Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2024 13:25

General

  • Target

    65d41daec75d44ef22be91e6270ab3a1e6dfbf28928dd698c76e3842383db80c.exe

  • Size

    6.8MB

  • MD5

    c9975ee9d29770b7b8f679cfd3abead9

  • SHA1

    7a0e349e511136de774c41027229cab0991b004a

  • SHA256

    65d41daec75d44ef22be91e6270ab3a1e6dfbf28928dd698c76e3842383db80c

  • SHA512

    93634ff0fb60e8f730e52d3dc587cc036a930c956170ce275c032aca20c98caf14f1ab1428de2d93b6de9b8f3e3e0c78c35c9d822ab6a87f6d9a57b4a3b63855

  • SSDEEP

    196608:k2Ue8HJGgoYwANhrM+JRcCrfCyUe1F/yji:OtHJGg5wANS+JRnrrh1lMi

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

gcleaner

C2

92.63.197.221

45.91.200.135

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

cryptbot

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://dwell-exclaim.biz/api

https://formy-spill.biz/api

https://covery-mover.biz/api

https://dare-curbys.biz/api

https://print-vexer.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 19 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 27 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\65d41daec75d44ef22be91e6270ab3a1e6dfbf28928dd698c76e3842383db80c.exe
    "C:\Users\Admin\AppData\Local\Temp\65d41daec75d44ef22be91e6270ab3a1e6dfbf28928dd698c76e3842383db80c.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\P8T75.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\P8T75.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i0S89.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i0S89.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1i63S2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1i63S2.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4212
            • C:\Users\Admin\AppData\Local\Temp\1012382001\i1A5m12.exe
              "C:\Users\Admin\AppData\Local\Temp\1012382001\i1A5m12.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1840
              • C:\Users\Admin\AppData\Local\Temp\is-BDJN9.tmp\i1A5m12.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-BDJN9.tmp\i1A5m12.tmp" /SL5="$802CE,3291517,54272,C:\Users\Admin\AppData\Local\Temp\1012382001\i1A5m12.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:2856
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\system32\net.exe" pause raf_encoder_1252
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1324
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 pause raf_encoder_1252
                    9⤵
                    • System Location Discovery: System Language Discovery
                    PID:1220
                • C:\Users\Admin\AppData\Local\RAF Encoder 1.0.1.55\rafencoder.exe
                  "C:\Users\Admin\AppData\Local\RAF Encoder 1.0.1.55\rafencoder.exe" -i
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:2020
            • C:\Users\Admin\AppData\Local\Temp\1012389001\fa2dba7516.exe
              "C:\Users\Admin\AppData\Local\Temp\1012389001\fa2dba7516.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3420
            • C:\Users\Admin\AppData\Local\Temp\1012390001\1d09a4033d.exe
              "C:\Users\Admin\AppData\Local\Temp\1012390001\1d09a4033d.exe"
              6⤵
              • Enumerates VirtualBox registry keys
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1612
            • C:\Users\Admin\AppData\Local\Temp\1012391001\rhnew.exe
              "C:\Users\Admin\AppData\Local\Temp\1012391001\rhnew.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3888
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1672
                7⤵
                • Program crash
                PID:6232
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1656
                7⤵
                • Program crash
                PID:6248
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1656
                7⤵
                • Program crash
                PID:6340
            • C:\Users\Admin\AppData\Local\Temp\1012392001\a46509032e.exe
              "C:\Users\Admin\AppData\Local\Temp\1012392001\a46509032e.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4324
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1676
                7⤵
                • Program crash
                PID:6608
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1636
                7⤵
                • Program crash
                PID:6628
            • C:\Users\Admin\AppData\Local\Temp\1012393001\a95833c4d5.exe
              "C:\Users\Admin\AppData\Local\Temp\1012393001\a95833c4d5.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1468
            • C:\Users\Admin\AppData\Local\Temp\1012394001\5f31b18876.exe
              "C:\Users\Admin\AppData\Local\Temp\1012394001\5f31b18876.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2884
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2388
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:4992
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1948
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2340
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2760
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                7⤵
                  PID:4592
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    8⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    PID:3452
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1944 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a435d04-4984-492e-9d0e-a5737ebd3c97} 3452 "\\.\pipe\gecko-crash-server-pipe.3452" gpu
                      9⤵
                        PID:4204
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0e84135-2aae-415a-9b60-d234535bd536} 3452 "\\.\pipe\gecko-crash-server-pipe.3452" socket
                        9⤵
                          PID:2172
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3324 -childID 1 -isForBrowser -prefsHandle 3188 -prefMapHandle 3228 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da271704-b1a9-4802-8aca-b18a064444b4} 3452 "\\.\pipe\gecko-crash-server-pipe.3452" tab
                          9⤵
                            PID:4400
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3732 -childID 2 -isForBrowser -prefsHandle 3420 -prefMapHandle 2976 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1a468f0-3f49-437a-b401-361b29c6000f} 3452 "\\.\pipe\gecko-crash-server-pipe.3452" tab
                            9⤵
                              PID:1280
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4616 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4688 -prefMapHandle 4684 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {787df821-3af7-4dcc-9490-acd379376f72} 3452 "\\.\pipe\gecko-crash-server-pipe.3452" utility
                              9⤵
                              • Checks processor information in registry
                              PID:6872
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5664 -childID 3 -isForBrowser -prefsHandle 5564 -prefMapHandle 4892 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b6549c3-1696-4068-b5a4-e1dabc90ddbd} 3452 "\\.\pipe\gecko-crash-server-pipe.3452" tab
                              9⤵
                                PID:5620
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5856 -childID 4 -isForBrowser -prefsHandle 5776 -prefMapHandle 5848 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9368cb3-2378-4f57-a373-9dfef6327810} 3452 "\\.\pipe\gecko-crash-server-pipe.3452" tab
                                9⤵
                                  PID:5632
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5976 -childID 5 -isForBrowser -prefsHandle 6052 -prefMapHandle 6048 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {17fa5d24-fe0c-49f1-8867-66687eb95b47} 3452 "\\.\pipe\gecko-crash-server-pipe.3452" tab
                                  9⤵
                                    PID:5644
                            • C:\Users\Admin\AppData\Local\Temp\1012395001\9bdc849e36.exe
                              "C:\Users\Admin\AppData\Local\Temp\1012395001\9bdc849e36.exe"
                              6⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5928
                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2P0360.exe
                          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2P0360.exe
                          4⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:856
                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3D63U.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3D63U.exe
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:796
                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4h334A.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4h334A.exe
                      2⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4644
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3888 -ip 3888
                    1⤵
                      PID:6184
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3888 -ip 3888
                      1⤵
                        PID:6208
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6296
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3888 -ip 3888
                        1⤵
                          PID:6316
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4324 -ip 4324
                          1⤵
                            PID:6572
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4324 -ip 4324
                            1⤵
                              PID:6580
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5532

