Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 06:28

General

  • Target

    e782b25940e1acacb1de10a1bfd5421f91b25d1410ea8f40f3f22cee7cde214d.exe

  • Size

    5.4MB

  • MD5

    472b7e2855d5a6bf539bd1c1027fba59

  • SHA1

    b810267e325afbc93f13492d6c14288f95faa174

  • SHA256

    e782b25940e1acacb1de10a1bfd5421f91b25d1410ea8f40f3f22cee7cde214d

  • SHA512

    6f36c28f712ee186c9c23bb9e6850e65eeb932ae0eb74e096fbebfd222a9cbab06d0a9e105028ab8f295123cb465fc980a93f5726a79f8bd7fffafe288178362

  • SSDEEP

    98304:DpZyEv9bXTKIc9EITl/KZhu65v0X/V3EwGXuPtY2wDpHlzJkWjuDD6IXGJh4zDlP:D3VtDKIc9EITh85v0XhEtTlzJkguD3KW

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e782b25940e1acacb1de10a1bfd5421f91b25d1410ea8f40f3f22cee7cde214d.exe
    "C:\Users\Admin\AppData\Local\Temp\e782b25940e1acacb1de10a1bfd5421f91b25d1410ea8f40f3f22cee7cde214d.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\R8E96.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\R8E96.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1x95a0.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1x95a0.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2140
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:848
          • C:\Users\Admin\AppData\Local\Temp\1007086001\195d6003cc.exe
            "C:\Users\Admin\AppData\Local\Temp\1007086001\195d6003cc.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:3364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
              6⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:8152
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff920f6cc40,0x7ff920f6cc4c,0x7ff920f6cc58
                7⤵
                  PID:8032
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1812,i,11796364250388901439,3034673016045218710,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1808 /prefetch:2
                  7⤵
                    PID:5356
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,11796364250388901439,3034673016045218710,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2404 /prefetch:3
                    7⤵
                      PID:5416
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2224,i,11796364250388901439,3034673016045218710,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2444 /prefetch:8
                      7⤵
                        PID:7416
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3204,i,11796364250388901439,3034673016045218710,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3228 /prefetch:1
                        7⤵
                        • Uses browser remote debugging
                        PID:5656
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3328,i,11796364250388901439,3034673016045218710,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3484 /prefetch:1
                        7⤵
                        • Uses browser remote debugging
                        PID:2016
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4604,i,11796364250388901439,3034673016045218710,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4304 /prefetch:1
                        7⤵
                        • Uses browser remote debugging
                        PID:5944
                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                      6⤵
                        PID:6092
                    • C:\Users\Admin\AppData\Local\Temp\1007087001\10644244cd.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007087001\10644244cd.exe"
                      5⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4256
                    • C:\Users\Admin\AppData\Local\Temp\1007088001\fdf457941d.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007088001\fdf457941d.exe"
                      5⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4044
                    • C:\Users\Admin\AppData\Local\Temp\1007089001\28dcefd69e.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007089001\28dcefd69e.exe"
                      5⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:1028
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        6⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1532
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        6⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3904
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        6⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4616
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        6⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1124
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        6⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4688
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:956
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          7⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:1624
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2076 -parentBuildID 20240401114208 -prefsHandle 2004 -prefMapHandle 1988 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c987f93a-e96a-4c75-be43-e40b121a9709} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" gpu
                            8⤵
                              PID:3660
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2508 -parentBuildID 20240401114208 -prefsHandle 2504 -prefMapHandle 2500 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08dc66f3-cd0a-4c5a-9803-461d6d092dde} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" socket
                              8⤵
                                PID:3952
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2764 -childID 1 -isForBrowser -prefsHandle 3368 -prefMapHandle 3364 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1356 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b77d0cf-325d-402a-bdcb-ac9d31be8da7} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" tab
                                8⤵
                                  PID:1620
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4116 -childID 2 -isForBrowser -prefsHandle 4112 -prefMapHandle 4108 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1356 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72d57188-642a-4778-8273-d66f7190f083} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" tab
                                  8⤵
                                    PID:2376
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4944 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {209aa8cf-598b-4202-a05d-287885d8de73} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" utility
                                    8⤵
                                    • Checks processor information in registry
                                    PID:7084
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 3 -isForBrowser -prefsHandle 5612 -prefMapHandle 5580 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1356 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5581181-9a19-4c87-898c-37ec520d1228} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" tab
                                    8⤵
                                      PID:7160
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5624 -childID 4 -isForBrowser -prefsHandle 5764 -prefMapHandle 5768 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1356 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01972330-e00e-473e-88e2-b9bc0f1b2b4a} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" tab
                                      8⤵
                                        PID:7176
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5944 -childID 5 -isForBrowser -prefsHandle 6028 -prefMapHandle 6024 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1356 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc2aeb19-9aa4-491b-b407-70000ba94eb2} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" tab
                                        8⤵
                                          PID:2988
                                  • C:\Users\Admin\AppData\Local\Temp\1007090001\a99c8cde83.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1007090001\a99c8cde83.exe"
                                    5⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2796
                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2B4851.exe
                                C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2B4851.exe
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3024
                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3X30t.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3X30t.exe
                              2⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5960
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5848
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:7548
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                            1⤵
                              PID:4648

