Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 16:23

General

  • Target

    89016656ba4266c2e04d564c450e8aec962639e4c94ef9ec0012d403aeec76f1.exe

  • Size

    7.1MB

  • MD5

    13f8c99aa760865c698e68697064378b

  • SHA1

    3ae848a126def401687f463cdaa073a5213d736f

  • SHA256

    89016656ba4266c2e04d564c450e8aec962639e4c94ef9ec0012d403aeec76f1

  • SHA512

    252c01c7af48af22f8f9e6bdf6589cccb06e658b7441d3c61e14b1d35bf01bf9ee08b449c0acb6eb837c974d35d433506e4992ee5b36bdecc7d8624fffa30efd

  • SSDEEP

    196608:0P5Q6Ku5QvSJvzC7/b7jemi5fZx7aXoUt:48umS4//jkfjYoq

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\89016656ba4266c2e04d564c450e8aec962639e4c94ef9ec0012d403aeec76f1.exe
    "C:\Users\Admin\AppData\Local\Temp\89016656ba4266c2e04d564c450e8aec962639e4c94ef9ec0012d403aeec76f1.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H1e40.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H1e40.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4288
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\P7U87.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\P7U87.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1o78t1.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1o78t1.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4356
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4008
            • C:\Users\Admin\AppData\Local\Temp\1007193001\1be7311223.exe
              "C:\Users\Admin\AppData\Local\Temp\1007193001\1be7311223.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2972
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                7⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:456
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffe84e8cc40,0x7ffe84e8cc4c,0x7ffe84e8cc58
                  8⤵
                    PID:2532
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1828,i,3983709849216616890,11210428761139173108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1824 /prefetch:2
                    8⤵
                      PID:1356
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2144,i,3983709849216616890,11210428761139173108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2184 /prefetch:3
                      8⤵
                        PID:1040
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,3983709849216616890,11210428761139173108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2472 /prefetch:8
                        8⤵
                          PID:4148
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3216,i,3983709849216616890,11210428761139173108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5420
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3388,i,3983709849216616890,11210428761139173108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3316 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5440
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4596,i,3983709849216616890,11210428761139173108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4532 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5904
                    • C:\Users\Admin\AppData\Local\Temp\1007194001\d5d2b6404b.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007194001\d5d2b6404b.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4044
                    • C:\Users\Admin\AppData\Local\Temp\1007195001\85dd8e49ae.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007195001\85dd8e49ae.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3396
                    • C:\Users\Admin\AppData\Local\Temp\1007196001\008da633ff.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007196001\008da633ff.exe"
                      6⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:3440
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3032
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4840
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5080
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4204
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3568
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1824
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          8⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:5052
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1944 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cfea936e-2bc1-4d67-9e28-476926406b23} 5052 "\\.\pipe\gecko-crash-server-pipe.5052" gpu
                            9⤵
                              PID:3764
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8840161-a562-4d92-a2da-8588840cfb62} 5052 "\\.\pipe\gecko-crash-server-pipe.5052" socket
                              9⤵
                                PID:3396
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3388 -childID 1 -isForBrowser -prefsHandle 3380 -prefMapHandle 2768 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90530313-376a-4a22-ac36-e0d4b8dc2b0b} 5052 "\\.\pipe\gecko-crash-server-pipe.5052" tab
                                9⤵
                                  PID:980
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3116 -childID 2 -isForBrowser -prefsHandle 3740 -prefMapHandle 3368 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12c871f7-ccae-4531-a9ce-83b7ff2d85c0} 5052 "\\.\pipe\gecko-crash-server-pipe.5052" tab
                                  9⤵
                                    PID:2580
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4328 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4388 -prefMapHandle 4384 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b08c280e-130a-43d4-b412-ae70afd079a2} 5052 "\\.\pipe\gecko-crash-server-pipe.5052" utility
                                    9⤵
                                    • Checks processor information in registry
                                    PID:6008
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5256 -childID 3 -isForBrowser -prefsHandle 5244 -prefMapHandle 5228 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {14fb5ac1-bdfb-4b57-8c5f-d26127b450c7} 5052 "\\.\pipe\gecko-crash-server-pipe.5052" tab
                                    9⤵
                                      PID:7116
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5400 -childID 4 -isForBrowser -prefsHandle 5388 -prefMapHandle 5404 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27dbea71-0998-422e-9d7b-e34eee4c381e} 5052 "\\.\pipe\gecko-crash-server-pipe.5052" tab
                                      9⤵
                                        PID:7128
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5692 -childID 5 -isForBrowser -prefsHandle 5716 -prefMapHandle 5720 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6669b1ed-cd7c-4765-b810-594e840db935} 5052 "\\.\pipe\gecko-crash-server-pipe.5052" tab
                                        9⤵
                                          PID:4992
                                  • C:\Users\Admin\AppData\Local\Temp\1007197001\fe4e6f74c1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1007197001\fe4e6f74c1.exe"
                                    6⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2608
                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2G6964.exe
                                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2G6964.exe
                                4⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4012
                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3j33v.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3j33v.exe
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3668
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4f151X.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4f151X.exe
                            2⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4652
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6260
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6648
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:5604

