Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 03:37

General

  • Target

    fd1fd5578c1d6f55d8b5da615b40ec390ebc97c10d841af1e69a5bea978c6d7b.exe

  • Size

    6.0MB

  • MD5

    b2137b2d52e9e112a93f9de6b426c61e

  • SHA1

    a850404663170a5ddb9f87bc659140ca93e1a0f1

  • SHA256

    fd1fd5578c1d6f55d8b5da615b40ec390ebc97c10d841af1e69a5bea978c6d7b

  • SHA512

    21ade888148b930990e0d4754bd867bad8f9bf5d9bb785bb97b18cd0e84003e1cfc5ec631f959ba0408fe14e85ea36151b516b3e15b42017dcf004e070f6ed94

  • SSDEEP

    98304:udsNzgXsP1JQZGkGE6mSOAsiK+e8ftrLtL5WpEWLRQkbx4OtgTVXDraXZw7bYYfN:uuNzNkGqTiK+L1d5W6WLRQO4O0Vzu27L

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

remcos

Botnet

DPDNOW

C2

dpdnow.duckdns.org:8452

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-A34JIZ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd1fd5578c1d6f55d8b5da615b40ec390ebc97c10d841af1e69a5bea978c6d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\fd1fd5578c1d6f55d8b5da615b40ec390ebc97c10d841af1e69a5bea978c6d7b.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l0z50.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l0z50.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\C2Q22.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\C2Q22.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Q31F2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Q31F2.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3384
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4180
            • C:\Users\Admin\AppData\Local\Temp\1004494001\remcos_a.exe
              "C:\Users\Admin\AppData\Local\Temp\1004494001\remcos_a.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3312
              • C:\ProgramData\Remcos\remcos.exe
                "C:\ProgramData\Remcos\remcos.exe"
                7⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:3916
            • C:\Users\Admin\AppData\Local\Temp\1004506001\buildd.exe
              "C:\Users\Admin\AppData\Local\Temp\1004506001\buildd.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:3772
              • C:\Windows\SYSTEM32\cmd.exe
                "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                7⤵
                • System Network Configuration Discovery: Wi-Fi Discovery
                PID:5452
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  8⤵
                    PID:5716
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    8⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:5800
                  • C:\Windows\system32\findstr.exe
                    findstr /R /C:"[ ]:[ ]"
                    8⤵
                      PID:5808
                  • C:\Windows\SYSTEM32\cmd.exe
                    "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                    7⤵
                      PID:6196
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        8⤵
                          PID:6260
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show networks mode=bssid
                          8⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          PID:6280
                        • C:\Windows\system32\findstr.exe
                          findstr "SSID BSSID Signal"
                          8⤵
                            PID:6276
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1004506001\buildd.exe"
                          7⤵
                            PID:6712
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              8⤵
                                PID:6784
                              • C:\Windows\system32\timeout.exe
                                timeout /t 3
                                8⤵
                                • Delays execution with timeout.exe
                                PID:7000
                          • C:\Users\Admin\AppData\Local\Temp\1004520001\1c22880974.exe
                            "C:\Users\Admin\AppData\Local\Temp\1004520001\1c22880974.exe"
                            6⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6636
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 6636 -s 1588
                              7⤵
                              • Program crash
                              PID:6516
                          • C:\Users\Admin\AppData\Local\Temp\1004521001\66ed8d6be2.exe
                            "C:\Users\Admin\AppData\Local\Temp\1004521001\66ed8d6be2.exe"
                            6⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4440
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                            6⤵
                              PID:5140
                            • C:\Users\Admin\AppData\Local\Temp\1004523001\3e88a77388.exe
                              "C:\Users\Admin\AppData\Local\Temp\1004523001\3e88a77388.exe"
                              6⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5832
                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2M9591.exe
                          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2M9591.exe
                          4⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1612
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 1620
                            5⤵
                            • Program crash
                            PID:4824
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 1644
                            5⤵
                            • Program crash
                            PID:3604
                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3z03e.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3z03e.exe
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1460
                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w793H.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w793H.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:1616
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:716
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5052
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1164
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3480
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3236
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4940
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          4⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:3956
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2060 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b98501f6-8244-4166-a568-f9f401c6a32d} 3956 "\\.\pipe\gecko-crash-server-pipe.3956" gpu
                            5⤵
                              PID:4340
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2508 -parentBuildID 20240401114208 -prefsHandle 2500 -prefMapHandle 2496 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be3eadb8-f087-4983-8d03-67b273ba43b2} 3956 "\\.\pipe\gecko-crash-server-pipe.3956" socket
                              5⤵
                                PID:4356
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3324 -childID 1 -isForBrowser -prefsHandle 2952 -prefMapHandle 3244 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd590681-b4fb-4ad5-97f3-41366ef19f31} 3956 "\\.\pipe\gecko-crash-server-pipe.3956" tab
                                5⤵
                                  PID:684
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3868 -childID 2 -isForBrowser -prefsHandle 3860 -prefMapHandle 3856 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8e7bc26-d842-417a-9b01-062408b046f5} 3956 "\\.\pipe\gecko-crash-server-pipe.3956" tab
                                  5⤵
                                    PID:3268
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4648 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4640 -prefMapHandle 4588 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47d148e4-c062-4196-8412-349238397b56} 3956 "\\.\pipe\gecko-crash-server-pipe.3956" utility
                                    5⤵
                                    • Checks processor information in registry
                                    PID:6452
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5648 -childID 3 -isForBrowser -prefsHandle 5656 -prefMapHandle 5660 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ce56ecb-a8f4-4f88-aa67-8986da5a8d0d} 3956 "\\.\pipe\gecko-crash-server-pipe.3956" tab
                                    5⤵
                                      PID:5956
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5624 -childID 4 -isForBrowser -prefsHandle 5816 -prefMapHandle 5820 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ccf62bc-a167-4292-bb02-4a22f3736ce4} 3956 "\\.\pipe\gecko-crash-server-pipe.3956" tab
                                      5⤵
                                        PID:5984
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6008 -childID 5 -isForBrowser -prefsHandle 5928 -prefMapHandle 5932 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9379abfb-2f3a-4e05-910e-2c13de0e0260} 3956 "\\.\pipe\gecko-crash-server-pipe.3956" tab
                                        5⤵
                                          PID:5976
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1612 -ip 1612
                                  1⤵
                                    PID:1828
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1612 -ip 1612
                                    1⤵
                                      PID:1620
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 6636 -ip 6636
                                      1⤵
                                        PID:7164
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5208
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:6376
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1868

