Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 05:00

General

  • Target

    file.exe

  • Size

    5.0MB

  • MD5

    513df61631bad61c8b42b93fdd433470

  • SHA1

    0094afdd1c881817a8609bf22fcc026fd23babf9

  • SHA256

    83a33e0e450e20f4b9ce4f12f446f623f71a36864c1de9ecca4a099056be41c9

  • SHA512

    dc5e7093360a5d5e8096672de76ae3808c1936d843a987a33cce4010a846adfbb32acab4c9abe769f8f889156bdfe17b0496b7df69ee41bce25dabab56d84386

  • SSDEEP

    49152:CwRINJLc5c1h56775WmzVJPCUdvyTS6JfOt:Clq+h56775WWVJ6YK2eOt

Malware Config

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

gcleaner

C2

92.63.197.221

45.91.200.135

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://dwell-exclaim.biz/api

https://formy-spill.biz/api

https://covery-mover.biz/api

https://dare-curbys.biz/api

https://print-vexer.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
      2⤵
      • Uses browser remote debugging
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3124
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa1fc0cc40,0x7ffa1fc0cc4c,0x7ffa1fc0cc58
        3⤵
          PID:2536
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1932 /prefetch:2
          3⤵
            PID:4644
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1668,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2132 /prefetch:3
            3⤵
              PID:1624
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2544 /prefetch:8
              3⤵
                PID:5040
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:4036
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3372 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:1244
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4256,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4496 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:1984
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4824,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4488 /prefetch:8
                3⤵
                  PID:5036
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4836,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4552 /prefetch:8
                  3⤵
                    PID:1620
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5068,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4936 /prefetch:8
                    3⤵
                      PID:1280
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4548,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4540 /prefetch:8
                      3⤵
                        PID:2540
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4556 /prefetch:8
                        3⤵
                          PID:4396
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5008,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5180 /prefetch:8
                          3⤵
                            PID:3484
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4852,i,10744957713792217750,7907810339994966364,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5204 /prefetch:2
                            3⤵
                            • Uses browser remote debugging
                            PID:1992
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          2⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          PID:3944
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa1fc146f8,0x7ffa1fc14708,0x7ffa1fc14718
                            3⤵
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3652
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,14781560256912197209,11644102020060975649,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
                            3⤵
                              PID:3768
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,14781560256912197209,11644102020060975649,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 /prefetch:3
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:412
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,14781560256912197209,11644102020060975649,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:8
                              3⤵
                                PID:1996
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2080,14781560256912197209,11644102020060975649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:468
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2080,14781560256912197209,11644102020060975649,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:4688
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2080,14781560256912197209,11644102020060975649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:1852
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2080,14781560256912197209,11644102020060975649,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:1740
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\AAFIIJDAAA.exe"
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:3724
                              • C:\Users\Admin\Documents\AAFIIJDAAA.exe
                                "C:\Users\Admin\Documents\AAFIIJDAAA.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4908
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                  4⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Adds Run key to start application
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1796
                                  • C:\Users\Admin\AppData\Local\Temp\1012608001\78111169aa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1012608001\78111169aa.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3768
                                  • C:\Users\Admin\AppData\Local\Temp\1012609001\f866b31d63.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1012609001\f866b31d63.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1480
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 1364
                                      6⤵
                                      • Program crash
                                      PID:6000
                                  • C:\Users\Admin\AppData\Local\Temp\1012610001\affaf6b4b5.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1012610001\affaf6b4b5.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1488
                                  • C:\Users\Admin\AppData\Local\Temp\1012611001\02e341b474.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1012611001\02e341b474.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:2600
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5024
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3868
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3168
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2568
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1544
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      6⤵
                                        PID:3628
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          7⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:432
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d433ef4a-044f-4265-bb04-3f676c822165} 432 "\\.\pipe\gecko-crash-server-pipe.432" gpu
                                            8⤵
                                              PID:3824
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {492bef8f-73c5-4090-9e9b-7757efab15b3} 432 "\\.\pipe\gecko-crash-server-pipe.432" socket
                                              8⤵
                                                PID:4980
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3084 -childID 1 -isForBrowser -prefsHandle 1328 -prefMapHandle 3032 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f816d658-04cb-4faa-b0ea-81c11c7acf05} 432 "\\.\pipe\gecko-crash-server-pipe.432" tab
                                                8⤵
                                                  PID:3388
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4064 -childID 2 -isForBrowser -prefsHandle 4056 -prefMapHandle 4052 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8829421-914a-4b47-9273-57470e7d8dd6} 432 "\\.\pipe\gecko-crash-server-pipe.432" tab
                                                  8⤵
                                                    PID:408
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4684 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4764 -prefMapHandle 4760 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ff3cec6-4bc7-4ae3-aad9-f46fdef9b7c4} 432 "\\.\pipe\gecko-crash-server-pipe.432" utility
                                                    8⤵
                                                    • Checks processor information in registry
                                                    PID:5332
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5248 -childID 3 -isForBrowser -prefsHandle 5196 -prefMapHandle 5244 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba923dca-1ab6-4c51-8f10-9a2b19aa7abc} 432 "\\.\pipe\gecko-crash-server-pipe.432" tab
                                                    8⤵
                                                      PID:4396
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5396 -childID 4 -isForBrowser -prefsHandle 5356 -prefMapHandle 5240 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {edcca99c-5fa2-46d1-93bc-c9fb97290767} 432 "\\.\pipe\gecko-crash-server-pipe.432" tab
                                                      8⤵
                                                        PID:1852
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5656 -childID 5 -isForBrowser -prefsHandle 5576 -prefMapHandle 5580 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac4ca347-efe9-4de9-b450-9de408926ee9} 432 "\\.\pipe\gecko-crash-server-pipe.432" tab
                                                        8⤵
                                                          PID:624
                                                  • C:\Users\Admin\AppData\Local\Temp\1012612001\af40fc0026.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1012612001\af40fc0026.exe"
                                                    5⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5716
                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                            1⤵
                                              PID:4680
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                              1⤵
                                                PID:1784
                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5292
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1480 -ip 1480
                                                1⤵
                                                  PID:5872
                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5156

