Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 14:22

General

  • Target

    0c7ff96274c72b9094e87f0ca0cd1177c978843d5a1903719639a78be78d3a6b.exe

  • Size

    2.8MB

  • MD5

    1a59c533c2c250dbbc946f54ad42385b

  • SHA1

    58140184ea8526200170257102990cde9ad5cac6

  • SHA256

    0c7ff96274c72b9094e87f0ca0cd1177c978843d5a1903719639a78be78d3a6b

  • SHA512

    080034090d0cb62fb9190915f74a8e9c9b44861444e6d00c12b1e174c39203b90607a382021545b808260785117fbf563f4883d0b61acea6d86f1400c57cd96a

  • SSDEEP

    49152:JTcn/PML+zUkQdibMjWny1lZOvTctJJk9UTcVczSlYfJJ:JEHML+zUz2mWnvYSYH

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://shineugler.biz/api

https://tacitglibbr.biz/api

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

cryptbot

Extracted

Family

lumma

C2

https://shineugler.biz/api

https://tacitglibbr.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Smokeloader family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • XMRig Miner payload 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 26 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c7ff96274c72b9094e87f0ca0cd1177c978843d5a1903719639a78be78d3a6b.exe
    "C:\Users\Admin\AppData\Local\Temp\0c7ff96274c72b9094e87f0ca0cd1177c978843d5a1903719639a78be78d3a6b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\1016135001\f5b511b623.exe
        "C:\Users\Admin\AppData\Local\Temp\1016135001\f5b511b623.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks SCSI registry key(s)
        PID:2016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 352
          4⤵
          • Program crash
          PID:2396
      • C:\Users\Admin\AppData\Local\Temp\1016136001\6d77f45f4b.exe
        "C:\Users\Admin\AppData\Local\Temp\1016136001\6d77f45f4b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4184
      • C:\Users\Admin\AppData\Local\Temp\1016137001\925a6853c6.exe
        "C:\Users\Admin\AppData\Local\Temp\1016137001\925a6853c6.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3504
      • C:\Users\Admin\AppData\Local\Temp\1016138001\b073357b0b.exe
        "C:\Users\Admin\AppData\Local\Temp\1016138001\b073357b0b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4124
        • C:\Users\Admin\AppData\Local\Temp\27VVNKK6EBBQLQPVA.exe
          "C:\Users\Admin\AppData\Local\Temp\27VVNKK6EBBQLQPVA.exe"
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2956
        • C:\Users\Admin\AppData\Local\Temp\V9QCD0OGJAF418NW2IUVN77MBZALX.exe
          "C:\Users\Admin\AppData\Local\Temp\V9QCD0OGJAF418NW2IUVN77MBZALX.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2192
      • C:\Users\Admin\AppData\Local\Temp\1016139001\8a9e56d42b.exe
        "C:\Users\Admin\AppData\Local\Temp\1016139001\8a9e56d42b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:432
      • C:\Users\Admin\AppData\Local\Temp\1016140001\bbb3a389a7.exe
        "C:\Users\Admin\AppData\Local\Temp\1016140001\bbb3a389a7.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4316
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3272
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4348
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4532
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4548
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:908
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4108
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1856aa5-9eb6-47f7-b23c-450cd1e252aa} 4108 "\\.\pipe\gecko-crash-server-pipe.4108" gpu
              6⤵
                PID:4936
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2456 -parentBuildID 20240401114208 -prefsHandle 2448 -prefMapHandle 2444 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5936669-c002-431b-b7bc-76db7a46feed} 4108 "\\.\pipe\gecko-crash-server-pipe.4108" socket
                6⤵
                  PID:632
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3416 -childID 1 -isForBrowser -prefsHandle 2828 -prefMapHandle 3404 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9caa629f-5f0e-4382-a69a-bef8c643a48b} 4108 "\\.\pipe\gecko-crash-server-pipe.4108" tab
                  6⤵
                    PID:2460
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4032 -childID 2 -isForBrowser -prefsHandle 4024 -prefMapHandle 4000 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5d9485c-81c0-4eb5-8075-2299e69eba23} 4108 "\\.\pipe\gecko-crash-server-pipe.4108" tab
                    6⤵
                      PID:1028
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1712 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4716 -prefMapHandle 2608 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bcb01446-4023-4ff9-928c-20021361755b} 4108 "\\.\pipe\gecko-crash-server-pipe.4108" utility
                      6⤵
                      • Checks processor information in registry
                      PID:1776
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -childID 3 -isForBrowser -prefsHandle 5288 -prefMapHandle 5196 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7162dc6a-e967-4d31-a038-fd8d0c91d0e7} 4108 "\\.\pipe\gecko-crash-server-pipe.4108" tab
                      6⤵
                        PID:6128
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 4 -isForBrowser -prefsHandle 5528 -prefMapHandle 5524 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d69f95a-752e-44dc-a007-e1d5eedbd2e9} 4108 "\\.\pipe\gecko-crash-server-pipe.4108" tab
                        6⤵
                          PID:6140