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\ProgramData\Remcos\logs.dat

                                        Filesize

                                        144B

                                        MD5

                                        b4bf7a56ef6d24e8ebac7175451a5915

                                        SHA1

                                        58998e728c467a57866525bca00a11c49127ceeb

                                        SHA256

                                        69bcae1f382bc6e809f6a0d9669a0edeffcd8b4522e17d5a1f71b40f501826fb

                                        SHA512

                                        39706ae41c303d9a364e30ba3b532052ec8ee6740092782f5728af69861dca0fe09468292d5992d89a082082fc8175ddb56cb4dac96af7137754101254fe2c43

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                                        Filesize

                                        24KB

                                        MD5

                                        c495b4ca950de971ec2195a9fa462f50

                                        SHA1

                                        41972403cd966b461f358e536ad70e6361b282e3

                                        SHA256

                                        04f04d39fb130e9f4760f224fe128849b37232626a0257dc741f2eb3ecfded91

                                        SHA512

                                        3258615ce1aa33c4b5c85310191821cc456389c701643b70ed7198430f1a431f66635972dd46ae46b11ecc0e215fd696af66418a2f695dea0f908f90b54e2cbf

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                                        Filesize

                                        13KB

                                        MD5

                                        2c3d8fd86f5af0c7909ec3722245df2d

                                        SHA1

                                        62ea6dbdde849f8e2ef819639296f56f23faf053

                                        SHA256

                                        26da086c690deefae49c6423b13bea09cadfadb31b436452429a23443b71042d

                                        SHA512

                                        421a4bffbe4f2c629565bcc83ec9d2da0b17724250c0c3e277accbe10629a3179cb7833496acc7a6c7071c4bbc15577e76b34cffe0a7c71a15658bacd369445d

