Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/02/2025, 01:04

General

  • Target

    8d0c1a493536b602bfd6b637198b17cde4c582ee10c268aaf6bccf9102f91bb1N.exe

  • Size

    3.7MB

  • MD5

    1b5326d132da7401f2b78120b15b0080

  • SHA1

    856f65e10855f6e4c3e29911689cad0855ac0f3f

  • SHA256

    8d0c1a493536b602bfd6b637198b17cde4c582ee10c268aaf6bccf9102f91bb1

  • SHA512

    53405724b39f0c669976da0ce44aaec9f235405f307a43cd14220ee342d14496b1fff46243a84290d0fb859587189bdf39c7f4e7b2a3e07ce7e3c544d8a1b371

  • SSDEEP

    98304:xJ4lwVHB2wqxWsi98NPDU0Gq22uHHIIg70agoADqWPZhXnw:b0ChAWsiqNLU0LJuHoAOk73w

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file 1 IoCs
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d0c1a493536b602bfd6b637198b17cde4c582ee10c268aaf6bccf9102f91bb1N.exe
    "C:\Users\Admin\AppData\Local\Temp\8d0c1a493536b602bfd6b637198b17cde4c582ee10c268aaf6bccf9102f91bb1N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1a57n7.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1a57n7.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3564
        • C:\Users\Admin\AppData\Local\Temp\1091845001\d069c92dec.exe
          "C:\Users\Admin\AppData\Local\Temp\1091845001\d069c92dec.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1632
        • C:\Users\Admin\AppData\Local\Temp\1091846001\2dbad430d8.exe
          "C:\Users\Admin\AppData\Local\Temp\1091846001\2dbad430d8.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1192
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
            5⤵
            • Uses browser remote debugging
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffee927cc40,0x7ffee927cc4c,0x7ffee927cc58
              6⤵
                PID:1524
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1872 /prefetch:2
                6⤵
                  PID:2016
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2160,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2212 /prefetch:3
                  6⤵
                    PID:1600
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2232,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2292 /prefetch:8
                    6⤵
                      PID:3576
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3208 /prefetch:1
                      6⤵
                      • Uses browser remote debugging
                      PID:428
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3228,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3264 /prefetch:1
                      6⤵
                      • Uses browser remote debugging
                      PID:2752
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4552 /prefetch:1
                      6⤵
                      • Uses browser remote debugging
                      PID:1152
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4780,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4764 /prefetch:8
                      6⤵
                        PID:5076
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4724,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4804 /prefetch:8
                        6⤵
                          PID:4168
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4896,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4760 /prefetch:8
                          6⤵
                            PID:1272
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4976,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4996 /prefetch:8
                            6⤵
                              PID:5140
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5016,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4952 /prefetch:8
                              6⤵
                                PID:5264
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5012,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5132 /prefetch:8
                                6⤵
                                  PID:5312
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5080,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4536 /prefetch:8
                                  6⤵
                                    PID:5360
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4788,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5092 /prefetch:8
                                    6⤵
                                      PID:5732
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5212,i,7380837825752372859,8139545021500455173,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5220 /prefetch:2
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:5552
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                    5⤵
                                    • Uses browser remote debugging
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of FindShellTrayWindow
                                    PID:6008
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffee92846f8,0x7ffee9284708,0x7ffee9284718
                                      6⤵
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5996
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
                                      6⤵
                                        PID:5324
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:3
                                        6⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5904
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:8
                                        6⤵
                                          PID:5432
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2304 /prefetch:2
                                          6⤵
                                            PID:5448
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                            6⤵
                                            • Uses browser remote debugging
                                            PID:5600
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                            6⤵
                                            • Uses browser remote debugging
                                            PID:5608
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2924 /prefetch:2
                                            6⤵
                                              PID:5656
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3624 /prefetch:2
                                              6⤵
                                                PID:5676
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3172 /prefetch:2
                                                6⤵
                                                  PID:5700
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3840 /prefetch:2
                                                  6⤵
                                                    PID:5184
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=4004 /prefetch:2
                                                    6⤵
                                                      PID:5156
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3708 /prefetch:2
                                                      6⤵
                                                        PID:5628
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4950146809541892212,485220018512932000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3724 /prefetch:2
                                                        6⤵
                                                          PID:6092
                                                    • C:\Users\Admin\AppData\Local\Temp\1091847001\77bb443db8.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1091847001\77bb443db8.exe"
                                                      4⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5040
                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                        5⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5744
                                                    • C:\Users\Admin\AppData\Local\Temp\1091848001\2c75afe93f.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1091848001\2c75afe93f.exe"
                                                      4⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3724
                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                        5⤵
                                                        • Downloads MZ/PE file
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3408
                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2n7540.exe
                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2n7540.exe
                                                  2⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3204
                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                1⤵
                                                  PID:4364
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                  1⤵
                                                    PID:5160
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5948
                                                  • C:\Windows\system32\BackgroundTransferHost.exe
                                                    "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                    1⤵
                                                      PID:5140
                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5452