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5688 -childID 5 -isForBrowser -prefsHandle 5444 -prefMapHandle 5556 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae8e0be1-50c7-449c-93d8-95af96c47c74} 4108 "\\.\pipe\gecko-crash-server-pipe.4108" tab
                          6⤵
                            PID:2056
                    • C:\Users\Admin\AppData\Local\Temp\1016141001\19f77457fc.exe
                      "C:\Users\Admin\AppData\Local\Temp\1016141001\19f77457fc.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5400
                    • C:\Users\Admin\AppData\Local\Temp\1016143001\d6d55aab4a.exe
                      "C:\Users\Admin\AppData\Local\Temp\1016143001\d6d55aab4a.exe"
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5936
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                        4⤵
                          PID:6100
                          • C:\Windows\system32\mode.com
                            mode 65,10
                            5⤵
                              PID:3460
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1396
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e extracted/file_7.zip -oextracted
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3900
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e extracted/file_6.zip -oextracted
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4660
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e extracted/file_5.zip -oextracted
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1972
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e extracted/file_4.zip -oextracted
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4448
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e extracted/file_3.zip -oextracted
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5192
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e extracted/file_2.zip -oextracted
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5276
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e extracted/file_1.zip -oextracted
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5236
                            • C:\Windows\system32\attrib.exe
                              attrib +H "in.exe"
                              5⤵
                              • Views/modifies file attributes
                              PID:1664
                            • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                              "in.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:924
                              • C:\Windows\SYSTEM32\attrib.exe
                                attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                6⤵
                                • Views/modifies file attributes
                                PID:5364
                              • C:\Windows\SYSTEM32\attrib.exe
                                attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                6⤵
                                • Views/modifies file attributes
                                PID:5344
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                6⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:5376
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell ping 127.0.0.1; del in.exe
                                6⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5384
                                • C:\Windows\system32\PING.EXE
                                  "C:\Windows\system32\PING.EXE" 127.0.0.1
                                  7⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:5640
                        • C:\Users\Admin\AppData\Local\Temp\1016144001\164ef138cc.exe
                          "C:\Users\Admin\AppData\Local\Temp\1016144001\164ef138cc.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:1488
                          • C:\Users\Admin\AppData\Local\Temp\1016144001\164ef138cc.exe
                            "C:\Users\Admin\AppData\Local\Temp\1016144001\164ef138cc.exe"
                            4⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1696
                        • C:\Users\Admin\AppData\Local\Temp\1016145001\48fab901f4.exe
                          "C:\Users\Admin\AppData\Local\Temp\1016145001\48fab901f4.exe"
                          3⤵
                          • Enumerates VirtualBox registry keys
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3568
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2016 -ip 2016
                      1⤵
                        PID:3176
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5620
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2988
                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        PID:768
                        • C:\Windows\explorer.exe
                          explorer.exe
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3900
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                          2⤵
                          • System Network Configuration Discovery: Internet Connection Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3288
                          • C:\Windows\system32\PING.EXE
                            "C:\Windows\system32\PING.EXE" 127.1.10.1
                            3⤵
                            • System Network Configuration Discovery: Internet Connection Discovery
                            • Runs ping.exe
                            PID:6120