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                              Filesize

                              19KB

                              MD5

                              8a0972ca4bdc1a02d722f7a5022aef5c

                              SHA1

                              39385920b27b23fe9c77a58a04a797835aea6bed

                              SHA256

                              f66c9d59722cd81f175b439eee51dfe9daed6ad4e921900058c2b6dfbc44c715

                              SHA512

                              9f2041d15b499d24c52d79dbbad8b8c6c7b32a60cf0e54d763d7138578e890fed291193afdecaf6585a000bb6c2df27bc8cad946ea68f1da215cb3b65bd6bc46

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                              Filesize

                              15KB

                              MD5

                              96c542dec016d9ec1ecc4dddfcbaac66

                              SHA1

                              6199f7648bb744efa58acf7b96fee85d938389e4

                              SHA256

                              7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                              SHA512

                              cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                            • C:\Users\Admin\AppData\Local\RAF Encoder 1.0.1.55\rafencoder.exe

                              Filesize

                              2.8MB

                              MD5

                              b466bf1dc60388a22cb73be01ca6bf57

                              SHA1

                              21eb9665e42d6c4a8d9e764627049b2a6e3a69a4

                              SHA256

                              e5f0f0c3383080fc2702779e3040c490ab022af69a4bc8c61bf9b1f6514ae7ad

                              SHA512

                              6cb51dae17b3bcef6254ecf6538ecc49cdd53c40c979fd743f49987b28d05c033781b1047dbf25b203b02bf70ce4205dcc1cc5bbea46119cb0e2cd0ce140cbe2

                            • C:\Users\Admin\AppData\Local\RAF Encoder 1.0.1.55\sqlite3.dll

                              Filesize

                              630KB

                              MD5

                              e477a96c8f2b18d6b5c27bde49c990bf

                              SHA1

                              e980c9bf41330d1e5bd04556db4646a0210f7409

                              SHA256

                              16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                              SHA512