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\ProgramData\mozglue.dll

                                                      Filesize

                                                      593KB

                                                      MD5

                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                      SHA1

                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                      SHA256

                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                      SHA512

                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                    • C:\ProgramData\nss3.dll

                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                      SHA1

                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                      SHA256

                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                      SHA512

                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                      Filesize

                                                      649B

                                                      MD5

                                                      8fe3f49e4a08cd32c082662e24eb6061

                                                      SHA1

                                                      d0ca3fe694b34103c60a5fde56f41e05fb316ee6

                                                      SHA256

                                                      9afa5c5fd3951aab626aa2f61169ae49d0a675b883a4bc0dff96cf50e22c4ebf

                                                      SHA512

                                                      1c3981bdbf724454ce7e2a707cd043086c01a5d660d96de17cecd06015fe74521addd87f1db712885a32cfd805c456f178905213ce8c000a5fd91fb10dac2d6b

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.89.1_0\_locales\en_CA\messages.json

                                                      Filesize

                                                      851B

                                                      MD5

                                                      07ffbe5f24ca348723ff8c6c488abfb8

                                                      SHA1

                                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                      SHA256

                                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                      SHA512

                                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.89.1_0\dasherSettingSchema.json

                                                      Filesize

                                                      854B

                                                      MD5

                                                      4ec1df2da46182103d2ffc3b92d20ca5

                                                      SHA1

                                                      fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                      SHA256

                                                      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                      SHA512

                                                      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                      Filesize

                                                      2B

                                                      MD5

                                                      d751713988987e9331980363e24189ce

                                                      SHA1

                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                      SHA256

                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                      SHA512

                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\6d96ff84-b3f5-4c8a-8620-cb905ffa0666.dmp

                                                      Filesize

                                                      10.4MB

                                                      MD5

                                                      8b82c6c07308d09467664a02989f944f

                                                      SHA1

                                                      0d26c5802cc0c16741975621bf51298e238e575e

                                                      SHA256

                                                      b73312853891d3edf8eb22befc498ff272d13b552092bb9c978a61b90ce44420

                                                      SHA512

                                                      51cdf221b8001c3be74303a643315b2e1d41df7e138b5285615bb7f11e687a1a9902a3ce5c49d413da7af5be0a0e533a6dd54dfff4b28ea50e458d0acdbcd80f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      0621e31d12b6e16ab28de3e74462a4ce

                                                      SHA1

                                                      0af6f056aff6edbbc961676656d8045cbe1be12b

                                                      SHA256

                                                      1fd3365fdb49f26471ce9e348ce54c9bc7b66230118302b32074029d88fb6030

                                                      SHA512

                                                      bf0aa5b97023e19013d01abd3387d074cdd5b57f98ec4b0241058b39f9255a7bbab296dce8617f3368601a3d751a6a66dc207d8dd3fc1cba9cac5f98e3127f6f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      56361f50f0ee63ef0ea7c91d0c8b847a

                                                      SHA1

                                                      35227c31259df7a652efb6486b2251c4ee4b43fc

                                                      SHA256

                                                      7660beecfee70d695225795558f521c3fb2b01571c224b373d202760b02055c0

                                                      SHA512

                                                      94582035220d2a78dfea9dd3377bec3f4a1a1c82255b3b74f4e313f56eb2f7b089e36af9fceea9aa83b7c81432622c3c7f900008a1bdb6b1cd12c4073ae4b8a2

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\8245cba5-d522-4a3b-b016-83373a39c81d.tmp

                                                      Filesize

                                                      1B

                                                      MD5

                                                      5058f1af8388633f609cadb75a75dc9d

                                                      SHA1

                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                      SHA256

                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                      SHA512

                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      9588a428dc5b2fe2df782c7ec7dba9a2