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        6cf293cb4d80be23433eecf74ddb5503

                        SHA1

                        24fe4752df102c2ef492954d6b046cb5512ad408

                        SHA256

                        b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                        SHA512

                        0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        1KB

                        MD5

                        d3235ed022a42ec4338123ab87144afa

                        SHA1

                        5058608bc0deb720a585a2304a8f7cf63a50a315

                        SHA256

                        10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

                        SHA512

                        236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                        Filesize

                        19KB

                        MD5

                        676c4ef86f4e84600fbd425b49341125

                        SHA1

                        9ed59e9f11aecf5d97844f96e8e994228fd1da52

                        SHA256

                        9e40df76c6538eb1b06d422be8250b53520796be9392102bacb92f6c19bb5773

                        SHA512

                        fe4e6f28a332666a1088a278f3ef4f7b459308fab7fcf07c39b3228603b70eaee7c0e94de33334bc71aa90470b6da483740b47d736c2a4c0c28de1852d85feb0

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        b2a274ce1922ad22821ec99a25c9147e

                        SHA1

                        062b9a2e472f0c219fa4c14263ff91ebfd4b4022

                        SHA256

                        89869f7b7abc60411a16f531fc8f42c3da78fa5b222973856bde320305f2da74

                        SHA512

                        3fc7694c6075c7d038c0b6689bbd48f70ab24c20725921d3cf07e43dc8c7bcc4ab8c7b4934a0805020ecdc936c8e188fee74c289456d679c3527aac25d4042b9

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1016135001\f5b511b623.exe

                        Filesize

                        418KB

                        MD5

                        78550f31347263e7e577f6996e33bffa

                        SHA1

                        28b31ae0eeb6d6e7386cd01b11a3881614ce23c3

                        SHA256

                        60fbe8cb9c1985f16403d83b1874a7b01a1341b1d835225ec0d66d3ef769e134

                        SHA512

                        1dad1e4df168d05e6ea478f333edac08ad8a7a6d5d386c8c0eefef5b107bb432f3d87801a20ee98ec6849ee680ba0296bf9bb45628c4af989a7d478907a7b471

                      • C:\Users\Admin\AppData\Local\Temp\1016136001\6d77f45f4b.exe

                        Filesize

                        1.7MB

                        MD5

                        6c1d0dabe1ec5e928f27b3223f25c26b

                        SHA1

                        e25ab704a6e9b3e4c30a6c1f7043598a13856ad9

                        SHA256

                        92228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d

                        SHA512

                        3a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9

                      • C:\Users\Admin\AppData\Local\Temp\1016137001\925a6853c6.exe

                        Filesize

                        4.3MB

                        MD5

                        64cfdc9caeaefbc21aeb85e1a82b3153

                        SHA1

                        ed719eaddd2875b2d590d0c14d036b42c8601cbc

                        SHA256

                        095372c51df528243c88389b2d833560eb4621cf213d8c6a0190d39e0ec0f24a

                        SHA512

                        cca4c8857c59ef279695caaf7b6065af95977f624dafdf5a71000cf9dcee3b24b39b417b3ed8faa67b161d88f195f37655222f51926b64e16db7b9f46a71f4bd