                              335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                            • C:\Users\Admin\AppData\Local\Temp\1012382001\i1A5m12.exe

                              Filesize

                              3.4MB

                              MD5

                              3a16d0e4e4522073da3c8a5a9f9e790b

                              SHA1

                              7a42a21a348d2e49c67b426d333a5c354ed2c83e

                              SHA256

                              ccc4dd64df98c26da462a17a8df9f927d02e202d88ada8cfba92b7bbeb954c3e

                              SHA512

                              1213c3e077b660afa65133f0b5943bd866f02d736284791dc99ae4d30c6ed7705eb55999cb4a3be1cc0a394111904154bc72a2d0f1fdc453893ecf9a4a25b99a

                            • C:\Users\Admin\AppData\Local\Temp\1012389001\fa2dba7516.exe

                              Filesize

                              1.9MB

                              MD5

                              6d00ea43be88c32392e2a3b543d0a1f4

                              SHA1

                              1dfb0cb50425d6bf72467ae0894d614f26f0b987

                              SHA256

                              747ebc458a95ab80f371b899d4b6e54eaefba46bf5343ae39eeeafba61ba8365

                              SHA512

                              f111a1b9812891d9ddda571e798545743ff9628bcf2c258a9fcb34a89b3d5286a2882d9d635c16062d974aac4d11904ac95fcbb45ecce38aa0e314cba7e7bbbf

                            • C:\Users\Admin\AppData\Local\Temp\1012390001\1d09a4033d.exe

                              Filesize

                              4.3MB

                              MD5

                              72950603b12d5d99f2ebcedeb3aed5d6

                              SHA1

                              3587c298d27279b481f9efa0c02be575b6a06599

                              SHA256

                              76d86e157a4fa1f1b3abf649b931cdc91af733e2b50a863cc9a1dcbb131148b4

                              SHA512

                              1fbcb1f8793eab0107924f6ec8789eb1752fd39eb4683193b6962803911abbb7ff1d05a362dec349c768e656f7f84144150b06a35e13f74d60afe422cbb407c8

                            • C:\Users\Admin\AppData\Local\Temp\1012391001\rhnew.exe

                              Filesize

                              1.8MB

                              MD5

                              f7286fef9317fe91e24cda721ec0be81

                              SHA1

                              0e0197c0f87200f7c1ebb4bba314f7bb875a638c

                              SHA256

                              4dcf1cc20990dace1f3e7c5a4b94ea7b823f90eb6de639b2b1b6494838f1cc62

                              SHA512

                              314b3f5cf1a0c15db568d33647b97887b37e987ba253ee9f5ded045446328307ebd04acd832fbdf66ad29be9510bd0c378e2fcb889509dca84df9b9106602c6e

                            • C:\Users\Admin\AppData\Local\Temp\1012392001\a46509032e.exe

                              Filesize

                              1.8MB

                              MD5

                              bd36d7562c72f2300c5a8aff4981792d

                              SHA1

                              8b3f7f55e5e1ba3ac2f11eba0c83b98f444c590d

                              SHA256

                              faa15db856629abcc10aaeec6b8300986940689ad8a3184c53af40390329a4be

                              SHA512

                              16c2f2ac5c41ede21027fa3a16f2cbc6d8f4fa792dbd0b7d59e4d493627d9efc35772ad78f886596687009368172dc7bf788dc634923523a52c11755982f08a9

                            • C:\Users\Admin\AppData\Local\Temp\1012393001\a95833c4d5.exe

                              Filesize

                              5.0MB

                              MD5

                              50405b0e3ccc1050cc2345e296371015

                              SHA1

                              7c24f14abd9cee3488751c91c36f3c28a285ff1a

                              SHA256

                              f3e10ae537649e472f1a1c4aa2be9cdb9126922b95d8895031ddc5178fe36ac2

                              SHA512

                              5fd09777f9be4b383f828712e3a39e22a740178cad803d7ce141f079078f665d507727caeeb0e8c7e950313e07ff353c64fc73e6f7d223a02e4e28d98334e256

