Analysis

  • max time kernel
    146s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 00:35

General

  • Target

    ce49f2085ca6e01511919aa57073260b3d0367014967ca0f378705ada6a877d4.exe

  • Size

    7.0MB

  • MD5

    5aa8039823a4649532de27a588ea0c40

  • SHA1

    691ef9ea12fd2896f029ce0d915be4ffbc61fc22

  • SHA256

    ce49f2085ca6e01511919aa57073260b3d0367014967ca0f378705ada6a877d4

  • SHA512

    402b9008ec9954fb39729060c9acc272239257fa515aea9cf4007d017af32400e5d90a07805897cf8582dd97a0a567627a5a471774f547332268ef2ee3df0018

  • SSDEEP

    196608:QQxCihyKvHuLKasogv03fUrCsvobBRJ8bdH3sjQUHTSx0:QQxCihxO0v03myDJux3yQUzSx0

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce49f2085ca6e01511919aa57073260b3d0367014967ca0f378705ada6a877d4.exe
    "C:\Users\Admin\AppData\Local\Temp\ce49f2085ca6e01511919aa57073260b3d0367014967ca0f378705ada6a877d4.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6e99.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6e99.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t1E40.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t1E40.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1A05a6.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1A05a6.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4064
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4372
            • C:\Users\Admin\AppData\Local\Temp\1007528001\936ffb9604.exe
              "C:\Users\Admin\AppData\Local\Temp\1007528001\936ffb9604.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:3684
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                7⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:7048
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffef7cecc40,0x7ffef7cecc4c,0x7ffef7cecc58
                  8⤵
                    PID:860
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1788,i,2340582890693211788,2514662958028409055,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1784 /prefetch:2
                    8⤵
                      PID:5492
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1872,i,2340582890693211788,2514662958028409055,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2136 /prefetch:3
                      8⤵
                        PID:5520
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2260,i,2340582890693211788,2514662958028409055,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2272 /prefetch:8
                        8⤵
                          PID:5564
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3208,i,2340582890693211788,2514662958028409055,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5884
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3460,i,2340582890693211788,2514662958028409055,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3476 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5892
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,2340582890693211788,2514662958028409055,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4540 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:6132
                      • C:\Users\Admin\AppData\Local\Temp\service123.exe
                        "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:5520
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:6552
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 1944
                        7⤵
                        • Program crash
                        PID:6800
                    • C:\Users\Admin\AppData\Local\Temp\1007537001\e543625d9c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007537001\e543625d9c.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4876
                    • C:\Users\Admin\AppData\Local\Temp\1007538001\f504dcad9c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007538001\f504dcad9c.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1460
                    • C:\Users\Admin\AppData\Local\Temp\1007539001\bdc80d0621.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007539001\bdc80d0621.exe"
                      6⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:1988
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3216
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3132
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5000
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4916
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2356
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4972
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          8⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:2436
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2072 -parentBuildID 20240401114208 -prefsHandle 1996 -prefMapHandle 1988 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6a757f5-f8b3-4121-ae6b-f15972643625} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" gpu
                            9⤵
                              PID:1896
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2504 -parentBuildID 20240401114208 -prefsHandle 2496 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82151d68-cf23-423d-9257-b4c933655d12} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" socket
                              9⤵
                                PID:3168
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=912 -childID 1 -isForBrowser -prefsHandle 3096 -prefMapHandle 2860 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d4103a5-34bb-4a77-a0a6-8a09e40998e6} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                9⤵
                                  PID:1860
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4008 -childID 2 -isForBrowser -prefsHandle 3964 -prefMapHandle 3996 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8702b62-13b5-49ff-9332-f0de26a80585} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                  9⤵
                                    PID:3944
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4568 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4508 -prefMapHandle 4540 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {700ead67-ed8c-4d6a-b87a-9bb0f10aba42} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" utility
                                    9⤵
                                    • Checks processor information in registry
                                    PID:5740
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5348 -childID 3 -isForBrowser -prefsHandle 5332 -prefMapHandle 5340 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {077a507d-9c75-4072-846a-d4167d8ee0af} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                    9⤵
                                      PID:2640
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 4 -isForBrowser -prefsHandle 5524 -prefMapHandle 5324 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ecd7bae-962a-4d30-b2bf-0f54e2865cac} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                      9⤵
                                        PID:4020
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5832 -childID 5 -isForBrowser -prefsHandle 5824 -prefMapHandle 5820 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66893b25-b2e3-40c1-9638-ac6df030afe5} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                        9⤵
                                          PID:216
                                  • C:\Users\Admin\AppData\Local\Temp\1007540001\585144a1ea.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1007540001\585144a1ea.exe"
                                    6⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1176
                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2j3155.exe
                                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2j3155.exe
                                4⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3276
                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3R80I.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3R80I.exe
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4576
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4e955b.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4e955b.exe
                            2⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4460
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:6004
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6476
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3684 -ip 3684
                            1⤵
                              PID:4180
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:6712
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:6880