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\ProgramData\mozglue.dll

                                                  Filesize

                                                  593KB

                                                  MD5

                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                  SHA1

                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                  SHA256

                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                  SHA512

                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                • C:\ProgramData\nss3.dll

                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  1cc453cdf74f31e4d913ff9c10acdde2

                                                  SHA1

                                                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                  SHA256

                                                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                  SHA512

                                                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                  Filesize

                                                  649B

                                                  MD5

                                                  acf71ce359983d0cd80a37c28f8b29cb

                                                  SHA1

                                                  f9771f5e19fbc18412e9f5cde076cfb22dd2992f

                                                  SHA256

                                                  b765da7287cf60f5018ca8e7dfc59c05fabe7c28cc85c81e68102dc4284f4fee

                                                  SHA512

                                                  325a084f4eae22a3cfdf954316944926c0da10a4b15c3aef39909c4a06446bf624a6f53f4cdee5f4188917f0f5d367c775366f248f71f2edc8ba40d4a64a7c6f

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json

                                                  Filesize

                                                  851B

                                                  MD5

                                                  07ffbe5f24ca348723ff8c6c488abfb8

                                                  SHA1

                                                  6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                  SHA256

                                                  6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                  SHA512

                                                  7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json

                                                  Filesize

                                                  854B

                                                  MD5

                                                  4ec1df2da46182103d2ffc3b92d20ca5

                                                  SHA1

                                                  fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                  SHA256

                                                  6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                  SHA512

                                                  939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  d22073dea53e79d9b824f27ac5e9813e

                                                  SHA1

                                                  6d8a7281241248431a1571e6ddc55798b01fa961

                                                  SHA256

                                                  86713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6

                                                  SHA512

                                                  97152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  bffcefacce25cd03f3d5c9446ddb903d

                                                  SHA1

                                                  8923f84aa86db316d2f5c122fe3874bbe26f3bab

                                                  SHA256

                                                  23e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405

                                                  SHA512

                                                  761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  775935903fa341e10c3d8e4d47c0dc7f

                                                  SHA1

                                                  bf319eeee1daed763064e025ca053d096849dff8

                                                  SHA256

                                                  1351ec9197cf5a7c3a0080ae890f7de105e08bf44be75f47696e162dbe222463

                                                  SHA512

                                                  6d66b18f2b94d9cda84ff047ccbd11d82161b8509085275d5c756abe77e7dc8730d82eafd101de1a74339c94b675c12e8a600b2044b42f387631083bc32e1344

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\cdeae2dc-17bd-43a4-9a0a-ef9d4671cf9b.tmp