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                            Filesize

                            22KB

                            MD5

                            73212fc30fe9c7995fd75df4cede3b17

                            SHA1

                            368857fdaa7ddf8e58ac0c99d27e18cd7881ffc6

                            SHA256

                            dcc7d844e77df707265900f53a63d18014f00202e23a5f9b9d7e8b74f90e9ef3

                            SHA512

                            c8a512e4faea807c226bf02cf90a9bf64c8adad0b931c4e8d2733ebe35c1481213de96b9d184aad49ecb37878882e0d130cf23276ca5e7482ac5b8d3a656692c

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                            Filesize

                            13KB

                            MD5

                            91bc0ecba1f337bc562acebed02a9d0e

                            SHA1

                            5512edd990e0f2285a1b64d6432773cae7442919

                            SHA256

                            730bb7ad1ccac2524cc10726c116c11466f92a89bc70721a14e20ddeac1cd640

                            SHA512

                            661cab62067b6d1bf6c3a7a53b6db613def0d2af22791b103df40cae7a9664f917477564e978429b7e4364134c16f70ee3ad8aac856180ff8ead95d4229bf8ff

                          • C:\Users\Admin\AppData\Local\Temp\1007193001\1be7311223.exe

                            Filesize

                            4.2MB

                            MD5

                            1c5e5a8fc5722825d37fd6ccb7d04ae7

                            SHA1

                            8bdc0068e766d579f261f61a0bf557a8af523cae

                            SHA256

                            cef96aa440db935014442043e4c08198830f4bbed27df9243717244b87d51b62

                            SHA512

                            7e184e6cf6663504997739a3cfbe1eeb64c98ce0783f4d24764d7bbf1b8d03de6f009e175c0bf87fc66eea64fe42d3b2923d2bcc098a64058eedf19face68043

                          • C:\Users\Admin\AppData\Local\Temp\1007194001\d5d2b6404b.exe

                            Filesize

                            1.8MB

                            MD5

                            aa1848a9a16aa15d7856a7026d49f19b

                            SHA1

                            b62bbc9c0f385f542eca38955c73af689e492c39

                            SHA256

                            10bbb6a485613807f9253ec55295429463fac355e39b1b450d7d88dcf98f1959

                            SHA512

                            0b4378347cbd64948f6ae35b9e71f91f464655b8e9778ac4e26ea7eb6532cf9ef8756cd5a5c421dc64a5f629032bb82975960dfaef5c18cc29c30cdc4705ae24

                          • C:\Users\Admin\AppData\Local\Temp\1007195001\85dd8e49ae.exe

                            Filesize

                            1.8MB

                            MD5

                            e8cd1ca4a11d1eadb6269ba90791d2ce

                            SHA1

                            3e97c2293c9c47ea285bcff0b98045771b1e799b

                            SHA256

                            22ba6a8920dea56ea1818864867f246be0a78989c187082df99c6138aacaf3be

                            SHA512

                            0c1b68232c4ba0b87c1d9bc5a2f077dbe41f4ab3ecb4a093847cb2f8c069270b711abd73c276a15748fa39831f8fe8eaaa9aa44247a968bc3579f534286bdcc4