                            • C:\Users\Admin\AppData\Local\Temp\1012394001\5f31b18876.exe

                              Filesize

                              946KB

                              MD5

                              4d787542ab2f62216d13e350b8495515

                              SHA1

                              ab9bdbfb5bc1ad81b46a39eb622ff26b516880ed

                              SHA256

                              50e4e641608257d89ffbdd83788443fd0a5afd04d3c682049092420e32fcb963

                              SHA512

                              1ceff72feb4dea1d6b2ca5c0f15ed28494ed7ce50b2653f78ed272c053fe87277024d520c304b4eb00045b324cd366664628d3b20d803a9229e4b52c60c085b7

                            • C:\Users\Admin\AppData\Local\Temp\1012395001\9bdc849e36.exe

                              Filesize

                              2.6MB

                              MD5

                              d97510e06a48bc3159baac94a6299b0f

                              SHA1

                              643b173325ed519327d3892603641d367c4783a5

                              SHA256

                              7db04bed60b5c7b3812a1ea9974e4a1ee74cde8c30ac08b8ba591b58f078a1ab

                              SHA512

                              875987892ac4efa57f92a20b7ce1289295560161fe766dfceb85890e05b520f972ab95fde5178df957d651abef258f058b5d2ad997f232718345ae127d6d7d88

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4h334A.exe

                              Filesize

                              2.7MB

                              MD5

                              a5ebf91bcc1e092e07a46d6c90127358

                              SHA1

                              19459f6f1a555563c2f86d1ddd48072e2f5e32a2

                              SHA256

                              af6c8125aaedec62ccfc4eec54c4dd8687c4baec2c82b968997c2410f360b553

                              SHA512

                              5fb412413b505da08effcc0f5e59f53491796d826a14b3e4878b010788aa3c5532dfcacb08c1f248c31466b64e17a62aa9718d8084883fefd5de1ffa3c857b5f

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\P8T75.exe

                              Filesize

                              5.2MB

                              MD5

                              b04cd1dff802a93a245735fac6173cab

                              SHA1

                              0bb3f803ec9e33354a43a6abb83befe8c29c73d0

                              SHA256

                              295402a31804927453bc9390f5f59c7b6192113a7e3be03a49b4c63d2495e68c

                              SHA512

                              7271fbe5f28064fcc7b7ba572ce44b1b893b98a3494d918a46e5a50e256575262824e57eafd9b4635a734cf6adcef29a565ff38a8f0a4fe886ad56824acac3ac

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3D63U.exe

                              Filesize

                              4.9MB

                              MD5

                              941507da4995f8296b61a3a35d8b406d

                              SHA1

                              a90f5209ca0d56938957ed8f5122de984e6ebbe4

                              SHA256

                              50e4484fb6ee4b27ba6e22b5d65e5da71a5699e92999cc0ea450d5c90f3b5361

                              SHA512

                              9762bca1fe65fcd816dc08e45a167a3321ee50778161a8241f0f42cb573528d9ffd714857d31192033b25f5654b2f3ec5e655c2238a7756403d77bf227109efd

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i0S89.exe

                              Filesize

                              3.6MB

                              MD5

                              fc8531305055d32622f6811e56dbb92a

                              SHA1

                              eaf8d7056e2f649451f91b995899322daacf6b2c

                              SHA256

                              c3d5fd58b4f6c23ad665656e5485b0d9f5782285a2a607c7d7ccd9954f481b88

                              SHA512

                              59813147cebcb22b65b13d0e89d8793ba504b75461a56af2a484f0e3480c4e057ea1c63573812e4d29412a25ad8c8a77088c5cabbe6d2cce8075840b8f56b16b

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1i63S2.exe

                              Filesize

                              3.1MB

                              MD5

                              adda161ed911255889132a0cd67b587a

                              SHA1

                              c1000389b0f756a47b86c67672c4a91dee8670ee

                              SHA256

                              e3aa3253019a984c83f1e01e43a821e4436eb848a33df82672b29f62f07866a6

                              SHA512

                              5f8c0e4d2ad1df6d0512289f2cddbbcadf8e9e81b32cb645e235a7e61d1b2c73aa72f80501757172f884b43490425be04339ce7ea03a76b8cd8bda40c8920fce

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2P0360.exe

                              Filesize

                              1.8MB

                              MD5

                              8679b0deef4b3d4f9cd8f90d0b339072

                              SHA1

                              ca4b77ad94e677808c5f830c0dd1912c0ae73636

                              SHA256

                              0d1fea700dd2a7efde5e2b34ad0416bcb65200b6253297c9b3fa157ca7d581b3

                              SHA512

                              502f101ccc1ba0fc03d6f68dd19768befc7ff84be3a0eba94ee66d0b75465ad48543636e486e9dd7cb879150b449ae324b7ee924e379bd3c43e9488b2a411b20

