Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 16:06

General

  • Target

    file.exe

  • Size

    2.9MB

  • MD5

    17773f6ab422d27012d0f813eec77035

  • SHA1

    e148f243044c22dd5374d41d4d9c5ae066c454cf

  • SHA256

    34b764f92f6aa319f62bf730e82f02a914cda5c7d7fa665c20a8f2c5430acc4a

  • SHA512

    6e0f75cea50dd43eb019fa5eb66d7e92262b2a7fdc12ab872afbd6339c069856427ce0e7cfd86fcbf17943d7c180a15ce12a9799561330173f485cafaa4ace88

  • SSDEEP

    49152:j5i0B6cfbpQIZyuOO26+iiaSwVgQJwXBUdlOauf7w:jb6cflfSiXNOtRUxuT

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

cryptbot

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 26 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1388
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2776
          • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe
            "C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3016
            • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe
              "C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:536
          • C:\Users\Admin\AppData\Local\Temp\1016945001\x0qQ2DH.exe
            "C:\Users\Admin\AppData\Local\Temp\1016945001\x0qQ2DH.exe"
            4⤵
            • Executes dropped EXE
            PID:2300
          • C:\Users\Admin\AppData\Local\Temp\1016964001\41ecec5f2e.exe
            "C:\Users\Admin\AppData\Local\Temp\1016964001\41ecec5f2e.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1972
            • C:\Users\Admin\AppData\Local\Temp\1016964001\41ecec5f2e.exe
              "C:\Users\Admin\AppData\Local\Temp\1016964001\41ecec5f2e.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3724
          • C:\Users\Admin\AppData\Local\Temp\1016965001\6f7726db19.exe
            "C:\Users\Admin\AppData\Local\Temp\1016965001\6f7726db19.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1100
          • C:\Users\Admin\AppData\Local\Temp\1016966001\839ef93e55.exe
            "C:\Users\Admin\AppData\Local\Temp\1016966001\839ef93e55.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1716
            • C:\Users\Admin\AppData\Local\Temp\IITVAX8EIWKNBL8AOIEBUGY4RE9S.exe
              "C:\Users\Admin\AppData\Local\Temp\IITVAX8EIWKNBL8AOIEBUGY4RE9S.exe"
              5⤵
              • Modifies Windows Defender Real-time Protection settings
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Windows security modification
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3292
            • C:\Users\Admin\AppData\Local\Temp\GA6BYW6IE7H5IFHX1M5W6ISZMOMBB4.exe
              "C:\Users\Admin\AppData\Local\Temp\GA6BYW6IE7H5IFHX1M5W6ISZMOMBB4.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1812
          • C:\Users\Admin\AppData\Local\Temp\1016967001\b760039495.exe
            "C:\Users\Admin\AppData\Local\Temp\1016967001\b760039495.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1040
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
              5⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2260
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6b09758,0x7fef6b09768,0x7fef6b09778
                6⤵
                  PID:2976
                • C:\Windows\system32\ctfmon.exe
                  ctfmon.exe
                  6⤵
                    PID:1288
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1120 --field-trial-handle=1380,i,15678962607325577151,14787725511236152354,131072 /prefetch:2
                    6⤵
                      PID:1908
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1380,i,15678962607325577151,14787725511236152354,131072 /prefetch:8
                      6⤵
                        PID:1076
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1380,i,15678962607325577151,14787725511236152354,131072 /prefetch:8
                        6⤵
                          PID:2252
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2172 --field-trial-handle=1380,i,15678962607325577151,14787725511236152354,131072 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:2452
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2376 --field-trial-handle=1380,i,15678962607325577151,14787725511236152354,131072 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:872
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2384 --field-trial-handle=1380,i,15678962607325577151,14787725511236152354,131072 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:788
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3320 --field-trial-handle=1380,i,15678962607325577151,14787725511236152354,131072 /prefetch:2
                          6⤵
                            PID:2732
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\HJJJJKEHCA.exe"
                          5⤵
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          PID:3364
                          • C:\Users\Admin\Documents\HJJJJKEHCA.exe
                            "C:\Users\Admin\Documents\HJJJJKEHCA.exe"
                            6⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3120
                      • C:\Users\Admin\AppData\Local\Temp\1016968001\db52daa04d.exe
                        "C:\Users\Admin\AppData\Local\Temp\1016968001\db52daa04d.exe"
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:2884
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2624
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1692
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3584
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3660
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3844
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          5⤵
                            PID:3892
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              6⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              PID:3900
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3900.0.1117539478\1309797397" -parentBuildID 20221007134813 -prefsHandle 1148 -prefMapHandle 1108 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {decc3c86-8acd-48c1-92ac-724726f628a4} 3900 "\\.\pipe\gecko-crash-server-pipe.3900" 1296 12607e58 gpu
                                7⤵
                                  PID:3264