                          • C:\Users\Admin\AppData\Local\Temp\1007196001\008da633ff.exe

                            Filesize

                            900KB

                            MD5

                            5b626dc8e3bf34be3d23ff5ee676d226

                            SHA1

                            d4c0910ada1d343ef586eef281b967bd362f45f8

                            SHA256

                            11177dc996f7a3b5f76ca766127fb62423ac7a187c4d9e73068685fda99e1c1d

                            SHA512

                            f03387bce52009d6ace17f63e9ae659d786f5c895640ffb3e08b011b320b07c4291a0617d829390c5128fc032fc29135d642998317e636b289fb802e673e3a8b

                          • C:\Users\Admin\AppData\Local\Temp\1007197001\fe4e6f74c1.exe

                            Filesize

                            2.7MB

                            MD5

                            822ad908ec906abc66ae85456932707b

                            SHA1

                            001b16ac94c879d6612ed31d69678747e063eee8

                            SHA256

                            2bef748917911cd5b07fe19b9d66b709829fe178051ebc46e6587f97ff6b84d1

                            SHA512

                            bb4955141a14b1ee4a669e1459ddcc26c687b6c6cadf9f87d7fb0335e51961d9027dd73d207766f3495614ce488b66a0d12611a14c254f79a0a0a1ebace2a65b

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4f151X.exe

                            Filesize

                            2.7MB

                            MD5

                            399351f27f65211a8affaa3f1a83a4b5

                            SHA1

                            502ee3e510cc0777e6ac4da96e2b888f87819413

                            SHA256

                            924c3e5297db0b64091770de09886f650d3890083e0449d67e5b44da52f5195b

                            SHA512

                            8e953421361f8f339027d0db9140469593ff5a0bd68244d6f882e2d83a3a961cec2e1eb7659dd0781eeef6b8558d8e8184ec451119bb528c1b1ecef128815b88

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H1e40.exe

                            Filesize

                            5.5MB

                            MD5

                            7d66f39c9a2e03c6a2abb54159ec0e65

                            SHA1

                            46483af13b2d295d387787f86ae6ae7335fe5e48

                            SHA256

                            7bf11c3089d21b748bfb5a27d1fac29f4e5a544197e95d3ab614747f256d7c95

                            SHA512

                            2973e81fed4aa19a46b0cb3b970a59c2ec6ea79ba35097a4e4da517dd195ec98ff90a4549954d945eaf3fa28aa1a8b33fd8fca1370c62e5cababc9418812acd6

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3j33v.exe

                            Filesize

                            1.7MB

                            MD5

                            a9c5e550b132f05425fe24675c954fc2

                            SHA1

                            80356ca69305ebfefc2da48baf07d23895689e9f

                            SHA256

                            4d8ed9e1af3aef3e956ae3031c8f70631cf6e1a26926dd06a1519d10647c5d9c

                            SHA512

                            69d0a397a4eaf063fae7ae6a4647b3c05e3401bef4e4c9a30ec8e88211eda8ee7cbab9dad30eae918a9792fb7489704c934d9f10dfd6290cc99fe55f1a2ba15c

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\P7U87.exe

                            Filesize

                            3.7MB

                            MD5

                            4a37f3e8a6d83c71ba8d4fcc4651aa6c

                            SHA1

                            7383f30be01d95cb7beac5d2a1e9df436a1dab56

                            SHA256

                            76b6e2c1cad18676a9eb81d0f0d6381d6203f4f317ec874bb8bb04a6d2afa232

                            SHA512

                            addcbff97e30fb44194cfa85bbd2b86ace377cb86f33f8b112f1b8045caedf44b88baa56bc54861028938eb9a366b7333ed433000b450eff96f9b913f5a5a822

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1o78t1.exe

                            Filesize

                            1.8MB

                            MD5

                            82c552689c8b7e3c6907b560c5e9d9e0

                            SHA1

                            7fb72ecfa5c8dbe4e327cec22452164567174034

                            SHA256

                            c3daaa185d4a752c3cf11b2c7d679273dc883d9b28bdfc07356221c24ccb497d

                            SHA512

                            d7c1ebc4be70ffdd054f9b6080528cff99d8c59bea4c8675828fbb2330aeeb3378fd48eb148c539ebb574827dea8fdf7dc1c4e175d63d8baa11a421d43ab5ef1