                                                      SHA1

                                                      138ba360c1e67f72a7d63ac566f54b48440d0159

                                                      SHA256

                                                      e4b285b7874336bbc009af0fa23e8f9c882b2272ba3e5e1bcfebf73c5bd36e15

                                                      SHA512

                                                      bb38aeceb71a062e0f80206c6f04f30a0207691548eb92b7e9488cec5634396b8f1ca07628182a818f1a3670e9732d121e94ae5ef39093dc94f26c78dc73891f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                      Filesize

                                                      264KB

                                                      MD5

                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                      SHA1

                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                      SHA256

                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                      SHA512

                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\APYB1149\soft[1]

                                                      Filesize

                                                      987KB

                                                      MD5

                                                      f49d1aaae28b92052e997480c504aa3b

                                                      SHA1

                                                      a422f6403847405cee6068f3394bb151d8591fb5

                                                      SHA256

                                                      81e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0

                                                      SHA512

                                                      41f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\AVTX7ZEV\service[1].htm

                                                      Filesize

                                                      1B

                                                      MD5

                                                      cfcd208495d565ef66e7dff9f98764da

                                                      SHA1

                                                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                      SHA256

                                                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                      SHA512

                                                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                    • C:\Users\Admin\AppData\Local\Temp\1091845001\d069c92dec.exe

                                                      Filesize

                                                      3.0MB

                                                      MD5

                                                      5e79df97975b488e901487db545d5de8

                                                      SHA1

                                                      2cc617e5bd4cf348b8a1fccf2716686cf2c63fe6

                                                      SHA256

                                                      aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966

                                                      SHA512

                                                      5bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f

                                                    • C:\Users\Admin\AppData\Local\Temp\1091846001\2dbad430d8.exe

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      847574da42ba3d0640c821e8eb11e286

                                                      SHA1

                                                      f63a12f36991a1aab0b0cfa89e48ad7138aaac59

                                                      SHA256

                                                      b730e010dc5deb7b1e33bc057ec8839e99c7943f136f4fe0a20b3a6d4d628202

                                                      SHA512

                                                      edff0a63a03d94684a695a57b10fc956792014dbcd31fe295dfca5ee19411e367d2129740157fc1c816e5890d736d53b4c81980de1faa1a7cf70f985f78325b1

                                                    • C:\Users\Admin\AppData\Local\Temp\1091847001\77bb443db8.exe

                                                      Filesize

                                                      4.5MB

                                                      MD5

                                                      847b5d0355dfe820d5a6d3ead365a73f

                                                      SHA1

                                                      6f2a7dc9abbdf892c2cf49df7c1704ddb8cf91d4

                                                      SHA256

                                                      b9a5189e3c4fcbaf5e8f2713aef0e66f23b1f25f6a944b1a375ca30be5353345

                                                      SHA512

                                                      5ea68ebfbba72b085953f23efc0bf87240f5b7113e6f9331da238ed213475d5bd5f739dd8091e9206677c655634ecc2f65f2850fd8c156a38619309bed2ec50e

                                                    • C:\Users\Admin\AppData\Local\Temp\1091848001\2c75afe93f.exe

                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      cbf1089ce98075cf5a81ce0752c443a2

                                                      SHA1

                                                      b2ed3d0bd282aee93e459e529496eeadbde4921e

                                                      SHA256

                                                      f151358c1bb9175d76f10512240cb6aa244808e54228c16ea2c994a3553c2db9

                                                      SHA512

                                                      6b08f16ec8b252e0577b80c6b8d52b72ef99a3c33844ac0cc21f9ae726a1a7a6b12b0231aac0c0c51e029cd1b87b17044f69860f56a66b2b55abb1c08819e862

                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1a57n7.exe

                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      a27daa8ddc258c3b7f56011f6fb0cc0d

                                                      SHA1

                                                      9817df47e2fe065b7c430e7f90d15ec94ed663de

                                                      SHA256

                                                      7ada1b37468e92facecee949f7109448c57aeb3e8105e92ed4bd0eb9a5102934

                                                      SHA512

                                                      f2e4cc1daf110ab51cff759f0847698855cf79fce18468d4a32d72f5edc11a928295676108d2bbc9ca2b7954c16d84bad7158966054e791f4e85b4b3c8fb3dcf