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json

                              Filesize

                              22KB

                              MD5

                              10d07552219f1dfacde1a0582febd81d

                              SHA1

                              1a3d9f8d333954a86b7e1f49cff8462be43dfe0e

                              SHA256

                              0dff74e795f45d6c090f2f9e5ed8ead41246846c184c764683105c5dcf6554b8

                              SHA512

                              8df30ed4309be6807f835ee60084158d7917e0128e15623ce147843e5d98f073459fb491db4d8271157b235f20c28718c01f161aa13317f3c90b6f1cd498ae44

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              d6af76b0f1ed3adf82ac730ba4611943

                              SHA1

                              3cf60fd4fd31883430f931aa505b33ef3032a533

                              SHA256

                              f522e499e004383c0d6acf60eeaaac2115ee7ac9fe925ba741a3bbc105018160

                              SHA512

                              d0296b6af8ed50d432f1a3de99d0bfa2237ee123789b34def5bc6391e1e1bd31b72e6a8e0c40dd0b109b4cf83b6d926694c62bbcdb6442a7549a29229eec3d22

                            • C:\Users\Admin\AppData\Local\Temp\1007086001\195d6003cc.exe

                              Filesize

                              4.2MB

                              MD5

                              277f5fbca9aec3c4207dbfe1db4db5e2

                              SHA1

                              1dd968299f3f657bee6b883c9dbf551b408fff0a

                              SHA256

                              01948f54d7fd507a58778c42b07ff1422a4895e4596cc1c6d2fc74c49dcd643e

                              SHA512

                              2bfde7f44469ee9f0341c9b40dbf0c774ffa88773d268126e7a80de57aedd85dc1993b8c649013a196d0a974754de2c13f55ea5ee3acb047c7aa924daf518400

                            • C:\Users\Admin\AppData\Local\Temp\1007087001\10644244cd.exe

                              Filesize

                              1.8MB

                              MD5

                              c7448b9c766b487f3d44be16ae6d0fb7

                              SHA1

                              e8a47eef7971f3752821ccd40848fab98de1fc8c

                              SHA256

                              18fabc1fc091d6726ca2e5b045990d57af2da9d9d64d8fa4bfe02e50761919a4

                              SHA512

                              db4051d384c1e8bb704a725546fcd820fdc86029830069ac3e98511dfd386f776413c2155645dd50132887b48735efacd45ae026c9b21194a7052fbd6afcca49

                            • C:\Users\Admin\AppData\Local\Temp\1007088001\fdf457941d.exe

                              Filesize

                              1.7MB

                              MD5

                              892f471d0de7396bd459360575504f5d

                              SHA1

                              b143bf65c2de3efed5db0c90b585d23f97c8cebf

                              SHA256

                              a643854082593e8ceede57381cff48e1c68f95dd88adf752ccd1e83ffed05b67

                              SHA512

                              fa96f95cad1b7488f0021b1092c80b28f25cd4e15ba7700c0269caffaf3ac4fbc51184f129380de5746b6a748a790cc04b62c937ae1ace9d2c1effa47d0b79ae