                      • C:\Users\Admin\AppData\Local\Temp\1016138001\b073357b0b.exe

                        Filesize

                        1.8MB

                        MD5

                        9b88afc4511d0fe8aca6080d34f2dd66

                        SHA1

                        4d0abcc2f053e2b17d3064f65dffc171f873b043

                        SHA256

                        5d2b5f0d8b9fbfb231b99678bb332bee9cfef9aa6c2ed7e994dbabbb83639004

                        SHA512

                        f4e9c5bbbb27eb07c192226390833714b82b94cfa4a9fb6b0e0a75ece7b51eb009b9c2bdc3b70c2ee77a56b7496c1251c50888471cddf32a2f307eaf134b1490

                      • C:\Users\Admin\AppData\Local\Temp\1016139001\8a9e56d42b.exe

                        Filesize

                        1.7MB

                        MD5

                        e33dc32f04e77bc26482baccb87b9795

                        SHA1

                        e4a57ead636bd006cecb7d9ec5e9aa36432e1372

                        SHA256

                        b2ecbacaf99db2c41066c1914b8b3116b5e25683e6552802a24b08d00d563431

                        SHA512

                        13d735438d20b0d352719c6e32584ed6abfaad6092ff9124393b3f1c6d6aa4314d0ce27c16cc654583973369572ec823423be9be04e34c50184976c0a35c96cf

                      • C:\Users\Admin\AppData\Local\Temp\1016140001\bbb3a389a7.exe

                        Filesize

                        943KB

                        MD5

                        7204bb7d150d6d2b21a5ffe9f3a9a017

                        SHA1

                        3af67e498f6204a88e767ec34ced2ce5fb731373

                        SHA256

                        70dd93e3cad56f80a899295aef97bec87d01b2d2aba82d67ae79e0bea93f813e

                        SHA512

                        de172c438010a05116cf23507fc68001fb120b45f715ad46ce16f7c48424d172e149e4e9d400b1446685548c456857169029a4e2f0aa9789d24239295d7bd50f

                      • C:\Users\Admin\AppData\Local\Temp\1016143001\d6d55aab4a.exe

                        Filesize

                        4.2MB

                        MD5

                        3a425626cbd40345f5b8dddd6b2b9efa

                        SHA1

                        7b50e108e293e54c15dce816552356f424eea97a

                        SHA256

                        ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                        SHA512

                        a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                      • C:\Users\Admin\AppData\Local\Temp\1016144001\164ef138cc.exe

                        Filesize

                        710KB

                        MD5

                        28e568616a7b792cac1726deb77d9039

                        SHA1

                        39890a418fb391b823ed5084533e2e24dff021e1

                        SHA256

                        9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                        SHA512

                        85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                      • C:\Users\Admin\AppData\Local\Temp\1016145001\48fab901f4.exe

                        Filesize

                        4.3MB

                        MD5

                        95e79ee049b3b638ac8da5e3b8bd8d58

                        SHA1

                        0d75007eae21fcd966d04f551cc260cad1ced639

                        SHA256

                        d2fdbcc0d06929e2cea860fa755dcf145917d4fd9229438c0c49d5aab3476912

                        SHA512

                        490d9282d32d9f2d2a75cc4083dccd292ef8d06948efe11e885e6fc1d2efc523450b5a776d8851f19a07f8fc556102c816d4454a6cc2fe4b41a7d5ae469599ca

                      • C:\Users\Admin\AppData\Local\Temp\27VVNKK6EBBQLQPVA.exe

                        Filesize

                        2.6MB

                        MD5

                        f86c08a75747002a2a7cd3fbc5fe05c8

                        SHA1

                        7b9776338fe3a06350c16bc62e927f5ba6490723

                        SHA256

                        5b4d3426cd705909f38f2a136e2a5a1e593fd66a68c01b0e715f533d20a4218a

                        SHA512

                        2b8ab4cb0d7aba429f5835462a1c16dd4d0bc1a13c40c5ddf27a900295ca3c168dba79b8af97b26f80017755514e43f71120f1c309dece1fabd41d9147e63790

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5ndej3y2.tmg.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        2.8MB