                                      • C:\Users\Admin\AppData\Local\Temp\1004494001\remcos_a.exe

                                        Filesize

                                        1.9MB

                                        MD5

                                        b85c47881ba0eb0b556b83827f8e75c8

                                        SHA1

                                        dccdf0daee468f9e9bed3edf928f0839d26b47cb

                                        SHA256

                                        9d577624acca69f5b4097a6882e934b026a344757cf5cf31f3341e643ed2ba20

                                        SHA512

                                        ca158aff36e4eeff5d1c263a79972dfa0aa7584132f12a3d301a5cc5c47b57309fe71b4837c7b8caa5022cb18529b565d6a0849acdabd1af939b76b48284a605

                                      • C:\Users\Admin\AppData\Local\Temp\1004506001\buildd.exe

                                        Filesize

                                        154KB

                                        MD5

                                        c426f46f2c074eda8c903f9868be046d

                                        SHA1

                                        d0352482370beff107eb2b2f13e2de275fbc91c7

                                        SHA256

                                        7cba781d569196e89a86f10cee7d69918fe05df1461d1f0ed3426ccb2046002e

                                        SHA512

                                        97eed1bad31bd2e558d2cf6ff3c3026d828f561e2d1439f0daca420f53a3c6b1d59442f043357be9a33761a8e99ac935d08239d2e50811d47909cec8caad7c05

                                      • C:\Users\Admin\AppData\Local\Temp\1004520001\1c22880974.exe

                                        Filesize

                                        3.0MB

                                        MD5

                                        a17f03daddf4ffd5b038f13ca94cca7d

                                        SHA1

                                        ba20321c4f47082502dadddec7a70769c21e253a

                                        SHA256

                                        4149dded7fd91b0eca160fff8d1e48d81bd206ef719bd54d1d5f86bc023eb4f9

                                        SHA512

                                        7a4d981c68e5be25078a18ae2844c1842c491f93137b7b3037a3ae2af9dd1074ce37f33bcf79c7bb9e47eb83a3ceb595918171f09039c2d1d398e7d892479a54

                                      • C:\Users\Admin\AppData\Local\Temp\1004521001\66ed8d6be2.exe

                                        Filesize

                                        2.1MB

                                        MD5

                                        d21a2eb1558c04af68aa39932c381a77

                                        SHA1

                                        8a1c7f2c06fcf55ccdfb8155a2aa2ec94cb8c5bb

                                        SHA256

                                        ba62e9e2f8ace5672fbc814db0b5fbd5a2d0a5d2d8ef55fd359e91ac756b4bbc

                                        SHA512

                                        bffa84774f7857c827702c1f21619f55e4fe7b8fab650b1e8598ab5d5c327b9ddf80724a3be0acb605c5e177b330830276c59e999754fc28809f1781feba2fc7

                                      • C:\Users\Admin\AppData\Local\Temp\1004523001\3e88a77388.exe

                                        Filesize

                                        2.6MB

                                        MD5

                                        941e61557ef13f76a606c961a64ed6ab

                                        SHA1

                                        4e95ec0b08c384f4c9752b21df3a50c1a049d00a

                                        SHA256

                                        a9f670416324be30fb1ebf3aceb1d7874624461fd3cd7fb094bf8ec917a9720f

                                        SHA512

                                        7f804f2dcbb3f8ae209bdddea61259a5c94648661c29f44a6425cd89fcd4ab93f2550a0f05558dfa6071cfd2ebf9831b42e19d967a76f12fbdda62df68d323c3

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w793H.exe

                                        Filesize

                                        898KB

                                        MD5

                                        08111d2d8d7f25fbf947d406771fe59f

                                        SHA1

                                        c9c363df9134252fbde33782915ee1342802e01e

                                        SHA256

                                        2a7a6e3bbbc5868b53422fda12c0df49406e389b7aab9ef7a6224eb4d3481dd8

                                        SHA512

                                        fc3a7d5a5b5ae7048a85e5703228fb694b6ce307a73b82f2d980dc9c0de1bcccb0aab00346869508c777877565a6b30bbea5d525570228cad2b0a9eae99e7a24