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                              Filesize

                              27KB

                              MD5

                              27fe9af5e2487477d0ec3afc991643f3

                              SHA1

                              bc93e295eac224aa646194f71fba5dd0d59395d0

                              SHA256

                              e7886326204fbb97314cda7736be6d8bd7b7bdcc47b801e48d13ca7fe0d86290

                              SHA512

                              9b9b4dd5064d0a85ed3b060ba1a28235475832e7bc5d4c30962463bad2bcc6789bc9ad48c6806ebf956337fe4fb61e4ee637e810f530549eab5e3a2281a4f4e3

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              4039b9509409e26ae9b1f3ad91b600fc

                              SHA1

                              0062a2b12d004d6cc09bbbe2f91697a2c089342c

                              SHA256

                              fadc58fe2715a158ae90a38b92ea8b68c3d92dc62eb5bec2528617444429082f

                              SHA512

                              74b678f44870c820fa03fd7e3a6479f5a135bb775120d135d730a81e38923cdc82eb30d2573bb86d57d383943ceed6fa6fe80d5742f58947421fc9bc367c5041

                            • C:\Users\Admin\AppData\Local\Temp\1007528001\936ffb9604.exe

                              Filesize

                              4.1MB

                              MD5

                              eeafcff9019f6db830551b94ded6ec31

                              SHA1

                              0177b0c665ce005f1a82cea394af45fcc798331e

                              SHA256

                              b51c39f9a5b2176d0e3a06036460db52d19a94cb4827cf523c00a2e567fd586e

                              SHA512

                              b37a82d84d1573d908cbbb57422bb4965329204f84452083bfdaa346feeca77db147eae51528d292c7ed477c3c97b0a88d48c23cde522208d200db768f6ecf55

                            • C:\Users\Admin\AppData\Local\Temp\1007539001\bdc80d0621.exe

                              Filesize

                              900KB

                              MD5

                              b02583abf5640a7b340e3856d1d97b7a

                              SHA1

                              aaa40e9fea46884fc01d20a2072d915e0ba413cb

                              SHA256

                              4ade4fbaba2bb171fe05f150f8376c3daa7d7c79e0ecebcaa0a15aaeb1d31632

                              SHA512

                              6621203ffa697fabe3e986f033e6da5534d233557d709f9529d485636e0cb4254da760cbb72562523526195f4e4ba6042acfce842a0fea338efe14943b02bf4c

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4e955b.exe

                              Filesize

                              2.6MB

                              MD5

                              a0b198a5fd53cfff7e90ad121b4c40a7

                              SHA1

                              91ffbf7e61f3fe5b8fea9edc95c0a07eac19d842

                              SHA256

                              54fba3007a5aa7435b178f3ed61e22f3643c9fdd49cb845290ff15be84dc58b3

                              SHA512

                              da04642e10465d16a44ba12d4262804bbf4a7ac40591cadcc550c7d6008c6acaeb6a5ef5646bd0dfdbb071ce66929bd1d6cb65be8df2a538740e8ca196e7297c

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6e99.exe

                              Filesize

                              5.5MB

                              MD5

                              de35fdd810dcca66025a7cf610dadbc4

                              SHA1

                              27f5b031954c821929107c492b59947484225556

                              SHA256

                              197df9aae5d05ce40a3cf1c4492d11ac89b9a84085b61a20cd5f037d147ce232

                              SHA512

                              12f2e654d1f93e1f2a417861ec8e1912b371cef3d622f8c5d5c367e298b5b9c74715bd96f88e7993d3ca6c8f0423f61b809755b7b5d55b705e8550de2ae33689

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3R80I.exe

                              Filesize

                              1.7MB

                              MD5

                              ed06943d9d911219cd6f78939799044b

                              SHA1

                              50aa51c40a252a5ba8a387413c469fb110ca13be

                              SHA256

                              3f6b3352787de33b73d5248a1a21575fb674094cd80082665ec9a3894d312aaf

                              SHA512

                              2f05d1b8328bf6178dffaa6941106496e1dfd53a8ad793ac236d3aa98f5332c5cc4250552a10f566af563e072bb0e7506007f6aac26bf44bbfab963269500ce2

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t1E40.exe

                              Filesize

                              3.7MB

                              MD5

                              2323bb30459e787a1e7338e0f07830ff

                              SHA1

                              bdd2801171646abe74b63e883e6d395ef5cff4f5

                              SHA256

                              d9b6d81b2a29a55e96d65085827753e4690bf3aa6bf3a2c9732f78bba51b7dce

                              SHA512

                              5fba0d5fd5b939a198afef040b3d4c23eecca63a7d1365cb2cdc6c3ab6e9badef24acc96d3c2380d5738792aa3a7b3794317909ef8595fe5fae70613d3ac58c7