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3900.1.1408196975\986113365" -parentBuildID 20221007134813 -prefsHandle 1508 -prefMapHandle 1504 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e4e1233-8b75-4269-8d28-20515aa9d744} 3900 "\\.\pipe\gecko-crash-server-pipe.3900" 1536 eaebb58 socket
                                  7⤵
                                    PID:3332
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3900.2.1670520446\351553354" -childID 1 -isForBrowser -prefsHandle 2044 -prefMapHandle 2040 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {201d5d68-7411-4ad5-9b28-1231d719a770} 3900 "\\.\pipe\gecko-crash-server-pipe.3900" 2260 19753858 tab
                                    7⤵
                                      PID:3016
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM firefox.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2252
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM chrome.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3360
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM msedge.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3688
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM opera.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3740
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM brave.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3772
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                  5⤵
                                    PID:3800
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                      6⤵
                                      • Checks processor information in registry
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:3668
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3668.0.695016977\2058670622" -parentBuildID 20221007134813 -prefsHandle 1196 -prefMapHandle 1188 -prefsLen 20847 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {25b6d246-fb45-43b6-b236-72a54adb44d4} 3668 "\\.\pipe\gecko-crash-server-pipe.3668" 1260 134f6e58 gpu
                                        7⤵
                                          PID:1560
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3668.1.1668911582\534880775" -parentBuildID 20221007134813 -prefsHandle 1464 -prefMapHandle 1460 -prefsLen 21708 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8df9efad-39a5-4c47-b812-714929075f2c} 3668 "\\.\pipe\gecko-crash-server-pipe.3668" 1476 e73658 socket
                                          7⤵
                                            PID:2096
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3668.2.452779171\647261805" -childID 1 -isForBrowser -prefsHandle 2348 -prefMapHandle 2344 -prefsLen 21746 -prefMapSize 233496 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f48642e-ffe8-4e6c-9049-fc3706e31836} 3668 "\\.\pipe\gecko-crash-server-pipe.3668" 2320 19b16c58 tab
                                            7⤵
                                              PID:1504
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3668.3.696314178\1321639494" -childID 2 -isForBrowser -prefsHandle 2812 -prefMapHandle 2808 -prefsLen 26216 -prefMapSize 233496 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {da5f5778-0c04-441c-8838-36b22718c54f} 3668 "\\.\pipe\gecko-crash-server-pipe.3668" 2824 1bc25558 tab
                                              7⤵
                                                PID:3384
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3668.4.1156202027\676296662" -childID 3 -isForBrowser -prefsHandle 3616 -prefMapHandle 3620 -prefsLen 26356 -prefMapSize 233496 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2828c70c-73f1-45cd-b2fe-29dbcbd30fbd} 3668 "\\.\pipe\gecko-crash-server-pipe.3668" 3596 1f705958 tab
                                                7⤵
                                                  PID:2548
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3668.5.1227547475\811329410" -childID 4 -isForBrowser -prefsHandle 3648 -prefMapHandle 3636 -prefsLen 26356 -prefMapSize 233496 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f744fd2-c80a-42a7-8b57-3c77d57e5faa} 3668 "\\.\pipe\gecko-crash-server-pipe.3668" 3724 1fadde58 tab
                                                  7⤵
                                                    PID:2272
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3668.6.2105818482\622807637" -childID 5 -isForBrowser -prefsHandle 3660 -prefMapHandle 3656 -prefsLen 26356 -prefMapSize 233496 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4012c76-92a2-465c-90e3-f18f3c524c81} 3668 "\\.\pipe\gecko-crash-server-pipe.3668" 3868 1fade158 tab
                                                    7⤵
                                                      PID:3136
                                              • C:\Users\Admin\AppData\Local\Temp\1016969001\2140312ed8.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1016969001\2140312ed8.exe"
                                                4⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Windows security modification
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2712
                                              • C:\Users\Admin\AppData\Local\Temp\1016970001\805f7762a9.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1016970001\805f7762a9.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:3528
                                              • C:\Users\Admin\AppData\Local\Temp\1016971001\ff0cba5a40.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1016971001\ff0cba5a40.exe"
                                                4⤵
                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4000
                                              • C:\Users\Admin\AppData\Local\Temp\1016972001\035b9b7b5f.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1016972001\035b9b7b5f.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:2800
                                          • C:\Windows\SysWOW64\dialer.exe
                                            "C:\Windows\system32\dialer.exe"
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1464
                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                          1⤵
                                            PID:1960