                        MD5

                        1a59c533c2c250dbbc946f54ad42385b

                        SHA1

                        58140184ea8526200170257102990cde9ad5cac6

                        SHA256

                        0c7ff96274c72b9094e87f0ca0cd1177c978843d5a1903719639a78be78d3a6b

                        SHA512

                        080034090d0cb62fb9190915f74a8e9c9b44861444e6d00c12b1e174c39203b90607a382021545b808260785117fbf563f4883d0b61acea6d86f1400c57cd96a

                      • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                        Filesize

                        1.6MB

                        MD5

                        72491c7b87a7c2dd350b727444f13bb4

                        SHA1

                        1e9338d56db7ded386878eab7bb44b8934ab1bc7

                        SHA256

                        34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                        SHA512

                        583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                        Filesize

                        458KB

                        MD5

                        619f7135621b50fd1900ff24aade1524

                        SHA1

                        6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                        SHA256

                        344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                        SHA512

                        2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                        Filesize

                        2.2MB

                        MD5

                        579a63bebccbacab8f14132f9fc31b89

                        SHA1

                        fca8a51077d352741a9c1ff8a493064ef5052f27

                        SHA256

                        0ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0

                        SHA512

                        4a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f

                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                        Filesize

                        1.7MB

                        MD5

                        5659eba6a774f9d5322f249ad989114a

                        SHA1

                        4bfb12aa98a1dc2206baa0ac611877b815810e4c

                        SHA256

                        e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4

                        SHA512

                        f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4

                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                        Filesize

                        1.7MB

                        MD5

                        5404286ec7853897b3ba00adf824d6c1

                        SHA1

                        39e543e08b34311b82f6e909e1e67e2f4afec551

                        SHA256

                        ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266

                        SHA512

                        c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30

                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                        Filesize

                        1.7MB

                        MD5

                        5eb39ba3698c99891a6b6eb036cfb653

                        SHA1

                        d2f1cdd59669f006a2f1aa9214aeed48bc88c06e

                        SHA256

                        e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2

                        SHA512

                        6c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e

                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                        Filesize

                        1.7MB

                        MD5

                        7187cc2643affab4ca29d92251c96dee

                        SHA1

                        ab0a4de90a14551834e12bb2c8c6b9ee517acaf4

                        SHA256

                        c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830

                        SHA512

                        27985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3

                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                        Filesize

                        1.7MB

                        MD5

                        b7d1e04629bec112923446fda5391731

                        SHA1

                        814055286f963ddaa5bf3019821cb8a565b56cb8

                        SHA256

                        4da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789

                        SHA512

                        79fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db

                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

                        Filesize

                        1.7MB

                        MD5

                        0dc4014facf82aa027904c1be1d403c1

                        SHA1

                        5e6d6c020bfc2e6f24f3d237946b0103fe9b1831

                        SHA256

                        a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7

                        SHA512

                        cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028

                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip

                        Filesize

                        3.3MB

                        MD5

                        cea368fc334a9aec1ecff4b15612e5b0

                        SHA1

                        493d23f72731bb570d904014ffdacbba2334ce26

                        SHA256

                        07e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541

                        SHA512

                        bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748

                      • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                        Filesize

                        3.3MB

                        MD5

                        045b0a3d5be6f10ddf19ae6d92dfdd70

                        SHA1

                        0387715b6681d7097d372cd0005b664f76c933c7

                        SHA256

                        94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

                        SHA512

                        58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

                      • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                        Filesize

                        440B

                        MD5

                        3626532127e3066df98e34c3d56a1869

                        SHA1

                        5fa7102f02615afde4efd4ed091744e842c63f78

                        SHA256

                        2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                        SHA512

                        dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe

                        Filesize

                        1.7MB

                        MD5

                        83d75087c9bf6e4f07c36e550731ccde

                        SHA1

                        d5ff596961cce5f03f842cfd8f27dde6f124e3ae

                        SHA256

                        46db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f

                        SHA512

                        044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                        Filesize