                            • C:\Users\Admin\AppData\Local\Temp\1007089001\28dcefd69e.exe

                              Filesize

                              902KB

                              MD5

                              17168694649c48724479bbb93e4e1ab6

                              SHA1

                              3aa3ddd83a35ca37e7f9e23091d1d8e0adf2213b

                              SHA256

                              655f882ec532146793aba0f4a4a872b96ed7d03b561339e6b02fe8cd01a82ef6

                              SHA512

                              60eb2e0bf2b8bc4851409ebad82c6fb7093a3a2768ee0c5805eb464624e43564e1617d1ef4774b3a931587f96b472cfe54195ee7576306c32a242a99df0b270b

                            • C:\Users\Admin\AppData\Local\Temp\1007090001\a99c8cde83.exe

                              Filesize

                              2.6MB

                              MD5

                              a9f4d418cd4b34f1d046022a9433954a

                              SHA1

                              573e9cf0830f14fe32f13dd280d0a37d1b7766e4

                              SHA256

                              ea7c561281e1e0689f5b142616ec29f16f527923ba6fabde584a82f92eda4be9

                              SHA512

                              e67ffdad1db37137785a87c792519c889d0fd1badf9902b232dc33f29ac9db31d5b873a78d829a7e5a9f21c92f653075529a61ffd09e56fbfc613c790ce6bd04

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3X30t.exe

                              Filesize

                              1.7MB

                              MD5

                              25e27549e1527d5aaf41a3c33ad2e6d4

                              SHA1

                              635720e9d526da14d1130b79c079c119ed27d61c

                              SHA256

                              661b613ae0265d5595e719f7cb755ed063f15b31ba1e91dc02198bfa9974f5c3

                              SHA512

                              94ebd0e674433fb3e9f31c6b2ababae1c1fc1debaa3611d662a898439da49626596828dcb15d921b9737fdf04971192afa691fd7ac9a93831bc026a5bd768d09

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\R8E96.exe

                              Filesize

                              3.6MB

                              MD5

                              1e94b459b4ae0ed74e31e972b5175ecb

                              SHA1

                              8214a22dabbc0a9f58be8f6b7bb2140103860dd0

                              SHA256

                              badc4d2d79acc602e2268f97390034c5602995d0d20c4f668041b38fe83800cd

                              SHA512

                              638d58e0c2026471c6a9ecf0803c7152ceee7640ff312b22e2b1abf8797a90aee6d97ef89875a5cf295ccc0fec48a39ed3e91699112419a6cf8c1d06ebbe3f2b

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1x95a0.exe

                              Filesize

                              3.1MB

                              MD5

                              3c2dd6e6c50d2e0ffa7d6bfde254abe5

                              SHA1

                              eb107ccdadc4599a8d934520ba4651ad8b42e2fd

                              SHA256

                              7cfe09665241b5ce3826965871e30baf271e0388e930b005678ce6fa672523ef

                              SHA512

                              a88129805e62dd26f995bfe69e364c495b753274d5eec3d60de454260937840231481486ddd0888e39371f5090c92c2b53c0ee91fbcbc85fad572048f5751972

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2B4851.exe

                              Filesize

                              1.8MB

                              MD5

                              771a68f18853ecf47b4ab531d7aed0ed

                              SHA1

                              c24c36d829d060a645ced96c957b3f98cb1b5a05

                              SHA256

                              c243c5a954243af6fbd4a3ca75cbcf406991ae15e6fdfd5d52ab98c83632935b

                              SHA512

                              4ecab6c9a00ea3a5fecbac06c15ce12697399da1ae233af9fc275a0821cb3357a9456eb5b82aab9a86d130e5a161711cf6951568948e36a02cd5164e3927dafe

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              896299706f10cf5983c0f18633784c92

                              SHA1

                              289e357197da1e6acd7b7069ef5ff99a1b23690a

                              SHA256

                              47bfa6b906123ebb102494c8e17fe974b6728c8a7606bc1669721a3c91e240a1

                              SHA512

                              2f8c27910040e911bdac43cb96ec5f7d9d37e3dbfdecc2b10700023e95d7c3912eebeba24b0fd7b8e7cddae8d7c9d1c7fa607f32b79bf6278d818bd314e5b98e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              23db8c02471d0b4da727cb349c0955e8

                              SHA1

                              798d5a0219224599d55da54a49c5ea47d0196f5f

                              SHA256

                              61622c18f8e838171bdd90252fb8c05e3fe8605709e0e6570de9226b89dcc373

                              SHA512

                              b5cd77bacfe739f66427c380d1c365fc135bee51156e6e3cdf7cdfbe658c42160e327266557d91b4ca148f91a7d3cca829e368b131bf1aedc6935ddd95053bde