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\IJDGIIEBFCBAAAAKKEGH

                                            Filesize

                                            6KB

                                            MD5

                                            22bf9d80e91d94e61031b14bbeefc33d

                                            SHA1

                                            043659b68a4f22152b903c4d2e7a589d445adafc

                                            SHA256

                                            4cf15628b3654c26ca0274daa590753204f4cd402ef3c8c8b134f090368a793f

                                            SHA512

                                            bc42d4da621401f14ae5045b152bd32a0db7adc4b1821904929daaeaf5ed848d3a8cc9dec5a99bc073c61f79064a42ec2db320c5ddd8174fc2e8a0a4e83db430

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Site Characteristics Database\000002.dbtmp

                                            Filesize

                                            16B

                                            MD5

                                            206702161f94c5cd39fadd03f4014d98

                                            SHA1

                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                            SHA256

                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                            SHA512

                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Site Characteristics Database\MANIFEST-000001

                                            Filesize

                                            41B

                                            MD5

                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                            SHA1

                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                            SHA256

                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                            SHA512

                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Sync Data\LevelDB\CURRENT~RFf77b9ed.TMP

                                            Filesize

                                            16B

                                            MD5

                                            46295cac801e5d4857d09837238a6394

                                            SHA1

                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                            SHA256

                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                            SHA512

                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                            Filesize

                                            14B

                                            MD5

                                            9eae63c7a967fc314dd311d9f46a45b7

                                            SHA1

                                            caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf

                                            SHA256

                                            4288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d

                                            SHA512

                                            bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\History

                                            Filesize

                                            148KB

                                            MD5

                                            90a1d4b55edf36fa8b4cc6974ed7d4c4

                                            SHA1

                                            aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                            SHA256

                                            7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                            SHA512

                                            ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp

                                            Filesize

                                            23KB

                                            MD5

                                            c809abf062d4b0bb322bbb730f843185

                                            SHA1

                                            fc1cdada94fc691d4a9189f7b43bdf0968533974

                                            SHA256

                                            ce6bf51097efc3f41a5415db523f9d347563d431a767c34161b1a944be2f6942

                                            SHA512

                                            46653ec7af6f90f4ac01de8fcd995b1c35c089f548c6d351c0cdf9844614c126fa78b3f1fc9bcc5fb9ba5683f07923c4794833afcbc467dde1fb7a27ce6c0f73

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                            Filesize

                                            15KB

                                            MD5

                                            96c542dec016d9ec1ecc4dddfcbaac66

                                            SHA1

                                            6199f7648bb744efa58acf7b96fee85d938389e4

                                            SHA256

                                            7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                            SHA512

                                            cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                          • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe

                                            Filesize

                                            3.1MB

                                            MD5

                                            c00a67d527ef38dc6f49d0ad7f13b393

                                            SHA1

                                            7b8f2de130ab5e4e59c3c2f4a071bda831ac219d

                                            SHA256

                                            12226ccae8c807641241ba5178d853aad38984eefb0c0c4d65abc4da3f9787c3

                                            SHA512

                                            9286d267b167cba01e55e68c8c5582f903bed0dd8bc4135eb528ef6814e60e7d4dda2b3611e13efb56aa993635fbab218b0885daf5daea6043061d8384af40ca