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1A05a6.exe

                              Filesize

                              1.8MB

                              MD5

                              68c848d7232e6525935d7e337f37d624

                              SHA1

                              6cef0f74d1fbb478d975eaf516a881c3fd833b15

                              SHA256

                              6a2a807045211bc2015ebcb5c40940f3111084d1a97b8d12560ee4f140825cc3

                              SHA512

                              1aac64871ab488cbf1ca2c17c591fb9780291435a7464a956e19d9bf78a58d3800b7955a8fc7d9c7a2efd7f83e2bd65d05bf0ecfcbdce9c1e0bbb847eac79310

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2j3155.exe

                              Filesize

                              1.8MB

                              MD5

                              de0479866482075eead948de5ed353ef

                              SHA1

                              817c54ba06830e3fa579bb53b21d95ce2af37e80

                              SHA256

                              508dc6038db822c21cce37bc9aac1694637abe532b5edf89942a829074639e0d

                              SHA512

                              9bd2cf13a30cdc2836fa82ec056db9ca0c9f94ce7e1d0446d0a72e1d3b985c09ba2aeaf5099ad79eb8450c68e76c01aeca03cf6a1715d5cad6eeac7280b7f2f3

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              b50c16b5264b781d7d31dd8cc5cd0041

                              SHA1

                              cab228714bbc809f137cb858ccb3ef9793df831e

                              SHA256

                              38e4bdda6714edca05e45f0ce6e74b4672f9edf970580b7e3c5554ddc336dfc4

                              SHA512

                              3bc2f5f5ec6d04cd9d9ee81052dcfa3e2726b6838cf0b55c7ffce5bbf8d8735982ea33fd2c9c33e3623e36dc04516aaeeeb22e4813d870975a79eeb63077a6ca

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              18d83a7a564b7ce6276cf9f721611905

                              SHA1

                              e56441bd59fdcbfefbf9a219adbd96cde56867d4

                              SHA256

                              3de637c991989c33f254de2810579f316836d7b6e6de6e745c70af76dac22093

                              SHA512

                              a3e60c06d1ac15a07172f78f85f21014d7a25e3870b146cec4004e146005f71694a954694f65bfcbe64030e3f8df1f68e1ba7fdfe46b5011d304cbe5e312a3c6

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              23KB

                              MD5

                              cbaec4fe77fb0174cde37a4a030ab8ca

                              SHA1

                              87a2f273d5eca8181aeb84ea56c80619e3dd1fdc

                              SHA256

                              969aaad622f65bee5feb84f79d6f2c4bdba98e0d2dafad5ed2cb416a844b0915

                              SHA512

                              57109301f89767c333467ce165a38b23d502e039cbbebf5e49e232739379616a582a282da3170fa0b0aad11ec694c5d920c60845a5fdb19f6a5ada8d5c104ef7

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              24KB

                              MD5

                              ce725e6fe66d938e06344479d4271235

                              SHA1

                              da3f94b25629e3263b7695668289861f562c0428

                              SHA256

                              5db594d2f31618ad5ae5e6077f12fca78f311b0acc40006b9fbb3a158c36bcbd

                              SHA512

                              b15eefc32c2c93d737bd826391a3081ae2994426cd598c8df218c28872b001910385e0545c961c855fac0554ce2fc84a23e520fa50d5de0d672cba660fa59fb6

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              25KB

                              MD5

                              6d22a75fe15dbe024e4ee8707d9ec7b7

                              SHA1

                              c376aea0e826d22b3380a159562d22fa5a7bb46e

                              SHA256

                              ebebc48b93a3ec6bc25432fd46d8cd37ec74322c9511943d87046a3584da3f26

                              SHA512

                              8a7c39c7d685fdd7a92fb5c5debd50ae32527e564e5d4e9ee43ca820736785db6b7cbb5b4a81ea9a269fb37dee807e71a4dcfa7bf57df80a42ac73cf45db00de

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              21KB

                              MD5

                              ab7de62661e38f3eb8be6d9b33dbfccc

                              SHA1

                              6fc6e8e1b371dde57c7582fed734c2db89223a8a

                              SHA256

                              31a185199de8008789f913533765f599a9fa37a6e0795fea57e972b5361e4ac6

                              SHA512

                              7f7db978f347f779e8af7c1ed82ef05ae2590ae6a1383b10c78c7474e8bcbe362d6b633f7f8df8cad5471dc76dddc9dcb59e8bb25fe29ec07ceab3e1873ff802