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l0z50.exe

                                        Filesize

                                        5.5MB

                                        MD5

                                        464ad96e5e3a963ea4553ecb16ce1292

                                        SHA1

                                        1ea198ef6814d89c963dd44ce981c5682a69e83e

                                        SHA256

                                        213c8ccb7364053ee4006958138adb83f297fda8943b10891d450afa88784367

                                        SHA512

                                        4a36ebb25007f9430fbf08b7a39534963122912fe0cd0d31806bf634eb3a01ae9a103c12e86e78b86d9b481e01cf33c53780258a437d81414937b82be4c7018d

                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3z03e.exe

                                        Filesize

                                        2.0MB

                                        MD5

                                        d488e0b4b23af8f848a6708747d7b266

                                        SHA1

                                        0d502db8350e5b92787c523db125bcbbeb1495a7

                                        SHA256

                                        073df3ae205c8e564ce589b7a590cb5ff00ceed9eb984354a559355ae24cee5f

                                        SHA512

                                        429e688a8c7cf0762573da76527aea5934acd7c6f42f065cc8271e76d3264d281a694f87054d56f8dbf7de25ec5db0f64d73c0d76b47cb6a5f8d8fb0598a6e83

                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\C2Q22.exe

                                        Filesize

                                        3.4MB

                                        MD5

                                        3028160a6a87d55d943654f46441cb8e

                                        SHA1

                                        67e5a58fa1b709666560f17688a08907a68c5cef

                                        SHA256

                                        e72d90a6be2c9b2a510d0bc2bf7386123bf3614f73ea8a25d2354f2d02fe3b2f

                                        SHA512

                                        36d7db2e266ad741d25ce2f1fc48aaab08c0dc577ad6d0fef587b1632c63f76e44d17dcd1ece61ec31c04b0ca56ba3fea486b0e1198ccfbf665054678d8fca8d

                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Q31F2.exe

                                        Filesize

                                        3.1MB

                                        MD5

                                        2ee21f95f5937ba3632ecc66cbe38950

                                        SHA1

                                        4399c7c028f1645d73b6f093a66601c9a7cc250c

                                        SHA256

                                        52fc45fd55742c77e3ef6daff7795c695e65932e2f6513fc62b88e3bcaaa8e36

                                        SHA512

                                        aa952eea8bcfb891940a387cee2e0fd99529de327f976e4cd71b7c21c0007a5a7b8c03481c07daefe73db6eec5d0e76a60171c6e7d760507f87e5e5470fb2cd2

                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2M9591.exe

                                        Filesize

                                        3.1MB

                                        MD5

                                        3f6d1165cf4934fcb43b26fca5e2e572

                                        SHA1

                                        f94a4ec1d90bb7324c9adc59db7b2222b83926a8

                                        SHA256

                                        6183ca1822879dc24791fbc1424c81c112ba6032e9dffadab730f25b3b0dd707

                                        SHA512

                                        d9ad72e02d35d79becd2ddb34bbdc58946cc42a74c6789286054f07d013ffd3c8e61403f10f790842630a3e7735d0268b9002d77087481c92458a665589e0970

                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                        Filesize

                                        479KB

                                        MD5

                                        09372174e83dbbf696ee732fd2e875bb

                                        SHA1

                                        ba360186ba650a769f9303f48b7200fb5eaccee1

                                        SHA256

                                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                        SHA512

                                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                        Filesize

                                        13.8MB

                                        MD5

                                        0a8747a2ac9ac08ae9508f36c6d75692

                                        SHA1

                                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                                        SHA256

                                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                        SHA512

                                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                        Filesize