                            • C:\Users\Admin\AppData\Local\Temp\is-86K6G.tmp\_isetup\_iscrypt.dll

                              Filesize

                              2KB

                              MD5

                              a69559718ab506675e907fe49deb71e9

                              SHA1

                              bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                              SHA256

                              2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                              SHA512

                              e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                            • C:\Users\Admin\AppData\Local\Temp\is-BDJN9.tmp\i1A5m12.tmp

                              Filesize

                              689KB

                              MD5

                              e672d5907f1ce471d9784df64d8a306b

                              SHA1

                              6d094cae150d72b587c5480c15127d7059e16932

                              SHA256

                              9f9250be71bd6254790a9630990f4560d53995db3d8737b7f49986e3551283e5

                              SHA512

                              9cf10e997d8d99e6eb2f6ccac00ab365f63e03d96c2e2354fdf67683b85553a60cd9542cfb21cbea468c6a2bda454cde71937c0d21c4b738451b5e2c30690c39

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                              Filesize

                              17KB

                              MD5

                              4412cc600b69e9527087ccfbed0e99ed

                              SHA1

                              7c81d319b5f18337a2b2b9d61bc6dda254c971d9

                              SHA256

                              52cc71394a36916214626ce56f4dfe7060d6a4ff1449195874f62cd958b5e7b2

                              SHA512

                              06c977b2046cba431f1a4609e7a98a5bf52a6a82ed31e3480db8beae31dfe9923065d99478a94a0f2791383588720093f42ff2d4f73d153cb3484851e2fc8113

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              13883508038c3fb138b5eda346063595

                              SHA1

                              46b45d3bcf0cbcae339b39c642de3d697777970e

                              SHA256

                              d910aba4971eb2591186c8ec1465ddf412ccef49721eb852878a7b3ba229ef92

                              SHA512

                              1d0f9c62d2fbb2db0019fd9041ddd81b66370bd47806298fb453014080a69f596be8923bc80ca4e91bf2dd1e181c3b5ac08157c7d60ebb2d88b8d568e67394ad

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              29ca2b3ecf447f341dea7f8e969549c7

                              SHA1

                              83c12673fb3d5f21c789416003dcbaae7c06ab5b

                              SHA256

                              628d1af62cd2c1f49985c601cfbe5e26a886ef2fbb8f0d87082f5006d40ba064

                              SHA512

                              d5d4697d21e705112c84d4a2e45292a76ee82ae5434858ecbc71015185cddb8f3b21d914aed5a2bbbd0c9945096e58fbacb77a1de2b3bd94c62ed2f961984349

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              23KB

                              MD5

                              860a811340d0050c06eb70e4be27c849

                              SHA1

                              c2dc73b24b1d8ed6e014f3ebe1cb3f9775a1ecdc

                              SHA256

                              5d9286ceed6598b3016861d2f422472e26e71ac6fb70d722cfceb8719968048f

                              SHA512

                              06bf9d735c74399251b21dd8a545d206e346555f53be0ceb225d6b37ec785077928ca4106bca82d84441cbd9dc226d3b94559bcd04d60cf37282f4efccf3d858

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              5KB

                              MD5

                              cbf54fb73693d01d7c437652c35c8a4c

                              SHA1

                              6cd7260cc0ae75c359a4ae493aeaff2d44db93ea

                              SHA256

                              1995ece29966829e5aeebeee970a9bbe540a3cc9d561723fdb351f4191e8704f

                              SHA512

                              c47fc35fcfe673976fea842bdda952e16ce3b67add28ba3e0c4a69ee1dd4b1a5f0ae4107d78648a4066f7eb9a7356f15681f60bb5d1c37f455824e34f847a9fd

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              08e50a531cb50673efdc18ac2e2045b9

                              SHA1

                              f4762c8e1637738674d5261b63cf86eb7de20e91

                              SHA256

                              280d29abcf95033c56a44f54c5079815677cf111904892b48b4aaa5c2ffd0e04

                              SHA512

                              801c79456c9b9e9092a1ce2a2055dc0fcaf53d66ab89a9aa538afa864ac10f3bf71a71de2e0d2dc27aaf5be9e69466e0659301c099e0ec907cf2b47370789372