                                          • C:\Users\Admin\AppData\Local\Temp\1016945001\x0qQ2DH.exe

                                            Filesize

                                            17.6MB

                                            MD5

                                            3c224e3fc892719dc1e302378e533579

                                            SHA1

                                            0a65062e1426a95bfeca355398b6fdc4912fb6b1

                                            SHA256

                                            64cc7f7906fe1ebf0b6977892abd9aa36f5e525cb241964c3986ee9e1a18312d

                                            SHA512

                                            554a26e9654eccce831e4adcee49d5e2507956935e562b134a86f332d867debfcd1f64fdb88fccb2e1eee810975d565dbc6ea1376516817ee38765e4bd733a49

                                          • C:\Users\Admin\AppData\Local\Temp\1016965001\6f7726db19.exe

                                            Filesize

                                            4.2MB

                                            MD5

                                            8841698b335573b0abe7875b85b653d6

                                            SHA1

                                            e74926dcb5b7e996d4f4961a763d2c4d8e8e24d0

                                            SHA256

                                            490fc3ac1830a381350813ad614c258eb761886aad612879a592461edffd719b

                                            SHA512

                                            2f8941aaf2724687e70f4c742ac2f3a2009df18776d8e182a3042eb33422463df109e1e666d8f8a66cd7f6312e86aa9dd4a127c5559e04cbd57a6da51077e037

                                          • C:\Users\Admin\AppData\Local\Temp\1016966001\839ef93e55.exe

                                            Filesize

                                            1.8MB

                                            MD5

                                            6a31ef4963e7f7d4fcc0927f58a5dbf2

                                            SHA1

                                            08180799961431fd8fbe0e32c1147d560ab258ad

                                            SHA256

                                            e0bb02c3593df3fb9b89b57840abf4c80dc7a3951efe4804c23feb13f3e1c34a

                                            SHA512

                                            4a796c9d2dc9c16f471d51e68c5e50ba40a179444a1ecf7beaaeb823bf46b973ea6ca4a421d899aabc7a1ee331832c654d788882627bbb4ec77340ee87f7169b

                                          • C:\Users\Admin\AppData\Local\Temp\1016967001\b760039495.exe

                                            Filesize

                                            2.8MB

                                            MD5

                                            3bb75cb881e430e48ec13d73d43abe49

                                            SHA1

                                            dffcad869a875b9fa9a142bedf34d781db72e709

                                            SHA256

                                            1e632d695c7204f2b42e9ce49001d02c81aad32216b0375f94e710f6190aeb6a

                                            SHA512

                                            8bfd4b91c00b20e3cbcea3d0c19f80af8813fe5142eb59b30827e3bca0308b70f40754288345fa7b10de49e949792e81f084994e83197d857ef248f8f29d6eeb

                                          • C:\Users\Admin\AppData\Local\Temp\1016968001\db52daa04d.exe

                                            Filesize

                                            945KB

                                            MD5

                                            4e38b1008d236084740a6c44fbc4ebf6

                                            SHA1

                                            fc8bd7f661e78127932bf4f0fed8651044c3ec28

                                            SHA256

                                            d18ee20816febb7f9c68c906651376a94130383b54cc739aa9cbe55a9c4659bf

                                            SHA512

                                            e5d0445f8c1de74a66934f4e21784fd4ab2d7bbe05047a5c2d826a3aaba8047f76cb084bec23bb7a243d68fcee72310541aafde2818b84edf703d59dae93ef7e

                                          • C:\Users\Admin\AppData\Local\Temp\1016969001\2140312ed8.exe

                                            Filesize

                                            1.7MB

                                            MD5

                                            7be93aff7cef5ad80c82706349b7fed3

                                            SHA1

                                            3ecee88fe03d1128fdd9687aadfefbc30422881e

                                            SHA256

                                            03758fcdba856326a849effda02aa9185ab135b95c1c0854e9ec7d2d3889c0f3

                                            SHA512

                                            7d620e39f4d1498765f733078c41f2db5c5f273e2e8781bfc517aee9d444bd6cbba817f0c925a95c2acb76f6f4467fa56a8306f6d372e321e7e1c69495a25db0