                        6KB

                        MD5

                        19a2b52daeb1f7a966b55ce56e2c1b07

                        SHA1

                        afe965f2efe6b1b255429178f3cbb4614759ebf3

                        SHA256

                        b09dc61ae719160508e403703a5933dea305242930be669dd54e1d2cdc98c457

                        SHA512

                        433706b9b7766d6057fc5f16e5536f466b075482afb72690fd24a801ddc475c4f8ffcdd34125cdd614d7c3939fe2a6a249c440bd5e4ac7465b8338fd151f7132

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                        Filesize

                        10KB

                        MD5

                        3ca4892c651896a62d6a5620bd8dcf69

                        SHA1

                        7399fea13cb3bafa3539cca926c7ade7730c5821

                        SHA256

                        234cc2f627270e751247445b7feaeff826075ae43ba9220dddcc2232250f5ced

                        SHA512

                        e46a94cad861c5ca4993ad8608b9c5a25d37b49d79df0cd1c64f4b4733dbba6093ee4f9d2379bfe10c18c11f2dd23f6ac67e398c95db4f6164a4f3e3e5216731

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        6cdf559e04a0e0bb642c860bf5b28d42

                        SHA1

                        c8d268b211c534ca78f2ace6841b10afa5e60d6f

                        SHA256

                        0200cbfa1ac74690d1d8614765e805b46b0dad451536bd8bc1f82973c1c3929f

                        SHA512

                        2f52c16ca1d8eeead3b323bd989e930ef7647f5ff4b2e73fb1d27d48733380796429725f27e8185b662f68546ce7e8017185a981c24e62603d5cd20159007433

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        c7b531b25c8775190b22b4432c7dcd60

                        SHA1

                        c593ab18df547d6228af3b95a1c274a236ee105f

                        SHA256

                        4d84d1e5a09794f6fbda62cbe7a73b71c84dd4de705ef9554fe712f26a38022b

                        SHA512

                        646935406d6209b249a59bc6359edf87fefb9f7a2bd1183bfb2be18ed2b52528671c7b93569725df426b771af3bafd16432399807067197261ec557e1a7d1a36

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        3KB

                        MD5

                        6834741772433c30a9b565de022e0938

                        SHA1

                        0c62f06fd36f205cf94fa3632f6c176c065b27e6

                        SHA256

                        bc9210699b7bfdeaad154fefb47402924883e1eda743beda3b09fc2007e60d34

                        SHA512

                        6ffd24bdfe1b5f7ee8d7c0d966aa2f7bff2a221f6cac94db30b6e58395e7cd63f7e0fadc447e9182392e8b6dbfd0e2e5399569e2ffadd40fe6b2fc310d965a60

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        3103bca242dc898affe00f62fcc3b59a

                        SHA1

                        f4cdf563a053869cf22508b19d5b975f50234f7d

                        SHA256

                        fc8895348291f31782d75e287dcf06a9661cee551aaf51fc39a696993d525d5f

                        SHA512

                        5c2ff825711ff4348e8ebf7e4b29206c51332cc54951bbbf0fcaf590ab7edf2ce1e0a13d2c40ab2bf7f0e1b2c478107d5c6b64e4243874d17108045c200474bb

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\6edca873-75b7-4ca4-9a9d-df1847d8d384

                        Filesize

                        27KB

                        MD5

                        832c340f276db5d5302337c573a20e57

                        SHA1

                        bea0f067cee8fb801fa5299cc694debf1448c459

                        SHA256

                        f029022537737d87f3cb6005118206b8766e7b50a409a7ef7bd75bc19aeebca9

                        SHA512

                        a30efe3703862a14201603c9fe382c828cbe6f33e973f1ba0038518e510880448af2818fe73609238ba1bc17f74967d5a857133aebcdc4c0abf9e3175ffb8810

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\8844c53e-7d16-40b0-b5c6-0b89ec9c811f