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              10bc66e86028fc3e6fe046ec235886b5

                              SHA1

                              75c5ccca8bae539249384a3b356d2e998ae4941b

                              SHA256

                              1ec42a6101c79a6b244dedcacea77ef9b19638f68e286061360b05a9e85bbd08

                              SHA512

                              612bb851d70f10cce1c25eb5870d0e85a8e4fadafb9a667af9ecc95eb324867ff4357862f90d3ebf8199281c59ffc979f7d036ac82a4fd53b7bd64ac541bf3f1

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              755d303d966a693e73df963ec424f467

                              SHA1

                              f1e11eeb4df6415af778bccd3a40ad25bb816f4b

                              SHA256

                              f8de9811ffffefa09d8401c5a862f8ec8b7f192fc5832d27a9569ef4e14de187

                              SHA512

                              7a210e4ecbb4da5f883561bc01e9f4930fd5dcbfb22e5e358549f54863b8644a7edeed913f01d398cd5794c62f6f96d73e170b6fc835289e35e18498ba3149d0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\25a929cd-b02b-442b-88a8-1fab3335c9c0

                              Filesize

                              671B

                              MD5

                              ac0d0d5fd75253993e1fa4e3d870cdca

                              SHA1

                              4cff89c8d499a9a90e20e136129d4e31522e806b

                              SHA256

                              5987722d840b7539632c59333e7c1fade5d9dfe1f73d659ada75678f4dbf8968

                              SHA512

                              31453a98bbe9135c2f53b8bf5bd591af0534863c293ba3b0b3562bd37070d39c01e52d2d1ee8e8f50b36024f94aa5c836a3a79531dd74435d64cc291ddcffb64

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\814d656c-cd40-481a-a541-53dd062b435f

                              Filesize

                              982B

                              MD5

                              d3d7d433bf4a4a63c4ce96fc75aae76f

                              SHA1

                              7f1ae8923c20b40dab76e451efd9689886a5a124

                              SHA256

                              0daeabffe946c3f8dd53185b341c15538235749b8561247ac02d6e4248c63ef6

                              SHA512

                              27c5e68d7ff75de6e4bf1398634cc9e9ce9c7e84cdb3c2ee4f02b60f38040854581d308ef67729829d9bf9e1c50e0c9e4b5ba7ca054fbceadac21c91cdac8944

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\98d62646-db57-4843-979b-da2334876eed

                              Filesize

                              25KB

                              MD5

                              ac716aa285007e765ec2ec3442d1fc8f

                              SHA1

                              38daf55ff9fec525e816f750c4084b6a780fd255

                              SHA256

                              3d2d521784ade9c7619b7f6b82369dc9efffa0e5bae3699ae7df0a44bc13f5bf

                              SHA512

                              f2d3bd6850f470e2ce7211db69788da3e74ed28948032c24567c5a7feeead9cfd46a4f4e2fadfb83a0a8db36483bfdd17fbebbcb7576839bdcf2681ba75edcce

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              4bc5f4095b2631f7d1cf4a422f336a2a

                              SHA1

                              b6d38bd651eefabb5b165d58648d9e6da53588db

                              SHA256

                              1c619c637a5b5b70a37edc2cba876e9da4ca338c0b813a2b757bbeffe5afc4c5

                              SHA512

                              45ad6ebbb2a0fe96e6de9f427035eede904646ec0d4cadbd2c862617d2329dace227aa88b43dec231e74153a090fb102672479eef4ceec410b743efb6d4349fc

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              a4dc2b70dd19b3a21ba437495fa8107c

                              SHA1

                              c9e38444dc49a7810b214f27fd241437b0f77b0a

                              SHA256

                              0784ab636fa6e3a81b558572245554dd2601f73aa4dae0629140e9e9f750c568

                              SHA512

                              a2faa409a9c003ed08e63738b5ad5b8423b7d76f2556a6bcc4aa051ad5c161a00156fb66783113906175dcce710f79c3c9c90525fe0ca03a35905faa60bc7b01

                            • memory/796-187-0x0000000000900000-0x0000000000DF5000-memory.dmp

                              Filesize

                              5.0MB

                            • memory/796-196-0x0000000000900000-0x0000000000DF5000-memory.dmp

                              Filesize

                              5.0MB

                            • memory/856-173-0x0000000000230000-0x00000000006D2000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/856-183-0x0000000000230000-0x00000000006D2000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/856-121-0x0000000000230000-0x00000000006D2000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/856-39-0x0000000000230000-0x00000000006D2000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1468-224-0x0000000000E50000-0x000000000134F000-memory.dmp