                                          • C:\Users\Admin\AppData\Local\Temp\1016970001\805f7762a9.exe

                                            Filesize

                                            758KB

                                            MD5

                                            afd936e441bf5cbdb858e96833cc6ed3

                                            SHA1

                                            3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                            SHA256

                                            c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                            SHA512

                                            928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                          • C:\Users\Admin\AppData\Local\Temp\1016971001\ff0cba5a40.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            e7eb9a61aec1e191dcc006e605c7628e

                                            SHA1

                                            f931ceab7be44e9efb12b7ff292e0227eadebce2

                                            SHA256

                                            0428284ddb962526e13dcf1be7707e0ce1acfcca7eba4dc33a03dc8503c03253

                                            SHA512

                                            73856a2a132ea5786860d07b36bd3293facc0562f2b630a08036932331d1e91417e87753815c25d534fa2eb0f6d76e8039a3af6eb407294711eae5bb0b1a1ba5

                                          • C:\Users\Admin\AppData\Local\Temp\1016972001\035b9b7b5f.exe

                                            Filesize

                                            747KB

                                            MD5

                                            8a9cb17c0224a01bd34b46495983c50a

                                            SHA1

                                            00296ea6a56f6e10a0f1450a20c5fb329b8856c1

                                            SHA256

                                            3d51b9523b387859bc0d94246dfb216cfa82f9d650c8d11be11ed67f70e7440b

                                            SHA512

                                            1472e4670f469c43227b965984ecc223a526f6284363d8e08a3b5b55e602ccce62df4bc49939ee5bd7df7b0c26e20da896b084eccab767f8728e6bf14d71c840

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                            Filesize

                                            442KB

                                            MD5

                                            85430baed3398695717b0263807cf97c

                                            SHA1

                                            fffbee923cea216f50fce5d54219a188a5100f41

                                            SHA256

                                            a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                            SHA512

                                            06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                            Filesize

                                            8.0MB

                                            MD5

                                            a01c5ecd6108350ae23d2cddf0e77c17

                                            SHA1

                                            c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                            SHA256

                                            345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                            SHA512

                                            b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cert9.db

                                            Filesize

                                            224KB

                                            MD5

                                            a09a00beebd5b095d66eac923cda0ed3

                                            SHA1

                                            346f47ead87eb25f831bf592dab64677ec63e22a

                                            SHA256

                                            db6bddba824e045c41c3ca60ab807252ef8467e8d88883aaa736b0813144160e

                                            SHA512

                                            8a64449a1b96536b078692cf4d4bc45be14c2c0feb964dcbb58f485f95bf1b4cd47584ca6f5f8e9d5f81349dd5518916bad01d51341502c7775b18dc3e439b07

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                            Filesize

                                            2KB

                                            MD5

                                            6a1538fd809c78aea023419e64055d9c

                                            SHA1

                                            99a65c2925c71e0e0df4925b722a19684bf14422

                                            SHA256

                                            a209f2f1aa4bd7ab5f96dd1c6cbd45018ac49b1a2da1252f73ce0a7e25ad6483

                                            SHA512

                                            6ffbb8546fd85f22f0fe58a6b7e1cc999f35082c52c443af1d09efc5ed3ea314f068d40590a23596595cc745913eaa7376cc7817c69c16ca7e874d463a4971cb

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\01d77f15-8645-4f80-b42b-8776c84af527

                                            Filesize

                                            745B

                                            MD5

                                            9d9376401ad1a1c62e3a5966643f0b6c

                                            SHA1

                                            ec470a4d60088b37b8d37e31f543dc52776a7bd4

                                            SHA256

                                            b1d2d8ad98c05d19048f6c2653383455af55d6a7037294aeeaed2ed66348b0fd

                                            SHA512

                                            fdff2a9cc963deb61c710c3d85718bf0fe3cf1712bd60d812e6a70843aae23920979c7b72b9ba3c1ed65204377f28f53208e17f0169769d608811bf87278232a

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\a4a89e21-f48a-4c83-ba4d-219141932cb9