                                        18KB

                                        MD5

                                        4704c4fed5447018f1b3f71434d5b309

                                        SHA1

                                        05859f18b66d8fb4aeec6df7a213b176eb2e4df7

                                        SHA256

                                        99dc48dd64f12472f43e1e5ce93d8a8863f968d1a085181c23f1d778edab6ff9

                                        SHA512

                                        ba0bc6f72ec8b05a6ed00ddf72e1aa424fb3191007903f857c785d7a24eb80a8bbf2cc1202e00f6c112c380935b9ddfd73003becfefdda6f4e1673e033f24bca

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                        Filesize

                                        6KB

                                        MD5

                                        92a53653324c7c10be39668544e143b0

                                        SHA1

                                        c2bece31e7900cba452e9227c04f1ca998a92c77

                                        SHA256

                                        cf9925ea127197ec45697e100c34915e6018dfa1730bf880215383c14333304e

                                        SHA512

                                        a83f5f2b192bddec63cdf7fab88da661a4f9e10ef6c5178280ac6abf4d48340c1ac3b6a4fe3fecb4227bf44afe69ca9c11c98ea0d3bfbedb25301c8a4651016e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                        Filesize

                                        10KB

                                        MD5

                                        dc71d00f119c64214be83838ed906d69

                                        SHA1

                                        27e3555dd61c89f427d9da41d68bf8d1b8ed4944

                                        SHA256

                                        f34ed0ac074e59808359aa9267020353605e7c825e5c3b9b9bc96f3a359a48de

                                        SHA512

                                        3f3b8298da09ab3a5940b2fea853c7b4e5530b8fc567d4d0e08f187d2cd4b0d84ce13f0ec1a939222804985c3949c1e591b202a9e970fd51e14f2c578a4e66be

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                        Filesize

                                        13KB

                                        MD5

                                        9a97aa10668c92b71c8e042cdc7edc06

                                        SHA1

                                        483530126caeb95612f4905c17730df061dfcfbf

                                        SHA256

                                        9855465ddca446fd5ef563c496b8449e127ca9b122de6863fe6d1ed5b7bab332

                                        SHA512

                                        adc8ce08037991a691dee5741a5095b0c7f99ec3c35456a8fcd4b34945343dc4b39288a060580ed6e248dea9718e28af61d534ba29d0892609953470f677f2d3

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                        Filesize

                                        23KB

                                        MD5

                                        fd415dc9d65930580669c9a1f6c864b0

                                        SHA1

                                        556250d2ad0fbd19e5103b3ef00e2c4c4d0e3f53

                                        SHA256

                                        c96c695872b96250c645deb1424024b85c57a06844ec486e90c630f767548eeb

                                        SHA512

                                        7a0d0a983530b87444dd6a492cb5437df2cf32e3369dc2bdde9b2117acd4ca19f8ebf9da36b7ab63ee89fdeed180f38638225cc9e2cf5cec54f354b108d6e005

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                        Filesize

                                        25KB

                                        MD5

                                        38a57e2c897988f782a5700385ebf507

                                        SHA1

                                        b0f5eab8e53729c3e492f2136b546fe75664a51e

                                        SHA256

                                        b644ada987eb36e6eee4ff8bf85c992d6f8e7719b85ba92a2d11a1e45a95ad76

                                        SHA512

                                        66e171d7f1334c539268037145fc5479860651b2da8ff7f3d920737e150c26a7c91ae4ae4b8d6d3b628c3acb6fc4a82a746ae95a862afc852e049ef4cfecd63b

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        21KB

                                        MD5

                                        9ca6f3094216872c3cf8dc64e00ba8ac

                                        SHA1

                                        5d0c90e0721e7a92f863e4545faaf4ff6b428f9c

                                        SHA256

                                        45f021bbedd79108a0ba516a0509a7b0a4c423e81c150bcad882a25981abba12

                                        SHA512

                                        94f711cd2857aefa9741dca7dbc80ae8d03146f85e197e974973c62319ed2b4c68626ae4b91366446e0788f9eb2132ae1677a69f305749b668994999ad9dca3d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        25KB