                                                  Filesize

                                                  1B

                                                  MD5

                                                  5058f1af8388633f609cadb75a75dc9d

                                                  SHA1

                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                  SHA256

                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                  SHA512

                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json

                                                  Filesize

                                                  27KB

                                                  MD5

                                                  1c1428d6a99d7c7607ebe6c60f898679

                                                  SHA1

                                                  f560f300d05f270b14a1343205acb2dc17320ef1

                                                  SHA256

                                                  4641e3153ca95b2eeae7fb0ca8804000b2782b0d1ef23312aab7b5749770e440

                                                  SHA512

                                                  866a59ddb03f3166d7bb408d26d39d1985701334db2e09fafb788237d70dd985fc2e4d21298334477df9534de28e9ab74b2c1132ef65cc7c531bd1501b1c0e2a

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  39ddf90eef4f93ba22f3ebf111353932

                                                  SHA1

                                                  d405cd911e9293ffeca07d7ca16b7dcd11c2f64e

                                                  SHA256

                                                  883b1662a29b2c1ba84c49bfbe3e5e5f98de99c8a25b8da3fb8a68814a6f687d

                                                  SHA512

                                                  09a5a3ba25f6c6c82f49380ad341d23146069fb12efe6482f3775fcd8aa5a4ef5aac605791ac495fa18fc0a88cdabd02b9fce77c333fc5ab26a79bb06c3597b8

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  96c542dec016d9ec1ecc4dddfcbaac66

                                                  SHA1

                                                  6199f7648bb744efa58acf7b96fee85d938389e4

                                                  SHA256

                                                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                  SHA512

                                                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                • C:\Users\Admin\AppData\Local\Temp\1012608001\78111169aa.exe

                                                  Filesize

                                                  1.9MB

                                                  MD5

                                                  93999ecf3642ba33ba0b39bffc08e4ba

                                                  SHA1

                                                  f3e08f4342106e75d42e4652690a00171f0799b6

                                                  SHA256

                                                  d4219157d8de6bb639892620034961242decf0a4e0507747328b799357ae146c

                                                  SHA512

                                                  ad61979a4e1517e2951b1443a97339cecfbae1a3e2b853aed50a3ad19d3c41be434bce83eeac22e887907b5e0d1302d5e8c434703105ff7225b99b3c319e98fe

                                                • C:\Users\Admin\AppData\Local\Temp\1012609001\f866b31d63.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  b99ec633b293db8186680f824f453dcc

                                                  SHA1

                                                  8f4b98c7dc09173349efa520d7845a736a20e9e2

                                                  SHA256

                                                  021806cc42bf1d3cfadba1495f26b8cdf96e50c95602c9a3fba872c0d89da561

                                                  SHA512

                                                  c7c460817d03e0b4780bed4b93510fe20dffd220b4589c38103ec1196bbfcf5a0550ec94d405094c0e7b0f76c874182bc7047bcc29632b19a21d8c37e485cc45

                                                • C:\Users\Admin\AppData\Local\Temp\1012610001\affaf6b4b5.exe

                                                  Filesize

                                                  5.0MB

                                                  MD5

                                                  513df61631bad61c8b42b93fdd433470

                                                  SHA1

                                                  0094afdd1c881817a8609bf22fcc026fd23babf9

                                                  SHA256

                                                  83a33e0e450e20f4b9ce4f12f446f623f71a36864c1de9ecca4a099056be41c9

                                                  SHA512

                                                  dc5e7093360a5d5e8096672de76ae3808c1936d843a987a33cce4010a846adfbb32acab4c9abe769f8f889156bdfe17b0496b7df69ee41bce25dabab56d84386

                                                • C:\Users\Admin\AppData\Local\Temp\1012611001\02e341b474.exe

                                                  Filesize

                                                  947KB

                                                  MD5

                                                  8ec6c330ef00f9d93c324b3112fb964a

                                                  SHA1

                                                  b7d2d0b22c6040d719dee18d9317b3696dce4462

                                                  SHA256

                                                  83568d5fc2255007924ac0e7053335c20ed06aec79c5354069cd17f86d111740

                                                  SHA512

                                                  80f4cfd64530ef7a75501b17582a86eba22bea348282621362ea08882e623fdef0055396dffa2c34986a006da8db4f3d21ddc221d0e566fe307079a70f5b8d64