                                            Filesize

                                            11KB

                                            MD5

                                            4c4941199045c2b0b36724f07e57228b

                                            SHA1

                                            c62b21c2fa279e8f71dc148b31388e2e3318a285

                                            SHA256

                                            9630238392a7c3d266ac21b385ff9adf11a4478d0452902cc7aa11d7a433f3ec

                                            SHA512

                                            3e5bfc9184425607bbafa8ca684109f7bba04ed024de8fb0e5dfe351dbbdbbb81f9e312b0cb905d848255317ed841159e3f525dd4beea47a8cf523987a39f4df

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                            Filesize

                                            997KB

                                            MD5

                                            fe3355639648c417e8307c6d051e3e37

                                            SHA1

                                            f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                            SHA256

                                            1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                            SHA512

                                            8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                            Filesize

                                            116B

                                            MD5

                                            3d33cdc0b3d281e67dd52e14435dd04f

                                            SHA1

                                            4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                            SHA256

                                            f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                            SHA512

                                            a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                            Filesize

                                            479B

                                            MD5

                                            49ddb419d96dceb9069018535fb2e2fc

                                            SHA1

                                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                            SHA256

                                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                            SHA512

                                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                            Filesize

                                            372B

                                            MD5

                                            8be33af717bb1b67fbd61c3f4b807e9e

                                            SHA1

                                            7cf17656d174d951957ff36810e874a134dd49e0

                                            SHA256

                                            e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                            SHA512

                                            6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                            Filesize

                                            11.8MB

                                            MD5

                                            33bf7b0439480effb9fb212efce87b13

                                            SHA1

                                            cee50f2745edc6dc291887b6075ca64d716f495a

                                            SHA256

                                            8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                            SHA512

                                            d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                            Filesize

                                            1KB

                                            MD5

                                            688bed3676d2104e7f17ae1cd2c59404

                                            SHA1

                                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                            SHA256

                                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                            SHA512

                                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                            Filesize

                                            1KB

                                            MD5

                                            937326fead5fd401f6cca9118bd9ade9

                                            SHA1

                                            4526a57d4ae14ed29b37632c72aef3c408189d91

                                            SHA256

                                            68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                            SHA512

                                            b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                            Filesize

                                            7KB

                                            MD5

                                            179b75b3c0496ea1f9419a23c4f547a6

                                            SHA1

                                            a09c012cb6185c1d1bf14404164cdc012f8f073e

                                            SHA256

                                            506c4207188981e9af06e0658f181ccc526a2880cc2e937ef930f332f20abfed

                                            SHA512

                                            46b8583f20f373f3b5312efc2e78b612c57bb5760421262cbca64dd68992e763d7032fd43c1e9a7bf836fd458cfedf42a0d5e863f8082a08b9798ca7e254e89b

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                            Filesize

                                            7KB

                                            MD5

                                            2357ecabed1d41423a5754d51aae8974

                                            SHA1

                                            7308d63a2e1610f27eb468afcd20562c9652c59a

                                            SHA256

                                            7adde42ada24f10aa42ab3a41b1589c584f8e4002c4f0c93104975f09accda27

                                            SHA512

                                            d6c114f05768caa9373d51f4dc9e24e6b50fbea20c2d129f6fe1fddcdff36689fccb397b841e4e7a5359d51e1325d32162b9286cdb428adee8d21cd87c0576e9

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                            Filesize

                                            6KB

                                            MD5

                                            be8b6c5a0080cfd91ea2ba01d8c7c5e9

                                            SHA1

                                            8368b9cdfae8fd114dc0c4f5ff0632aa339d210c

                                            SHA256

                                            24bd0f3ea01f7da29f3c1aa3aa98379e8fea20096707adc2ac3a138d628737c3

                                            SHA512

                                            902d2db7c74f66dbd9ab299e33e790140312b5321bf4eb06fce1e6d37b6d4a38edd3f5ee0120342f45f4d40609e100e18a29885b47c2c684b6b28239aeb18f14

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionCheckpoints.json

                                            Filesize

                                            53B

                                            MD5

                                            ea8b62857dfdbd3d0be7d7e4a954ec9a

                                            SHA1

                                            b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                            SHA256