                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2n7540.exe

                                                      Filesize

                                                      1.8MB

                                                      MD5

                                                      69460cfcaf257382bfe6c49582726b31

                                                      SHA1

                                                      9202303f942ee2693bbad2efb4f44875839bb627

                                                      SHA256

                                                      2ed9be9002ce5520dd0b85cc300ddd5c7110df1db8b0e26d7fcafe8889643537

                                                      SHA512

                                                      4d879c812d96e682cf9c19acd7cc30d3e057f4debea0f522d1c78a6551318a5e4f1d69fbd5d008994300bdc8b5c51a2bcec84a9e930ca08f722b32604ba1c5c8

                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir2124_1131885948\40a0fe44-786a-48c7-b8eb-581a40fc7714.tmp

                                                      Filesize

                                                      150KB

                                                      MD5

                                                      eae462c55eba847a1a8b58e58976b253

                                                      SHA1

                                                      4d7c9d59d6ae64eb852bd60b48c161125c820673

                                                      SHA256

                                                      ebcda644bcfbd0c9300227bafde696e8923ddb004b4ee619d7873e8a12eae2ad

                                                      SHA512

                                                      494481a98ab6c83b16b4e8d287d85ba66499501545da45458acc395da89955971cf2a14e83c2da041c79c580714b92b9409aa14017a16d0b80a7ff3d91bad2a3

                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir2124_1131885948\CRX_INSTALL\_locales\en_CA\messages.json

                                                      Filesize

                                                      711B

                                                      MD5

                                                      558659936250e03cc14b60ebf648aa09

                                                      SHA1

                                                      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                      SHA256

                                                      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                      SHA512

                                                      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                    • memory/1192-64-0x0000000000B20000-0x00000000011B2000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/1192-519-0x0000000000B20000-0x00000000011B2000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/1192-676-0x0000000000B20000-0x00000000011B2000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/1192-705-0x0000000000B20000-0x00000000011B2000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/1192-65-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                      Filesize

                                                      972KB

                                                    • memory/1192-522-0x0000000000B20000-0x00000000011B2000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/1400-8-0x0000000077284000-0x0000000077286000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1400-25-0x0000000000441000-0x00000000004A9000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/1400-11-0x0000000000440000-0x0000000000908000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/1400-7-0x0000000000440000-0x0000000000908000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/1400-10-0x0000000000440000-0x0000000000908000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/1400-22-0x0000000000440000-0x0000000000908000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/1400-9-0x0000000000441000-0x00000000004A9000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/1632-103-0x00000000006F0000-0x00000000009EB000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1632-47-0x00000000006F0000-0x00000000009EB000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1632-605-0x00000000006F0000-0x00000000009EB000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/3204-28-0x0000000000EC0000-0x000000000135E000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/3204-30-0x0000000000EC0000-0x000000000135E000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/3408-710-0x0000000000400000-0x000000000042F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/3408-708-0x0000000000400000-0x000000000042F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/3564-608-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-761-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-760-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-755-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-744-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-125-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-728-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-48-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-712-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-23-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-762-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-756-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3564-46-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/3724-697-0x0000000000F50000-0x000000000195A000-memory.dmp

                                                      Filesize

                                                      10.0MB

                                                    • memory/3724-711-0x0000000000F50000-0x000000000195A000-memory.dmp

                                                      Filesize

                                                      10.0MB

                                                    • memory/3724-698-0x0000000000F50000-0x000000000195A000-memory.dmp

                                                      Filesize

                                                      10.0MB

                                                    • memory/3724-603-0x0000000000F50000-0x000000000195A000-memory.dmp

                                                      Filesize

                                                      10.0MB

                                                    • memory/5040-604-0x0000000000A40000-0x0000000001687000-memory.dmp

                                                      Filesize

                                                      12.3MB

                                                    • memory/5040-606-0x0000000000A40000-0x0000000001687000-memory.dmp

                                                      Filesize

                                                      12.3MB

                                                    • memory/5040-124-0x0000000000A40000-0x0000000001687000-memory.dmp

                                                      Filesize

                                                      12.3MB

                                                    • memory/5040-614-0x0000000000A40000-0x0000000001687000-memory.dmp

                                                      Filesize

                                                      12.3MB

                                                    • memory/5452-758-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/5452-759-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/5744-611-0x0000000000400000-0x000000000042F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/5744-663-0x0000000010000000-0x000000001001C000-memory.dmp

                                                      Filesize

                                                      112KB

                                                    • memory/5744-613-0x0000000000400000-0x000000000042F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/5744-609-0x0000000000400000-0x000000000042F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/5948-579-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/5948-532-0x0000000000330000-0x00000000007F8000-memory.dmp

                                                      Filesize

                                                      4.8MB