                        Filesize

                        671B

                        MD5

                        24a2f27ee5cfaba7db54a19bf0fcf403

                        SHA1

                        851eab6ca6db1cbb554ad3511b9b63a4af84794f

                        SHA256

                        32e1bf5e2d34eb6394961e78a21c52c65b79124973fdb6298b36c84815332a4f

                        SHA512

                        46bb633ba299cd804fad76b2886834398c5cf29c219ffedcca948c6fbe189830d2f1fc7f70382591b3f0a3d1f9f41d0de4ed8463411506f358db18537c04fdb6

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\9b955fa3-edc8-4bf6-a8cf-84bc57769062

                        Filesize

                        982B

                        MD5

                        a21c55d77127d494a70ad2ae0c2eed3a

                        SHA1

                        ab7f04ab802a32a9d922d176c7a742fc8a2ec940

                        SHA256

                        29cdad4172b612c3dcadad94e913e810e8d7d55918952db67edc5f7d33b82861

                        SHA512

                        3f86f9e1ed0f7b3f4ce3d19c2a2371a08da0682573572867c583704820351ef92e75c542fbaf4b28f4043f7ab6a3e392888c3e88ac88db270814533cad3b58e1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        d0971fc629ba31cd6fd09a409179e591

                        SHA1

                        8a58fce708b0a3e922bffcf048ecbe1982c511b7

                        SHA256

                        ad8260a5d23f928028971b2b9b5ff351e2f576a6619332c061e732331541043b

                        SHA512

                        84a56a39e1384edc5cdd452c9fe98eb00a11bc4135bfb69e8f54276cac7c534de8fd2ee3fe55a733901d7461037e9b47bc6c1e992c8867de1d30c7a48d239a89

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        4f92fb39e3ff8d280aa0861bef27eaa0

                        SHA1

                        b65a8cc5fb6bce544dff34ac9ea3452025aadef4

                        SHA256

                        d9d91faab3f8e63a184cc9f4e9beb7b2a35422915ae8e924d990b66be95bf3ce

                        SHA512

                        85598ee6c88ab82f7928c372040c40f6ed0dc1c563facf5593ff8c74c7c1606d464266963eb75c6a8014fb3f4bb2f4a47a469ca66ff37761e603806272b03da9

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        e83f3210b15e7acaf9dbd2a795c0aa82

                        SHA1

                        4e09640dcf5921d814ab99ae9fe590a217dce43b

                        SHA256

                        5a6f25533d7e149ca92d733b65a55cbb5a19f4da3931bcf22e8400b5f395286b

                        SHA512

                        925981e58d9fd007d9f476d2f930509bfc448b4af66fa8e612e4cdd0d60bb74e2bfd4e275a19910966209d9a307a9c5c7b8615aa7931dac76ec4a2f05c5e0b31

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                        Filesize

                        11KB

                        MD5

                        535d8b3b706924136851f95320ccad9e

                        SHA1

                        6215137b2fed92724426554c38021550788da578

                        SHA256

                        d7b0351c26a20ef7c7d6d26b0f7c45dbdad8e26ce18b83e3473c58326e4f9276

                        SHA512

                        caad825d16291f934e6cf2bf861c0622ae560dfe89ab32f5ed23dcb4ca99ab3bf230aa65071e693fa9f73f391260f32fdb6764f5110cc295303347296f771188

                      • memory/432-110-0x0000000000840000-0x0000000000ED5000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/432-111-0x0000000000840000-0x0000000000ED5000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/556-1-0x0000000077034000-0x0000000077036000-memory.dmp