                                            792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                            SHA512

                                            076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            4KB

                                            MD5

                                            78749c08607f85a7ee705b8973c167de

                                            SHA1

                                            db92a01d0e3ea0c750fd866ac9c073f2a293d4ac

                                            SHA256

                                            16210d69bdfec20a3e94b5b993c0d36452eebfb2a2ddf338a164310a112189d4

                                            SHA512

                                            c606c64edb9f72423a80845c8b9b4b5df2d1582e12fdb93736ef9c688f5212bfab6c8340c8c6d90dcc497b774eb14c7983b56e2db7fa7933526c18585818fda1

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            1KB

                                            MD5

                                            9ce41f3185d38e7f555526339dd0a90f

                                            SHA1

                                            adfd57ed6ed481900517aa751869e1404f2fc79c

                                            SHA256

                                            fc8e8d2e1b073d32835f9db381ff77ee61808ae6e9daa9c6787546cd5af721d3

                                            SHA512

                                            956981a2e81a58539482a993a9be257a575797ee5ac3339d47245c2a7e2e348e743d438b1b40dc13dd2ae22d9f8f94ba1d977f95af8d04da0e4cd29281d5409b

                                          • \ProgramData\mozglue.dll

                                            Filesize

                                            593KB

                                            MD5

                                            c8fd9be83bc728cc04beffafc2907fe9

                                            SHA1

                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                            SHA256

                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                            SHA512

                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                          • \ProgramData\nss3.dll

                                            Filesize

                                            2.0MB

                                            MD5

                                            1cc453cdf74f31e4d913ff9c10acdde2

                                            SHA1

                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                            SHA256

                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                            SHA512

                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                          • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                            Filesize

                                            2.9MB

                                            MD5

                                            17773f6ab422d27012d0f813eec77035

                                            SHA1

                                            e148f243044c22dd5374d41d4d9c5ae066c454cf

                                            SHA256

                                            34b764f92f6aa319f62bf730e82f02a914cda5c7d7fa665c20a8f2c5430acc4a

                                            SHA512

                                            6e0f75cea50dd43eb019fa5eb66d7e92262b2a7fdc12ab872afbd6339c069856427ce0e7cfd86fcbf17943d7c180a15ce12a9799561330173f485cafaa4ace88

                                          • memory/524-3-0x00000000010F0000-0x0000000001413000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/524-0-0x00000000010F0000-0x0000000001413000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/524-17-0x00000000065A0000-0x00000000068C3000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/524-16-0x00000000010F0000-0x0000000001413000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/524-10-0x00000000010F0000-0x0000000001413000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/524-5-0x00000000010F0000-0x0000000001413000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/524-2-0x00000000010F1000-0x000000000111F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/524-1-0x0000000077460000-0x0000000077462000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/536-122-0x0000000000400000-0x0000000000456000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/536-109-0x0000000000400000-0x0000000000456000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/536-117-0x0000000000400000-0x0000000000456000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/536-115-0x0000000000400000-0x0000000000456000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/536-113-0x0000000000400000-0x0000000000456000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/536-111-0x0000000000400000-0x0000000000456000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/536-119-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/536-120-0x0000000000400000-0x0000000000456000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/1040-397-0x0000000000830000-0x0000000000D2B000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/1040-436-0x0000000000830000-0x0000000000D2B000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/1040-282-0x0000000000830000-0x0000000000D2B000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/1040-275-0x0000000000830000-0x0000000000D2B000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/1040-161-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                            Filesize

                                            972KB

                                          • memory/1040-142-0x0000000000830000-0x0000000000D2B000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/1100-144-0x0000000000850000-0x00000000013A3000-memory.dmp

