136

                                                          SHA512

                                                          1337a93f0e47d60e58c36c35abcbd4f1fef6044a577ccb63247173be00f1960d892361db70281e6f225497613d364131daa3aa257af42c32a35cbd1ecc5657eb

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                          Filesize

                                                          264KB

                                                          MD5

                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                          SHA1

                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                          SHA256

                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                          SHA512

                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                        • C:\Users\Admin\AppData\Local\Temp\1010920001\N67fLgN.exe

                                                          Filesize

                                                          5.2MB

                                                          MD5

                                                          974049047492d0a73f8c23e25de924ef

                                                          SHA1

                                                          97a726b88efaf70855af7cebb15c7564c45bc43c

                                                          SHA256

                                                          5ca90e9115be40ba7fd2d93b848fd2b0be7eb37115ed96f23d3b8051854981d8

                                                          SHA512

                                                          bf7350536c404b84a25abf91c00f7fa6a78f3e857fe6a0915fff124f121cfa6138001d075858c077d36ef0698b92c040942e4eb539531d7c890be77fdc0b8ec2

                                                        • C:\Users\Admin\AppData\Local\Temp\1011018001\8b97bbe813.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          6faea89e589e0002e72e94631f3b1c1c

                                                          SHA1

                                                          78adcae5129b27686aee5466082397c0eab503c2

                                                          SHA256

                                                          3b8478c027d81ede46dc989a9aabc87b88476213c6345945bf8915f26aa5ffad

                                                          SHA512

                                                          7f929cad70f02833cc7801df23a7703dbfc88e389e332e4dc390185fbb62e21cba2dfc587a3a0c8f4d7784edf44e5059e909bfced2744bb0509a94e23f4327d7

                                                        • C:\Users\Admin\AppData\Local\Temp\1011019001\02ac614962.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          c610409584b654b60c42b7a7398c09ce

                                                          SHA1

                                                          6ad47ef4785f4b23559857a5d265418ebd657152

                                                          SHA256

                                                          9bbd246acd031e07291e62bcdde16aee84fcc052a95344e10e3c8dd017fc2bfe

                                                          SHA512

                                                          1524584b8b907236270b4d85c77cfcc2ae0879199bcd4beb01cc97e9fae1011284b80fdb856aa5561559da9dcdce8dc7fd40a5e172e31ea1487d40727fd00f1b

                                                        • C:\Users\Admin\AppData\Local\Temp\1011020001\2af521a893.exe

                                                          Filesize

                                                          900KB

                                                          MD5

                                                          a37d518280a1a6b88b3b59f1354e35c9

                                                          SHA1

                                                          ea842ed6f761575871a4897a1c6d243cbaf0e18f

                                                          SHA256

                                                          de35e156cb04cc8ce013e622f292239ebd935d22e1c0dc7a8004ee4f5ea2d564

                                                          SHA512

                                                          2c41d464cce49957952ec401d79b4ed9a438220c585a010edf3305ad2a0e2e2734ccf525ed16f445ada6a87eb77541c36939aa1415115879ff8eafd91ef2ab32

                                                        • C:\Users\Admin\AppData\Local\Temp\1011021001\a749a834d9.exe

                                                          Filesize

                                                          2.7MB

                                                          MD5

                                                          bced13315e199df85da47b1fed3e29bd

                                                          SHA1

                                                          c4e4dd3e61f8ebee40b1e8b0a1ed90d22fb9e5fb

                                                          SHA256

                                                          0e8195184801b0513fe6f4173b2842e1e27fb5d35df6723f2692254019463437

                                                          SHA512

                                                          9a30af68d235476268589e8de598fbade09bfeb9807eba3d929bb8c7125678227556e23ad8a5153ef4d67912ab2b1c6bd417164f297effd286c0a7454eb4b544

                                                        • C:\Users\Admin\AppData\Local\Temp\1011022001\bc23900f48.exe

                                                          Filesize

                                                          4.3MB

                                                          MD5

                                                          5fac3a051a12cc46de1877c6cf7dba9c

                                                          SHA1

                                                          7b0524abd837cf1496f924f6ad32b001ab157fb6

                                                          SHA256

                                                          76f9ed10a7a76acd8db01384a87383c675baecc961492166275671c9c649a6a2

                                                          SHA512

                                                          99c1b92fdb9d621c76e550bb7d200c86be5db92dba4c18f477b46c0b56fd9209c2de5271c63aaaca3270d3aee8a33dd1626cde72d63712e4c2dd09eab0b6783a

                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          08d46090c22ff00bd53e843027e0dc26

                                                          SHA1

                                                          ec4d86baa8a294a18daf44fcb61eca03c3116c23

                                                          SHA256

                                                          1ceab2ffb1eeba5856886c108f56de4f25bb0e15b7ff84d75cae17197f3f2215

                                                          SHA512

                                                          c9d9214076bd90886b52713287c771264f2a46a76d93b42c6a208bc95e0f5d58a4d41dafe7feadf114f27c1cd430fd90c571e5a30f078c1b9459a8212224b0ed

                                                        • memory/2416-4-0x0000000000C80000-0x0000000001123000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2416-3-0x0000000000C80000-0x0000000001123000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2416-1-0x00000000777A4000-0x00000000777A6000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/2416-0-0x0000000000C80000-0x0000000001123000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2416-2-0x0000000000C81000-0x0000000000CAF000-memory.dmp

                                                          Filesize

                                                          184KB

                                                        • memory/2416-15-0x0000000000C80000-0x0000000001123000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2848-73-0x0000000000BD0000-0x000000000127B000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2848-135-0x0000000000BD0000-0x000000000127B000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2848-721-0x0000000000BD0000-0x000000000127B000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2848-351-0x0000000000BD0000-0x000000000127B000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2848-715-0x0000000000BD0000-0x000000000127B000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2848-75-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                          Filesize

                                                          972KB

                                                        • memory/2848-136-0x0000000000BD0000-0x000000000127B000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2876-18-0x00000000001C1000-0x00000000001EF000-memory.dmp

                                                          Filesize

                                                          184KB

                                                        • memory/2876-717-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-17-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-19-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-20-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-21-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-39-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-738-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-737-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-736-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-137-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-653-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-40-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-731-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-730-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-729-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-728-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-727-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-726-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-41-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2876-74-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/5024-87-0x0000000000620000-0x0000000000AA6000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/5024-97-0x0000000000620000-0x0000000000AA6000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/5024-56-0x0000000000620000-0x0000000000AA6000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/5124-723-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/5124-725-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/5248-735-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/5248-733-0x00000000001C0000-0x0000000000663000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/5396-719-0x00000000005E0000-0x0000000000A83000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/5396-716-0x00000000005E0000-0x0000000000A83000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/5620-708-0x0000000000270000-0x0000000000EF8000-memory.dmp

                                                          Filesize

                                                          12.5MB

                                                        • memory/5620-662-0x0000000000270000-0x0000000000EF8000-memory.dmp

                                                          Filesize

                                                          12.5MB

                                                        • memory/5964-682-0x0000000000010000-0x00000000002D4000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/5964-678-0x0000000000010000-0x00000000002D4000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/5964-189-0x0000000000010000-0x00000000002D4000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/5964-190-0x0000000000010000-0x00000000002D4000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/5964-191-0x0000000000010000-0x00000000002D4000-memory.dmp

                                                          Filesize

                                                          2.8MB