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                              Filesize

                              13KB

                              MD5

                              934bb0f522b42a09a3da278f2aa80b34

                              SHA1

                              517b004bdd6fed79aa1baf48caeec35bbe6ed326

                              SHA256

                              b18316b93ebfaf910df919f141fad1118ff5e929c8655439cb69d3165bf4b6f7

                              SHA512

                              5bd6e7b98f5ccfcde898f25ae3d6c77d482ebd27d55101e17e0c9f63ef8182d50ccfb4a995579d3697eddb98789a5bd58ed16c5dd8331bb6cbad202b977b1dd3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              23KB

                              MD5

                              59cc441a06aeee9e4309b11928d2602d

                              SHA1

                              23433a6e297f0e8560a1101350891e9626bb733b

                              SHA256

                              18f70d83fc625eb9c9ca99c055a3eaae54e578d3adce17ad64c9a57ee0730362

                              SHA512

                              a038c7399d14ef0a5ce4d5da4a6ffb4881e223bf23d7e670eb8e3a941a0ede04c33decfbee0429bb1cf1d13f7f54a0f9dc77f17e941ea4cddba68316d4962ab0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              5KB

                              MD5

                              a97d664c72ff2c8088f1096c47773c62

                              SHA1

                              aff4903caf59b9ecbffa3fa63b16c55e6e44800d

                              SHA256

                              b0d941c7a205624bb6ca938fccdbf6e0f8a009de136dc5a06d8a67192c4f5c07

                              SHA512

                              17b4a418a4591fcbf715444e8f24c61a2e7ac24326eece8acf87a106bb4d769c7be0c338def30a0bbc395b135dd5e96978bf3e72cc69a65da7b63db9b21d3b14

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              15KB

                              MD5

                              fa03c624a7694aee00aee84766ca66bc

                              SHA1

                              0d2294373f222c9c3863c753cacd5ac17510e57a

                              SHA256

                              fb008bfdbd0ce98d24127ddf49cf01399c634494decb47f625f464eafb302317

                              SHA512

                              aecedbd1b20b33eb5fad7cac8f108c0ea75acf54423866717046ab32b537aac93f59317c368609353b094270ad404e0b69e4394d93c5a348b444c7013d2bc428

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              15KB

                              MD5

                              8191298591385485fe26d37191d1db01

                              SHA1

                              9ff154730881ead33ede1f473793b83ecb484fe1

                              SHA256

                              f730d364ef674bbe83443b6af8f59477e738702005b6f78dbbec3a8d958fb8a8

                              SHA512

                              37fa48168b7ade49cb6e23282abb6bfb2de3ae7103a2f3558812f523883d6f58cbe2db63851e627498fafde88e29a7e94d4d4c80c066cce1ac72a533f2634f3e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              6KB

                              MD5

                              908bdcbe5c9a3a2a7dde2e4c0016e0f3

                              SHA1

                              34960d40e3330e9e2a0c4009cd33bc599c22fc5f

                              SHA256

                              3f180c9cf53e21b36f34eb823ebab7d3d5acc268e7e4e40111930d2940208f28

                              SHA512

                              4ed3a39bb1cc3306a79380f5e1b981c02fdb7065d16a1213922dadeb0814e4e207cf012d52dfeaad75f102ad9e313f5b8a4eb1ad6fbfe2498a269c54c142faa8

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              9fa57417669209f3d739393493d599b9

                              SHA1

                              f79818df6500807eddf0883545ac73789e6283eb

                              SHA256

                              eceb4194cde1b48037c794af734bd5d2ece4f2d70d4a030cf4e64b436e0a8be5

                              SHA512

                              85e0bdba2dd4f078ef7d246845bb06d03db00376ec2301bcacfda2e79d971d161885023f151a2757c141a0658be3f43b61b1467aa55e152d3d620af549effb26

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              62815c56eb21660edbd28fac424fcc74