                                            Filesize

                                            11.3MB

                                          • memory/1100-143-0x0000000000850000-0x00000000013A3000-memory.dmp

                                            Filesize

                                            11.3MB

                                          • memory/1100-88-0x0000000000850000-0x00000000013A3000-memory.dmp

                                            Filesize

                                            11.3MB

                                          • memory/1100-301-0x0000000000850000-0x00000000013A3000-memory.dmp

                                            Filesize

                                            11.3MB

                                          • memory/1100-299-0x0000000000850000-0x00000000013A3000-memory.dmp

                                            Filesize

                                            11.3MB

                                          • memory/1464-382-0x0000000075730000-0x0000000075777000-memory.dmp

                                            Filesize

                                            284KB

                                          • memory/1464-379-0x0000000001D20000-0x0000000002120000-memory.dmp

                                            Filesize

                                            4.0MB

                                          • memory/1464-372-0x0000000000080000-0x000000000008A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/1464-380-0x0000000077270000-0x0000000077419000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/1716-645-0x0000000000390000-0x0000000000829000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/1716-621-0x0000000005F00000-0x0000000006358000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/1716-328-0x0000000000390000-0x0000000000829000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/1716-104-0x0000000000390000-0x0000000000829000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/1716-176-0x0000000000390000-0x0000000000829000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/1716-175-0x0000000000390000-0x0000000000829000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/1972-311-0x00000000003A0000-0x00000000003C2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/1972-72-0x00000000008C0000-0x0000000000BE8000-memory.dmp

                                            Filesize

                                            3.2MB

                                          • memory/2300-57-0x0000000000E00000-0x0000000001F96000-memory.dmp

                                            Filesize

                                            17.6MB

                                          • memory/2712-276-0x0000000000370000-0x00000000007C8000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/2712-213-0x0000000000370000-0x00000000007C8000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/2712-422-0x0000000000370000-0x00000000007C8000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/2712-281-0x0000000000370000-0x00000000007C8000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/2776-239-0x00000000060A0000-0x000000000659B000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/2776-87-0x0000000006080000-0x0000000006BD3000-memory.dmp

                                            Filesize

                                            11.3MB

                                          • memory/2776-18-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-19-0x0000000000361000-0x000000000038F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/2776-20-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-21-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-357-0x0000000005F30000-0x0000000006400000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/2776-351-0x0000000005F30000-0x0000000006400000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/2776-23-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-356-0x0000000005F30000-0x0000000006388000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/2776-327-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-24-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-274-0x00000000060A0000-0x000000000659B000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/2776-431-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-432-0x0000000005F30000-0x0000000006400000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/2776-38-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-212-0x0000000005F30000-0x0000000006388000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/2776-438-0x0000000005F30000-0x0000000006400000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/2776-40-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-203-0x0000000005F30000-0x0000000006388000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/2776-160-0x0000000006100000-0x0000000006599000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/2776-159-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-141-0x00000000060A0000-0x000000000659B000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/2776-140-0x00000000060A0000-0x000000000659B000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/2776-123-0x0000000006080000-0x0000000006BD3000-memory.dmp

                                            Filesize

                                            11.3MB

                                          • memory/2776-42-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-52-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-102-0x0000000006100000-0x0000000006599000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/2776-73-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/2776-97-0x0000000000360000-0x0000000000683000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/3016-106-0x00000000050D0000-0x0000000005226000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/3016-41-0x00000000000A0000-0x00000000003C8000-memory.dmp

                                            Filesize

                                            3.2MB

                                          • memory/3016-107-0x0000000000840000-0x0000000000862000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/3120-440-0x0000000001150000-0x0000000001473000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/3120-435-0x0000000001150000-0x0000000001473000-memory.dmp

                                            Filesize

                                            3.1MB

                                          • memory/3292-628-0x0000000001040000-0x0000000001498000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/3292-629-0x0000000001040000-0x0000000001498000-memory.dmp

                                            Filesize

                                            4.3MB

                                          • memory/3724-323-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/4000-368-0x0000000075730000-0x0000000075777000-memory.dmp

                                            Filesize

                                            284KB

                                          • memory/4000-355-0x0000000001380000-0x0000000001850000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4000-374-0x0000000001380000-0x0000000001850000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4000-360-0x0000000004A30000-0x0000000004E30000-memory.dmp

                                            Filesize

                                            4.0MB

                                          • memory/4000-366-0x0000000077270000-0x0000000077419000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/4000-361-0x0000000004A30000-0x0000000004E30000-memory.dmp

                                            Filesize

                                            4.0MB