                                        MD5

                                        75c99dd406ae322fb1f7adc523014868

                                        SHA1

                                        eefeb1d05ec25aeab7bf6f271e5460c7e660b3ae

                                        SHA256

                                        f875fbd378f91132721b85be48ab96c6a2c0d09e31ec01bb8aae1fe012ba54d7

                                        SHA512

                                        f1d0674da3d140bb7d487f3506dcc34c9a82c331e2b9e9c039aa0d9ca32039bce57f87ae6578c680ad45ff076d4a4aaf3a46a651adc38eb3880648297a50fbd3

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        25KB

                                        MD5

                                        0d900df90a4141567d8ad8d848d243cc

                                        SHA1

                                        3f79509b7f9df46d15bc8362694630bf14a62cbc

                                        SHA256

                                        aa0ec5ad67cb61b6efea22dbed852ee197e24a5d567a0e2ad541d4b70d4b501e

                                        SHA512

                                        e7c97b07d9d30b3b2f0365cabc4bb6f71ca3e88b564ece81549413580a3e0e700c12fbf46f0aa232ad920be65d4e4fa245cb84b6520a6bbd38b28f4aa8ec8887

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        25KB

                                        MD5

                                        999d183887a3ea62fcf07efef77d43a0

                                        SHA1

                                        f5785e2c854806c57726ed937b5bb5fd5b723411

                                        SHA256

                                        37c15083eb7440b93d420fbd89143933efd1544bdcc8cf015ddadb6040c11b91

                                        SHA512

                                        d86ee27a72f80761f383910cfa8709c87fec471ac01ccc5df5dadf8065ba4d3acd8e0cb0d2b7f15318687b4da97ac3aa9dfde67ed1a518f09ad6c525752df583

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\79b30433-9717-4d91-91d1-bd63bb4ef85a

                                        Filesize

                                        659B

                                        MD5

                                        b40a95522479401dfc267e651525adeb

                                        SHA1

                                        e533ee71aba6bca73e4348e466e467f8fab58d30

                                        SHA256

                                        e166f1510776ba9e03b3773278c67ced5e2c4aaf28d7667c9be7be8a37632095

                                        SHA512

                                        ac9c9797f6a6419798800776b4d5299b0c7c99a01af675eed75a3c6b7230d68b86356abb374500fe6ff946404c5b25abd965cc23e5a928d8d2e3ce603595e939

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\c822de80-bb8e-449e-88e5-fcee62e546ad

                                        Filesize

                                        982B

                                        MD5

                                        263b01202a4b426568e96928cb598e87

                                        SHA1

                                        25d1e28f521763bc2b49225c2f73d6fa766ede60

                                        SHA256

                                        554f3e2b355f71e08b5919f1f85cd58c9d4a6ff894a0e80c8fcf58186273192c

                                        SHA512

                                        6cc1f8c42b6046648c1e8f3be9b7254f4eadadd93f8146f24a121adb86e77613aa8275b52c0401fcb2b8c15cdeab5e04680f71e27bcafce7ba24f35db4a36e73

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                        Filesize

                                        1.1MB

                                        MD5

                                        842039753bf41fa5e11b3a1383061a87

                                        SHA1

                                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                        SHA256

                                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                        SHA512

                                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                        Filesize

                                        116B

                                        MD5

                                        2a461e9eb87fd1955cea740a3444ee7a

                                        SHA1

                                        b10755914c713f5a4677494dbe8a686ed458c3c5

                                        SHA256

                                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                        SHA512

                                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                        Filesize

                                        372B

                                        MD5

                                        bf957ad58b55f64219ab3f793e374316

                                        SHA1

                                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                        SHA256

                                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                        SHA512

                                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                        Filesize

                                        17.8MB

                                        MD5

                                        daf7ef3acccab478aaa7d6dc1c60f865

                                        SHA1

                                        f8246162b97ce4a945feced27b6ea114366ff2ad

                                        SHA256

                                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                        SHA512

                                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                        Filesize

                                        12KB

                                        MD5

                                        bc9a21fa2d7117ace9f2717afea98aba

                                        SHA1

                                        551c5f89c3db63660309384d0f13263b2a7c8568

                                        SHA256

                                        494656c4b624ef4fca2b0be265abc5f012663d3d3cb8048785380076f2d73c68

                                        SHA512

                                        5ae029f2f155631b0fff0513b3ad18b2f89f0ad02dfbadbd40dde9120f05f992e752ca9f787eb1cf654491e344cdc197975ccd2b7be65ba4f46a8f15b5d4b218