                                                • C:\Users\Admin\AppData\Local\Temp\1012612001\af40fc0026.exe

                                                  Filesize

                                                  2.7MB

                                                  MD5

                                                  011ac0861c099ac15bbd9cfa7c26cc97

                                                  SHA1

                                                  4b3b4bbdb586f5ac8f3250bb304d99ab6063d65e

                                                  SHA256

                                                  c1b4d4606538857b46b16566e1b1235470bc6768c9228bcf99a7c296d6d648ed

                                                  SHA512

                                                  ffd52625cc68cdbd720e0291c1cead6ade800eff42ed1cfdde08f6044d19f925b7b937c9dc4515bbbb8b33affa5e8c60ef3887363cd2527697cf9a6b84e4a5b5

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3124_1216544545\CRX_INSTALL\_locales\en_CA\messages.json

                                                  Filesize

                                                  711B

                                                  MD5

                                                  558659936250e03cc14b60ebf648aa09

                                                  SHA1

                                                  32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                  SHA256

                                                  2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                  SHA512

                                                  1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3124_1216544545\e8fb8a31-8d99-438a-87de-9df8b168e04d.tmp

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                  SHA1

                                                  9b73f46adfa1f4464929b408407e73d4535c6827

                                                  SHA256

                                                  19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                  SHA512

                                                  d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                  Filesize

                                                  479KB

                                                  MD5

                                                  09372174e83dbbf696ee732fd2e875bb

                                                  SHA1

                                                  ba360186ba650a769f9303f48b7200fb5eaccee1

                                                  SHA256

                                                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                  SHA512

                                                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                  Filesize

                                                  13.8MB

                                                  MD5

                                                  0a8747a2ac9ac08ae9508f36c6d75692

                                                  SHA1

                                                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                  SHA256

                                                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                  SHA512

                                                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  1c730e4a710bb510299428f8fef03416

                                                  SHA1

                                                  040c8c4577354b529873a277b76609bc17bf0362

                                                  SHA256

                                                  a2c5034d5c81f845e47a741e5ea84a03ebe66d89712fedc0950803138a055dd6

                                                  SHA512

                                                  526079b51a42e667f9159b820d77efe28cc4b21243265fef7d639a163bf4b33471ced848030633d94d419d290759ae83b7c24ed913c489337d75b4701de39f0e

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  2e8e2117d8eff3ff87411064fd5addda

                                                  SHA1

                                                  b774532a125068c108e78a14b3e00ce040e6d2a9

                                                  SHA256

                                                  eb2a790a9434109eeda8c474b7defb1c41bf28ba20528042c41e8235aa0110aa

                                                  SHA512

                                                  1e2f03bfc29fad1fbe8f5a28f2612df43c44d4030fe4f06c63fd38726b75130ff647d5ab8ef1192187160a55ec7be56966e13e035d2ddffcdb0426805d2bc04b

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  568304fe44d7664cc028535eb85b4c29

                                                  SHA1

                                                  ef297d891d705977e41b80f6d950d5fdf43d4c05

                                                  SHA256

                                                  69a8db6658c7cf3072c10f6446ba94483eb0e7321ed9ed40d91dfa5d768047d1

                                                  SHA512

                                                  39fd8947f0039631bef84d184bfb0870d35e282ddc78e5eb88d5184ba6f759a037ab5a7e693fdfbe9daa5e790d54cb60b85e0dbeff555fbf80d9d4babc956398

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  8c54b32bfc47cc2195d85e2c80ae5856

                                                  SHA1

                                                  db8a91714f73d2370dd55e4cf67881e3d679152d

                                                  SHA256

                                                  e861bfc5bee081928c54ba804b16e27d0d621d7fd68cdb22f6596b9f77154d30

                                                  SHA512

                                                  63f97f888ac447c59da850c94be4e2b0b18556c278952a14e5f0f18c5d1edc9ba8477cf483ff937cd147eeb201c34b83f1d2aa2354cfc73a9e3f52a22571a198

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  43d8dc84166b0ff82b4d508593a8e4a6

                                                  SHA1

                                                  4f5d9389e11326ae6acee35077d669e250cb3d86

                                                  SHA256

                                                  ff2369958748b75080cd1d97850e561be8e23e237b0e938482da878f670018fb

                                                  SHA512

                                                  0385ca32bdef31e86ad186fb3057a75a1870a26b00af01a73867a057fe35331d2d1d86cfa7e69a37b46121cc9fde515919719651607495f875ec7eb7d67d2577

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  b5a7bfc85615c99a202765e71012d071

                                                  SHA1

                                                  780478517d50f03360264ab1e3a40b0742f29334

                                                  SHA256

                                                  9df2dc03ea56ad3917c00b015b91c393e2509f7e3c89648367ee00ef69730a8b

                                                  SHA512

                                                  0dc3fee87f8dc4779061be349ee237f2b9a8be56240f177e1fbe39263e6e0746e61c72c154878685545f07c0c2e0ca7f94cc8ad7b84ecf2cb8c96cf3a7830796