                              SHA1

                              c22f1a8e45ce720afa7cc03aeb1a3ea5a59e6d2b

                              SHA256

                              cfeb06fe914b125e55a43d3041a16f353d4a2c262cfc3fa97d25ad5e579dda32

                              SHA512

                              01e448d280798179f3f819065830094e164a414ba6fd8530958297ece08d629996521a16a6b413efe5d6473c52cb1d57f243366fbb2376591dfd02db2387cfa2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              6eb91d39eb78672c48abfdcbd3c4fe95

                              SHA1

                              a5e3f08360f834e000649b35644b72e5f1ba0ca8

                              SHA256

                              82bdcd38201edf7ba33b43bc28bd0695944e5027c1ccc9443239b17c7d614594

                              SHA512

                              b332f67385baa58aec385f48517949ab1aeeb4c19219566690b55769985735f9a044664eb069eea979064eda51736621e1f352794adb351bae7c6e048591b614

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              9eb7a055f819f917114326d35486009b

                              SHA1

                              791942a34096ca40615d612acd6ef34fd576e2d6

                              SHA256

                              dfa63db012d3389fbef027b3b6597486a8132950bb9f211e78897b3163196942

                              SHA512

                              561b19d557a9fe33de79c2457d2ff785f62a2026befa8aa8a3cff447622da02f85becf54859477d3693cd582333c0d144743bc9ad8fc4ae138da2facd8f96e88

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              bf1078f58065a6b2eb60c1de03447de6

                              SHA1

                              fd91c52e12f8afb9e9b1c3236a1421ae8a7ddb69

                              SHA256

                              328b74ca4299796aee0047429ccb65c5a8e35044d82fbfd03458803a0e5adf36

                              SHA512

                              501fa175c1413ed0bd63249d6c4fbd0f237269abe91b4505297e18a5e3e43c64fb1b19bdce913ba3cac4eb1bfce73308528afb70c3c2fcb3cc3f3334adfcfe54

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\4c7ebe88-cfbe-4128-91b1-7a96ded01f10

                              Filesize

                              26KB

                              MD5

                              0a1ba2f20f019993646710057921ee2c

                              SHA1

                              87d60fee3d2940434eb7dc5a423166ea1a340d8a

                              SHA256

                              c527734f0b59e710d142101122cc53ca67351f80cb6fdff3c6865d3028f619bd

                              SHA512

                              29c8484e43f7095d855ea38aef9dc57c7436246b8e4a19a839cd3c0eff7750c466faa9c88c24bee4740c54e8ca1f228973b107227e00b1297d361ea53f4844ec

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\976294be-0771-4926-9d89-b899066e408f

                              Filesize

                              671B

                              MD5

                              fe4e5247f3723f36f9c3165a84e9956c

                              SHA1

                              f9d8dc89bf52ba226d9913a2934bcbf88ccf98d4

                              SHA256

                              8811543f550ccace08db2911ce5802d4849cf6fb8a7fac37f6f0a7e24c2eaed8

                              SHA512

                              5825c176d9f6f41d3d4a9a0a2f305eff637707ba0ee79a42afa763c9192b69bb6091d24513d65d74d325ccd26609287365d0c14ba850dfde87fa2623bbbbd83d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\fcda31c4-1fb4-4dde-be98-36584a811ca3

                              Filesize

                              982B

                              MD5

                              18ee0b8f2d750adf835ab56c74be2d13

                              SHA1

                              601374a990a95ef94d30c8704e2356505fae6328

                              SHA256

                              a32879fb3b58f68e1d2036aad377ac4f9748e449c6d410fa757227ed53d75297

                              SHA512

                              94aee0850a5bb52d7af1ea4b7cfda1e4d331ffed5b28ecb147081c7dc0696de58904d3a2074a74c607d3f0fbb23bdfb90edf59289b46a638768116562411664c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                              Filesize

                              11KB

                              MD5

                              e065f771f82e401f7dc5e3366455e379

                              SHA1

                              03f0db0832b2938860d1092f0506bea6622a82a4

                              SHA256

                              89fd0856e7e1de4a2a4b0ca310a9d6d0fb26056e982533719ea400badeaf24f9

                              SHA512

                              fca17193c9c8b46621e5f7ac870bffb51a87b2e665b373f51d81f3ee45833236eaa0dbd5be2511e7534b6714cd2564bdc5217ab86abbf202ec7f1ecdf65b9946

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                              Filesize