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                        Filesize

                                        15KB

                                        MD5

                                        212348c665cdb929b3f07bc0b1b24968

                                        SHA1

                                        fdd4b3417a855776bf8ba0e2f5fa55bae5e0a843

                                        SHA256

                                        bcd6f31f050b55740365cbf53130434408a055449c3848334ff198c4b26c2d45

                                        SHA512

                                        24141ba625b9968f2f7c12d1d97b159fbf34094f9a04ff4974026c71aa4bf4e6fece95ab822ee973f7fa3733855e501013428d85f9a58efabd5dd6c962ef702e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                        Filesize

                                        11KB

                                        MD5

                                        ab4581170cfdec6841db3373f91e5f79

                                        SHA1

                                        e7903b3d1d4e2d50cc7edc1e6d4373dac6fdf7aa

                                        SHA256

                                        d06ed6fd12d3d8b25c5cd0a49d97feda950467fc989d7a3dfd9d39da31706f4b

                                        SHA512

                                        f9951b94b41108f8756c0db30f7fdf35f81eba416a6a1c5aaf97bb07ccf750a59e9f8151bdbe3130d9a37d1602ee49d7bdcaa4f56cc4e1548d9c817fe191b81b

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                        Filesize

                                        1.0MB

                                        MD5

                                        4acfaa9d2dc8cb91ab1255f37b47ba7d

                                        SHA1

                                        a2de81f46a74df78d52666592cf603ecdb0f53ed

                                        SHA256

                                        fac46cbb76e87136d9c0e35b58965849ac70a020ef2e60e5b55d86747be74315

                                        SHA512

                                        141e04d37782bb421cc7a9dcc41a77b428f8596ef3d011d4e31e5de1da54774a2f3e48f950d5d238ad0359dcdb38331fd0f738ad2833ec8b57b6ccfab55cc38c

                                      • memory/1460-44-0x0000000000980000-0x00000000010A5000-memory.dmp

                                        Filesize

                                        7.1MB

                                      • memory/1460-45-0x0000000000980000-0x00000000010A5000-memory.dmp

                                        Filesize

                                        7.1MB

                                      • memory/1612-39-0x0000000000A70000-0x0000000000D81000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/1612-40-0x0000000000A70000-0x0000000000D81000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/1868-3664-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3312-73-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3312-64-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3384-21-0x0000000000700000-0x0000000000A15000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3384-34-0x0000000000700000-0x0000000000A15000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3772-698-0x000001FCCD460000-0x000001FCCD48C000-memory.dmp

                                        Filesize

                                        176KB

                                      • memory/3916-3660-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-863-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3624-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3630-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3634-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3639-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3643-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3647-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3616-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-1631-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-821-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-806-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3610-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3529-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3916-3665-0x0000000000400000-0x00000000008BF000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/4180-3626-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-3632-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-2652-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-775-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-3608-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-35-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-3612-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-1005-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-3621-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-3661-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-3648-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-3644-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-834-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-3640-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-82-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4180-3636-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4440-825-0x0000000000820000-0x0000000000F5B000-memory.dmp

                                        Filesize

                                        7.2MB

                                      • memory/4440-823-0x0000000000820000-0x0000000000F5B000-memory.dmp

                                        Filesize

                                        7.2MB

                                      • memory/5208-837-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/5832-1187-0x0000000000280000-0x000000000052E000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5832-856-0x0000000000280000-0x000000000052E000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5832-857-0x0000000000280000-0x000000000052E000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5832-858-0x0000000000280000-0x000000000052E000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5832-1158-0x0000000000280000-0x000000000052E000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/6376-3629-0x0000000000740000-0x0000000000A55000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/6636-826-0x0000000000010000-0x0000000000316000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/6636-798-0x0000000000010000-0x0000000000316000-memory.dmp

                                        Filesize

                                        3.0MB