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  1c367db9ea14cb0420ca6d9726d54803

                                                  SHA1

                                                  4752cff30e07c64e51701571a88f575b63b420b4

                                                  SHA256

                                                  95f8bdba04b8400afe9335998e50354f6fe6c9493e17d8374d1f00d80bf8ef55

                                                  SHA512

                                                  ed5f985bd37c7e005ebec462cfbd46347ed2cce08f69bfc54b59cef6e52bd5ef5b5a0b7bb08b6e59fb4d23bb212116dddc15979f69d95560be95546761ed812c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\0a1b4fe4-3eb0-474d-a682-b647f6c214a5

                                                  Filesize

                                                  982B

                                                  MD5

                                                  3100ca36a5505c7b5d186b0ca79e0f64

                                                  SHA1

                                                  f801f66d43c4040c82278c29df4f457bd54d40b6

                                                  SHA256

                                                  85b0265bb92672511aca372beef50323952d979421f70f4c67d62a06df160026

                                                  SHA512

                                                  d0eb7e19c234b6ad208a385333c93d627844f5457a75224e5b35ab95a3c6dfa52e5ebafb534ab345e5a33cc941d10f21df43c5f8543f41a70afed2d1a2843fc7

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\4e2b9ba0-2b05-4fb2-8bee-c652143b49d1

                                                  Filesize

                                                  671B

                                                  MD5

                                                  a14346d06b3aba533aea198c1ee1e97d

                                                  SHA1

                                                  b8de6d69e4486c1ae176180c3835c6399c457b02

                                                  SHA256

                                                  9d99d79920f52160f23194dcabb17ae66a3058e9ccf5b352a6939ea264e5819e

                                                  SHA512

                                                  6b21cea8350a9b9605cf514ae6f7746cfafa4b45e513f69faae19adcfdc0d7dd0b812ede852a04e26340656de384bbe3fe4cd556293ce3fa72f1b8b62352d62a

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\cc5e7cd1-5a67-4cf1-8230-6db8ed1b9e20

                                                  Filesize

                                                  27KB

                                                  MD5

                                                  ab6c81acd17bbeaa141ee52d0e363a1d

                                                  SHA1

                                                  801feaac69dd5a63c630d5bd26e010971c02f5fa

                                                  SHA256

                                                  ef33e5c80d5f715984c3062d1a5fa1d0dae39b24014d7d373ac3d9e34fb3420c

                                                  SHA512

                                                  80e2a63fe771b3677fecf4b26cd8a5a64747346b46411593adcef38f6c8edf1d187d7d8edd7e0483d60194a720228d979ae631d60a66970910ecf893aec5b881

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  842039753bf41fa5e11b3a1383061a87

                                                  SHA1

                                                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                  SHA256

                                                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                  SHA512

                                                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                  Filesize

                                                  116B

                                                  MD5

                                                  2a461e9eb87fd1955cea740a3444ee7a

                                                  SHA1

                                                  b10755914c713f5a4677494dbe8a686ed458c3c5

                                                  SHA256

                                                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                  SHA512

                                                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                  Filesize

                                                  372B

                                                  MD5

                                                  bf957ad58b55f64219ab3f793e374316

                                                  SHA1

                                                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                  SHA256

                                                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                  SHA512

                                                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                  Filesize

                                                  17.8MB

                                                  MD5

                                                  daf7ef3acccab478aaa7d6dc1c60f865

                                                  SHA1

                                                  f8246162b97ce4a945feced27b6ea114366ff2ad

                                                  SHA256

                                                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                  SHA512

                                                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  acf9374910795485b39e44dd0b16f1ae

                                                  SHA1

                                                  d27e78c9e6872cb9241d10cbb769def872728ee2

                                                  SHA256

                                                  5a432736a43a8468cafec3ae8f1ceea569764dbc5afc0d9980ac9fac7c963987

                                                  SHA512

                                                  3d836c35fd0b47a96ecb5836471a17e0b21fb75042f836b77b7ca7dd25acae8c060988db79827482c0e31eb9166996f1dc5f96881869eb81142b20e5ec365874

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  c390aad98e38ed94e31a805c7d5aa1ec