                              Filesize

                              5.0MB

                            • memory/1468-223-0x0000000000E50000-0x000000000134F000-memory.dmp

                              Filesize

                              5.0MB

                            • memory/1612-198-0x0000000000B10000-0x00000000017DE000-memory.dmp

                              Filesize

                              12.8MB

                            • memory/1612-148-0x0000000000B10000-0x00000000017DE000-memory.dmp

                              Filesize

                              12.8MB

                            • memory/1676-21-0x0000000000A20000-0x0000000000D3F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1676-35-0x0000000000A20000-0x0000000000D3F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1840-149-0x0000000000400000-0x0000000000414000-memory.dmp

                              Filesize

                              80KB

                            • memory/1840-58-0x0000000000400000-0x0000000000414000-memory.dmp

                              Filesize

                              80KB

                            • memory/2020-1132-0x0000000002170000-0x0000000002211000-memory.dmp

                              Filesize

                              644KB

                            • memory/2020-150-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2020-1020-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2020-225-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2020-152-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2020-1134-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2020-100-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2020-99-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2020-153-0x0000000060900000-0x0000000060992000-memory.dmp

                              Filesize

                              584KB

                            • memory/2020-1032-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2020-1153-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2020-984-0x0000000000400000-0x00000000006DF000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2856-151-0x0000000000400000-0x00000000004BC000-memory.dmp

                              Filesize

                              752KB

                            • memory/3420-246-0x0000000000400000-0x0000000000C78000-memory.dmp

                              Filesize

                              8.5MB

                            • memory/3420-997-0x0000000000400000-0x0000000000C78000-memory.dmp

                              Filesize

                              8.5MB

                            • memory/3420-1156-0x0000000000400000-0x0000000000C78000-memory.dmp

                              Filesize

                              8.5MB

                            • memory/3420-1147-0x0000000000400000-0x0000000000C78000-memory.dmp

                              Filesize

                              8.5MB

                            • memory/3420-123-0x0000000000400000-0x0000000000C78000-memory.dmp

                              Filesize

                              8.5MB

                            • memory/3420-138-0x0000000010000000-0x000000001001C000-memory.dmp

                              Filesize

                              112KB

                            • memory/3420-170-0x0000000000400000-0x0000000000C78000-memory.dmp

                              Filesize

                              8.5MB

                            • memory/3420-171-0x0000000000400000-0x0000000000C78000-memory.dmp

                              Filesize

                              8.5MB

                            • memory/3420-1035-0x0000000000400000-0x0000000000C78000-memory.dmp

                              Filesize

                              8.5MB

                            • memory/3420-1022-0x0000000000400000-0x0000000000C78000-memory.dmp

                              Filesize

                              8.5MB

                            • memory/3888-986-0x0000000000A80000-0x0000000000F13000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3888-227-0x0000000000A80000-0x0000000000F13000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3888-169-0x0000000000A80000-0x0000000000F13000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3888-990-0x0000000000A80000-0x0000000000F13000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3888-222-0x0000000000A80000-0x0000000000F13000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4212-1146-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4212-247-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4212-1155-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4212-33-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4212-1003-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4212-103-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4212-1023-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4212-172-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4212-1034-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4212-124-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4324-1004-0x00000000006D0000-0x0000000000B62000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4324-194-0x00000000006D0000-0x0000000000B62000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4324-248-0x00000000006D0000-0x0000000000B62000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4324-249-0x00000000006D0000-0x0000000000B62000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4644-202-0x0000000000530000-0x00000000007EC000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4644-800-0x0000000000530000-0x00000000007EC000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4644-203-0x0000000000530000-0x00000000007EC000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4644-204-0x0000000000530000-0x00000000007EC000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4644-250-0x0000000000530000-0x00000000007EC000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5532-1176-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/5928-981-0x00000000000F0000-0x000000000039A000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5928-982-0x00000000000F0000-0x000000000039A000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5928-983-0x00000000000F0000-0x000000000039A000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5928-1017-0x00000000000F0000-0x000000000039A000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5928-1011-0x00000000000F0000-0x000000000039A000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/6296-989-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                              Filesize

                              3.1MB