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2G6964.exe

                            Filesize

                            1.7MB

                            MD5

                            57f67b4dd4e2eb450325b999139b9bc6

                            SHA1

                            6aada37bc4c211d6cd94447f12be3c97eedf60b2

                            SHA256

                            abc7c4eae6f3707ad561026c93e16e352c5a28d8eefe071d0ae4d44fc8c8aba4

                            SHA512

                            61e5469351cb42b3bd404dd4394eda961e64695e748299e5066ef785af7321ede06d71eb4990e5a747b074aee7d164dc95ee27b067735759b38e024b418f5872

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                            Filesize

                            8KB

                            MD5

                            fff13a5708c54a72a8ab2e4fe57ea6df

                            SHA1

                            2fa58ecbe290360560c73d88315d564e43012a1c

                            SHA256

                            c695b1e48a3fb239c1ff36b224720ea3740fbb25b1353934d6314a6fea90c234

                            SHA512

                            5a571ef95a00677366e6dcc71d129734562859e3b23d72bde9dcbff5d7975fa1283a57e5c09386a1e590f1b2913f8d76dd72e47c42014bc1f1eb936ce44001c9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                            Filesize

                            8KB

                            MD5

                            f6a76e2cfa6a349371733c25c37738b3

                            SHA1

                            c99ca81553f7048b5d367a96166a238022fca400

                            SHA256

                            da5c1573c3f4aa2dc276d500bc5b24d29c07cae89c99d6f88258dd156ac82cc5

                            SHA512

                            583346d6c0d0f69663f71aed70d9eff89da395f4eee5e400c94dcbf822f73526810183c7147408e3f5d38a365a407005302ba1c8df2869c63f9d5bdd968b5e30

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            23KB

                            MD5

                            7a7c9903413f427d932e77fa206e632b

                            SHA1

                            8cf0beaacc40fa478914857e4de50fd862124f5b

                            SHA256

                            492f56e44081605b515f341329f93c0bd6a9e8a17220b47a3acd539a50a4da30

                            SHA512

                            ad847f1a4b80a59112f394605fca1f46952b6ae8e0c0b4642e26d523a2696889fa7c28b9c521ce4b5b5baedf20638b51dc7f3a7dc22a65a993d2062288b0e3a7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            14KB

                            MD5

                            e038c54d75a80de44d75b0370bce7d2a

                            SHA1

                            f9be3e8cd7048787d26c0808e57a4f1cb209de42

                            SHA256

                            c4526b06a467be09521f824b757cf5519a5a21442655b51642128189ae17cc9e

                            SHA512

                            fcdccfef4ee883867be59d5b6267f4947864c304a93590af1efb83ba02032e49cd3226148214879313803a5cc85b4b3f33c8e1ebf8e269b8dd714d4050848813

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            5KB

                            MD5

                            23f92680e75bfdff1cd2006f3609bc39

                            SHA1

                            921fffa0f64d4d6789ebab8eb3ec1f6261f9169d

                            SHA256

                            28d172cb9632731a686b8d954d862fe3ef7914ba6e17d6b129c65bddc41c72c7

                            SHA512

                            56d594795acc3c11439c9b554bce077c162c04c5a988bcf148587a5ef54accd15c193839f79850392b3b10e50871a12556239e7b6418faab2196a52281841ebb

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            ce4972d499c868b59252345da6544331

                            SHA1

                            e9db9b7c6d6bcc4dfc0b7a8c2466b5f5d0bfe615

                            SHA256

                            10bdd4eff34dd946ee9a6e744b788747641817bcf88aed116504564aa1c98f11

                            SHA512

                            3a65fb16a9f5c16447262cc769dd56115d18ae4140f6a4a35e461dedb33d562f5289537a545444615d0e5ea37b18e8345beb374c76aacd6e59949e0c144afc30