                                                  SHA1

                                                  35f733430f694e295331481a47add3a092edf4be

                                                  SHA256

                                                  1c07125c2f12021694f901483f7f47c733f6570d52a6fe434bb9348f7f1f7a75

                                                  SHA512

                                                  21222883b0f1b594832234d7d21d3f643e3892eb916dd47e9e187cd82d040200a2df5b187bc7e5b51fe89a192c658c7b99d52e3e0999372a048f64d079b98d98

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  3dca8b2a25075d8e289854aeff09fd4a

                                                  SHA1

                                                  92294fef8c4c2e9fd219e6ac692e64a0cc989786

                                                  SHA256

                                                  94e368b4f0167fed7e45e5693881eb0ecf32dc246918433680d8a750577e3b55

                                                  SHA512

                                                  b7cac4dc09e65867986cfb43c62aef93b008b10497c5a9731f32d7deacee17a37fa9a7bbbec6795963906893d64ec5c73b48fab3eb3aecfd42f77a8c2764faec

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  4d216382a5020058465f3ea4ddb208f8

                                                  SHA1

                                                  d8001bdc0a7408e529ad14b4712f77b5a42716d2

                                                  SHA256

                                                  2210fc8ee851b1e4f6c0fabf1c45afca7332558a13f0304d5f128e41ddc7289b

                                                  SHA512

                                                  6648e5ea4487ef552500303f73f8390803dd67025e36c81baf1f17af9d24a6f68fc6b42f6d3c6d4517b76a6385fb79787cb0527082b4d921ceab734c498ff340

                                                • C:\Users\Admin\Documents\AAFIIJDAAA.exe

                                                  Filesize

                                                  3.1MB

                                                  MD5

                                                  adb44a697cc6aad041b5c3ab464b44b6

                                                  SHA1

                                                  fcad1763327064b7400880b2f27730c800c83d8c

                                                  SHA256

                                                  25ac3dbca8a16245b4cdc2b1688cf6095dd8f4674a826ce284bcd2cc9990dafe

                                                  SHA512

                                                  57c4c66abeb362d576e548eab31494345a2352ec60e8fc618a7c5d4b32347a3559c5845ac58cb9ced5499727f75aae2f99f2d19863716f7ad52523d77c90bd67

                                                • memory/1480-623-0x0000000000E00000-0x00000000012A8000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1480-1009-0x0000000000E00000-0x00000000012A8000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1480-583-0x0000000000E00000-0x00000000012A8000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1488-602-0x00000000006E0000-0x0000000000BD9000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/1488-600-0x00000000006E0000-0x0000000000BD9000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/1796-3764-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-3393-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-3749-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-3756-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-1572-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-545-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-3762-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-621-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-1023-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-3766-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-574-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-1036-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-575-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1796-3768-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3768-1035-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-1259-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-584-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-3767-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-599-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-3765-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-563-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-3763-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-3760-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-3752-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-3748-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-2918-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3768-1011-0x0000000000400000-0x0000000000C7A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/4308-1-0x00000000779F4000-0x00000000779F6000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4308-531-0x00000000005D1000-0x000000000081A000-memory.dmp

                                                  Filesize

                                                  2.3MB

                                                • memory/4308-443-0x00000000005D0000-0x0000000000AC9000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/4308-3-0x00000000005D0000-0x0000000000AC9000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/4308-49-0x00000000005D0000-0x0000000000AC9000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/4308-498-0x00000000005D0000-0x0000000000AC9000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/4308-436-0x00000000005D0000-0x0000000000AC9000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/4308-2-0x00000000005D1000-0x000000000081A000-memory.dmp

                                                  Filesize

                                                  2.3MB

                                                • memory/4308-5-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                  Filesize

                                                  972KB

                                                • memory/4308-0-0x00000000005D0000-0x0000000000AC9000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/4308-530-0x00000000005D0000-0x0000000000AC9000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/4308-435-0x00000000005D1000-0x000000000081A000-memory.dmp

                                                  Filesize

                                                  2.3MB

                                                • memory/4908-529-0x0000000000F30000-0x0000000001253000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/4908-544-0x0000000000F30000-0x0000000001253000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/5156-3758-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/5156-3759-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/5292-956-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/5292-981-0x0000000000D50000-0x0000000001073000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/5716-856-0x00000000003A0000-0x0000000000654000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/5716-934-0x00000000003A0000-0x0000000000654000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/5716-933-0x00000000003A0000-0x0000000000654000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/5716-1034-0x00000000003A0000-0x0000000000654000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/5716-1025-0x00000000003A0000-0x0000000000654000-memory.dmp

                                                  Filesize

                                                  2.7MB