                              11KB

                              MD5

                              9b98f0dc6a892250c5af17f9f232eb6f

                              SHA1

                              e3449304b1cdf00162635b2d346497dba2efd9c8

                              SHA256

                              34bc9d714c6c39621502f032c5bae91f6a5762d9fcf7edcf9ce36f41c8fd771f

                              SHA512

                              1fc19d482d4b3422715b8b602c36259492d5fc02529886a4ed1c5aab119bda8edf415561539fd653254406392e0648a555db2a4a288125d510909ae162762a56

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                              Filesize

                              16KB

                              MD5

                              72d682167175ffb29789c20792db621e

                              SHA1

                              61c48f90657a0c728caf7cef89043fab4f19eee8

                              SHA256

                              77e5dbbff805400cd0482772725c2ddb2f3d949d124e319fce30f302b5458bb0

                              SHA512

                              13cbe626283ed70e3ad5e7006e39fa6aa86042a9c355a66fc2a18c1ef2d3d63257231f7ad0e7e5a759e22a379d7141d2dce586c0ae6c8ba043f69e29aaed8c5a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              959dbdb0aa7b613f5ecd0ec6487b54f4

                              SHA1

                              b5e436a3c1a514064c35f93670d0dbbeb04fd3fe

                              SHA256

                              70eb9f8fa994d0a63aa508bfcd163c65e9d0a46332e2e97e1c8c9ab994c1ea34

                              SHA512

                              e807847ef378b0536cf4b1b5a6070a9bb250e7401d1b14db8425299a74755740afc36b6210c204b116c855e16e0465319b798dbf2fed74a90f7902c22e21b5e3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              c5514036b55cd7e42aa0b48254263ee8

                              SHA1

                              b9fdcc55e752f5ffed32299761104d1c2a39f2b9

                              SHA256

                              f21cbbb196910bfc3a880fbb68b538803331f66582dfe1a021930a4088e660b1

                              SHA512

                              e094ec4555a9ea9072d505daca235511904ed526745b7b66b527ae53284c9b5f0aef3b85d53ddaa719ece5a9a2e32cebf85ba5bd05d8dd8096462bd105030b6e

                            • memory/848-904-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-3195-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-3259-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-111-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-54-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-55-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-3262-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-2296-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-30-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-3185-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-887-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-3177-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-3205-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-1228-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-3217-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/848-3202-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2140-33-0x00000000007F1000-0x0000000000859000-memory.dmp

                              Filesize

                              416KB

                            • memory/2140-15-0x00000000775E4000-0x00000000775E6000-memory.dmp

                              Filesize

                              8KB

                            • memory/2140-18-0x00000000007F0000-0x0000000000B0E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2140-17-0x00000000007F0000-0x0000000000B0E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2140-32-0x00000000007F0000-0x0000000000B0E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2140-16-0x00000000007F1000-0x0000000000859000-memory.dmp

                              Filesize

                              416KB

                            • memory/2140-14-0x00000000007F0000-0x0000000000B0E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2796-902-0x0000000000F30000-0x00000000011DE000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2796-892-0x0000000000F30000-0x00000000011DE000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2796-737-0x0000000000F30000-0x00000000011DE000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2796-146-0x0000000000F30000-0x00000000011DE000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2796-736-0x0000000000F30000-0x00000000011DE000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/3024-888-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-57-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-3243-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-3218-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-3196-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-909-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-1301-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-3186-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-3203-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-3206-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-37-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-2397-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-112-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3024-3178-0x0000000000130000-0x00000000005D0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3364-3184-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-3080-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-53-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-3260-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-2123-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-3258-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-3209-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/3364-3193-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-1186-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-880-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-3204-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-91-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-100-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-3201-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-903-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/3364-3216-0x0000000000120000-0x0000000000CD5000-memory.dmp

                              Filesize

                              11.7MB

                            • memory/4044-90-0x0000000000B20000-0x00000000011C7000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4044-89-0x0000000000B20000-0x00000000011C7000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4256-910-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-73-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-891-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-121-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-113-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-3200-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-3199-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-3179-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-3190-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-2400-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4256-1302-0x00000000008F0000-0x0000000000DA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5848-890-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/5960-3249-0x00000000003E0000-0x0000000000A6C000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/5960-3247-0x00000000003E0000-0x0000000000A6C000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/7548-3198-0x0000000000670000-0x000000000098E000-memory.dmp

                              Filesize

                              3.1MB