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            44bb92e6816fe447ec55d0d4a2da6a7c

                            SHA1

                            15e3de629c524348ce34870fd60086084d15a055

                            SHA256

                            2b871abf948db0563c4cccd1df2f91d0591370992219094f2635eef945b667aa

                            SHA512

                            c1c8c47f25a01ef92948a844f3ba45edc3a86ef4994fd8cab933ddce8d1865d725b9c4952a8c5a8b96abc0e2a3f576dc9195b6b8f39754bfd5f95d92855228e7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            55edf912542b95539997363b8b6d85d2

                            SHA1

                            5b8b0d4bd31a1fd0bc75bc37927e805a934baa8f

                            SHA256

                            9c164537028b13999b4b52ff6ebc69821ba912982c8fbc2472992ceffa57c950

                            SHA512

                            91bd5e253ef9da625d8be665e6290a49cd201c104c2896e99a368ad72126c5053fa3d3ad1a51e3b4496bf912d8cc8afaa4d2970afca2fa91c86db45cff1b1ca6

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            0daa7717223cd20f46333d55298b2d26

                            SHA1

                            e8e2d06e60600d92c2096414fb9d8be48feef40a

                            SHA256

                            f82f0faa0429d93d5d4fbb96ca21564d7fbd50112e5c797f016e28ce2bb98f30

                            SHA512

                            ab616aa13819e3d1c1bf9dbe671b1d60bee641180cb24ce10fef9788c1ef621e71f4c7a491966d31680ad0765bf3f94094e417460a4aed93e28ea8c484172d2a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            6b2039466aa2e430b6e452f9d4a949a8

                            SHA1

                            6ee87393a9cb97ebfbd96fbdb0f5b550a9d69cfd

                            SHA256

                            8fb0ca033d16ea685ea641fe7ada912c827d37c334d4db350e3450d12df09c01

                            SHA512

                            a0cac95bc3896c29b62108c6e0c306018e5fb2765f1c033bb2fa7b04da9d5098503e9244726bc9e0f901d357626b379d4d0109ebeee07bedfb120240cce99c12

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\1d2339a9-2284-4d29-994c-b7c38e5dc4a6

                            Filesize

                            982B

                            MD5

                            67c9d958fbf2604e7076116fcb29ba2a

                            SHA1

                            a0f1eb6022e72def54f973e40791f0af813516d3

                            SHA256

                            34b132cd7dba40280df19157129dc458629777a7b2ac4acdd958d06edade8f5a

                            SHA512

                            79e9afad593da2a512d6aa070c96e079452b1b49fdba3346f581ad49f94056f75ec9c977fae8fec7fbc22a80de6cd8a34d9fcf9c3cd21275f80b57bd17d3855e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\cea71d6d-c89d-47ca-b321-8ba5c5e5e88c

                            Filesize

                            671B

                            MD5

                            31f0be792d2ae99f509b7e2dc7e6575f

                            SHA1

                            54a6aaaf4bd3e4965be8ebcf18de1f8193fcde4b

                            SHA256

                            903b2e0de64e3aabffc51ea9aacb6cd0c5e11d02fdd1cb0c748361c8cdbf4f46

                            SHA512

                            af49f5c46b2c91e7673c3e932658a2285ccd76478bbfaa22ac8f81add148d29e072aa08e68ee13b696e0cb8bdfef7ca6ada87a96b169db14be7b7351123b44bc

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\e78a2b6e-635e-4a70-8089-54edb5ddc914

                            Filesize

                            26KB

                            MD5

                            a3f2bc711925ed770b57d5efaaf830e3

                            SHA1

                            d0611535294e79bda4092d4032c83fabbb8393af

                            SHA256

                            a90ea817f869fc29ee51777d47d6f439176a49cdb8ab437bf572729905cd3b0e

                            SHA512

                            b368a169aec1bfe6276a1f2cd348aa431db335f1ee59c07819228e44d6c0674e3a6196550deb9685c355c4321da5cfb1efb98679b2a012823f84ec3cb279ca80

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                            Filesize