                        Filesize

                        8KB

                      • memory/556-2-0x00000000008D1000-0x00000000008FF000-memory.dmp

                        Filesize

                        184KB

                      • memory/556-3-0x00000000008D0000-0x0000000000BE4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/556-0-0x00000000008D0000-0x0000000000BE4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/556-4-0x00000000008D0000-0x0000000000BE4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/556-18-0x00000000008D0000-0x0000000000BE4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/768-2904-0x00007FF75ED10000-0x00007FF75F1A0000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/768-2914-0x00007FF75ED10000-0x00007FF75F1A0000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/924-759-0x00007FF7CA470000-0x00007FF7CA900000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/924-649-0x00007FF7CA470000-0x00007FF7CA900000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/924-648-0x00007FF7CA470000-0x00007FF7CA900000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/1696-682-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1696-680-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/2016-37-0x0000000000470000-0x000000000049C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2016-38-0x00000000020B0000-0x00000000020BB000-memory.dmp

                        Filesize

                        44KB

                      • memory/2016-39-0x0000000000400000-0x000000000040B000-memory.dmp

                        Filesize

                        44KB

                      • memory/2016-40-0x0000000000400000-0x0000000000470000-memory.dmp

                        Filesize

                        448KB

                      • memory/2192-144-0x0000000000AD0000-0x0000000001165000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2192-146-0x0000000000AD0000-0x0000000001165000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2808-94-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-21-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-3044-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-3011-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-60-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-59-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-2970-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-2969-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-57-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-41-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-2941-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-487-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-2876-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-2636-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-1826-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-1029-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-17-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-578-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-709-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-20-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2808-19-0x00000000004B1000-0x00000000004DF000-memory.dmp

                        Filesize

                        184KB

                      • memory/2956-529-0x0000000000EC0000-0x0000000001170000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2956-117-0x0000000000EC0000-0x0000000001170000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2956-548-0x0000000000EC0000-0x0000000001170000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2956-119-0x0000000000EC0000-0x0000000001170000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2956-118-0x0000000000EC0000-0x0000000001170000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2988-2901-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2988-2887-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3504-686-0x00000000005D0000-0x0000000001246000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/3504-539-0x00000000005D0000-0x0000000001246000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/3504-113-0x00000000005D0000-0x0000000001246000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/3504-76-0x00000000005D0000-0x0000000001246000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/3504-683-0x00000000005D0000-0x0000000001246000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/3504-120-0x00000000005D0000-0x0000000001246000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/3568-1658-0x0000000000CC0000-0x0000000001904000-memory.dmp

                        Filesize

                        12.3MB

                      • memory/3568-2466-0x0000000000CC0000-0x0000000001904000-memory.dmp

                        Filesize

                        12.3MB

                      • memory/3568-2475-0x0000000000CC0000-0x0000000001904000-memory.dmp

                        Filesize

                        12.3MB

                      • memory/3568-2544-0x0000000000CC0000-0x0000000001904000-memory.dmp

                        Filesize

                        12.3MB

                      • memory/3900-2905-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2912-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2918-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2916-0x0000000000C20000-0x0000000000C40000-memory.dmp

                        Filesize

                        128KB

                      • memory/3900-2917-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2906-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2907-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2908-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2909-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2910-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2911-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/3900-2915-0x0000000140000000-0x0000000140770000-memory.dmp

                        Filesize

                        7.4MB

                      • memory/4124-143-0x0000000000FA0000-0x000000000144C000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/4124-93-0x0000000000FA0000-0x000000000144C000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/4184-58-0x0000000000F20000-0x00000000013AB000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/4184-77-0x0000000000F20000-0x00000000013AB000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/5384-651-0x0000022531FB0000-0x0000022531FD2000-memory.dmp

                        Filesize

                        136KB

                      • memory/5400-679-0x0000000001000000-0x00000000012B0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5400-531-0x0000000001000000-0x00000000012B0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5400-530-0x0000000001000000-0x00000000012B0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5400-532-0x0000000001000000-0x00000000012B0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5400-647-0x0000000001000000-0x00000000012B0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5620-545-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5620-541-0x00000000004B0000-0x00000000007C4000-memory.dmp

                        Filesize

                        3.1MB