                            11KB

                            MD5

                            ce71f26709a4bbaf9b9555e14dbfba5f

                            SHA1

                            498f1a00cd89a7453c380272c825ab41816ac82c

                            SHA256

                            67bf566aaf6b2c3eecc8456516316854e49293c4202643cd7d2039a28fe84cdc

                            SHA512

                            f2f52f5af15e2b32dfc1af8c9f7a5c43aad5da3fcb29776b954c9c9ad520dc89ba6a94c1e95903330e98ffbf81ae9e44a9f199d10b844a2a9a96f76fb5a1b8af

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                            Filesize

                            16KB

                            MD5

                            f6acb42fa2e51e4268b72fca86a17587

                            SHA1

                            77a47448a8f8b96dc2600761bb680b84870a7697

                            SHA256

                            b0f0cb9f2a1f05fb744ee4b8529ff021866e1ea774f52e4d5f932f840f964c26

                            SHA512

                            3eae9e36a03d9a063837b15d84d8c1d38bc3da88476fdb7398fa11ebd186bdfb6dc75822f7a6e153047a5cd4fec9e2ad15aea10bfe6d3d637a7878f6d4922a33

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            b6aa35158729d48352a48392aae4e43f

                            SHA1

                            bdec209953ab3f5e2b657db1b19d13a9d6704742

                            SHA256

                            df330eb1edab17261a74785a88bed732314c484ee064d17302d894d06252f3c4

                            SHA512

                            5829dd4474bcc0789ed80f4477c3bcbf6df38718b5f55c98c0246bd9c65846e3980ecfa6e3839f1d07ac5c563dc5181753261b481a99bd5a7cb2013e203ccb94

                          • memory/2608-897-0x0000000000890000-0x0000000000B46000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2608-158-0x0000000000890000-0x0000000000B46000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2608-159-0x0000000000890000-0x0000000000B46000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2608-150-0x0000000000890000-0x0000000000B46000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2608-892-0x0000000000890000-0x0000000000B46000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2972-1150-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-882-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-3192-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-3155-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-116-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-3145-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                            Filesize

                            10.4MB

                          • memory/2972-105-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-1927-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-3144-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-56-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-2803-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-3142-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-3140-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-3134-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-905-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/2972-3126-0x0000000000740000-0x00000000012CE000-memory.dmp

                            Filesize

                            11.6MB

                          • memory/3396-102-0x0000000000F70000-0x000000000161D000-memory.dmp

                            Filesize

                            6.7MB

                          • memory/3396-104-0x0000000000F70000-0x000000000161D000-memory.dmp

                            Filesize

                            6.7MB

                          • memory/3668-81-0x0000000000740000-0x0000000000DD3000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/3668-64-0x0000000000740000-0x0000000000DD3000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/4008-1149-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-2802-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-3141-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-57-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-881-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-39-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-3191-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-3139-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-3154-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-1926-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-904-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-3143-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-33-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-127-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-3127-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4008-3133-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4012-58-0x0000000000D50000-0x00000000011D6000-memory.dmp

                            Filesize

                            4.5MB

                          • memory/4012-38-0x0000000000D50000-0x00000000011D6000-memory.dmp

                            Filesize

                            4.5MB

                          • memory/4012-54-0x0000000000D50000-0x00000000011D6000-memory.dmp

                            Filesize

                            4.5MB

                          • memory/4012-60-0x0000000000D50000-0x00000000011D6000-memory.dmp

                            Filesize

                            4.5MB

                          • memory/4044-80-0x00000000002C0000-0x0000000000751000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4044-107-0x00000000002C0000-0x0000000000751000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4356-32-0x0000000000500000-0x00000000009BA000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4356-21-0x0000000000500000-0x00000000009BA000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4652-87-0x0000000000B30000-0x0000000000DEC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4652-86-0x0000000000B30000-0x0000000000DEC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4652-84-0x0000000000B30000-0x0000000000DEC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4652-128-0x0000000000B30000-0x0000000000DEC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4652-683-0x0000000000B30000-0x0000000000DEC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/6260-894-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/6648-3138-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/6648-3137-0x00000000004B0000-0x000000000096A000-memory.dmp

                            Filesize

                            4.7MB