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              25KB

                              MD5

                              6f9e62c26e2207c4c4192eb43efa68b0

                              SHA1

                              1730957875e71f8a93b6baf824cdb4385d437d73

                              SHA256

                              160043b8c9bfd8701ec6cedeb96dae8a59e33be03a72e16beac858095becf2fb

                              SHA512

                              6d0fe3d30ed80bd5f7ae2d0b1cd83c0465404a3b56575102a753970e87998626ad6716d215dc62e1045c4b89192e30cd36857fb801c425f17ffeb8daea3c64d8

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              25KB

                              MD5

                              6afe7ea33ae9d74995322f7e62faffc0

                              SHA1

                              27f91cd484012837a8623dcc35ed0ee269cc433e

                              SHA256

                              1fafa1d93d656028d552bc732127bf2f484bae1707b76158f407da2a982c1e10

                              SHA512

                              1265e0df1c7fe5ad6cad22b4e4b83100abf3b528c2b196453ad3e55b52bf54f93a7d17df683e916893744b91073274192e044b0e6fc9454408dbe5c8882b0779

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\1abcd7fe-f1c4-4046-a1eb-a9f984b2012c

                              Filesize

                              659B

                              MD5

                              fa5bab43144ea3edf1c21044ec656ad6

                              SHA1

                              7e3bb1bdf3b35ab4ea45096a58ea3d39f5485e89

                              SHA256

                              fbebbc03fd6f002626d8674ab708a75939a2e002ea0c592d3bd22b22560cca5f

                              SHA512

                              0cea76c13bbd9f275dcf1d42efadac3df27ffb9b79645304ad586ce8ec1830ed8627dfa15d193c836a8c0c715b80d548cb2e7c18595d017ab66214d40e829b33

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\29ed8e63-3e16-465e-9c35-e608fff299ee

                              Filesize

                              982B

                              MD5

                              076ff13e16ad9f43c6bf0be160f89957

                              SHA1

                              535d6ee38375bfb7706305c006e440e7b6afef5b

                              SHA256

                              2ce492495ea7ec0ffdd1d16829b0af13b2fb0dec3bbb875a0687b2a24b1a9036

                              SHA512

                              da708a06d2ece577e93a0996c9f33afe87a884a5bb22fab182ef1809342606697cef6d5fa98138c7cb5867bab329eb349af62afc8314fadad4f317fe8fb36d73

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              0215ad37100f15e5a8712e7c4c585d32

                              SHA1

                              97d5ae281176af39bb3ef926a6bc9c418f9777ec

                              SHA256

                              cfad73f00a5aa38c58641b877ced113ac221d0ea42aaf1dd24c1518d38af74ee

                              SHA512

                              4737dd8e9df399657711f65d70ab4e081a79da4e6667855748ae32e69ac6b99d40f54cab7e26d8213b419fed0bef3271296ff2195706f8c00261f95bd134bf37

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              21320baa74d97ea2166cf89dcb7db38a

                              SHA1

                              4a3970ce19111f106b3a1845eff2c398001e156a

                              SHA256

                              6c54185fda280bcc6ade6a0212d93cf18fdc8d900f8604e43535eb84d25cd711

                              SHA512

                              62a2f41ed011b8e881a07c9748200faf144d743d832e079ddbbce3753f73a54f6f2a2fca48d3e90c0703994e07c2bc2ada9b5a51e1a996a06ba38247797a2e48

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              fc63737a72e4db87a6ae5004a83950ac

                              SHA1

                              9deef4a74ad13a1a308ebf84ce8e55b748291594

                              SHA256

                              76b44568d24e245e183a766719d2c29c8897c6e5d67bd87afa2e2eb4392bee77

                              SHA512

                              9bedf7f0cd46732993b2553a088c28ab3cba89089339c88a1a79fc09654e58e833dd6592514ebbb60ea01c80fcbfd23b23b6d9e149567053083d678c236f1ae5

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              df256f33e492412750667155a2f068a5

                              SHA1

                              45e5246d49bc152d474bce1727174e74b72f0e30

                              SHA256

                              56398b5caea32ebb30a212e1ade8f257bfa181acad7b0691a10c80ad0cdf49d0

                              SHA512

                              4b6e28d0bee381067083123a3ccd4d44c06867099100bde50468341c779e56fe5068157d1f167fde2f1bf08b9afbded37378cf46b534be4be569c5a87e3816f4

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              1.9MB

                              MD5

                              98aab346a402d00b0c379d7b9e20208d

                              SHA1

                              464dea1d62c5b2067693d3cc686ea46d5cae91b1

                              SHA256

                              c883921582f4f3195f5d799ecd20b8504c41c23297faf1035e0a4e48a321b082

                              SHA512

                              52d339400aa4f5718b46d3ae5b5d634553f502cf07992e333aa2e02c5a49d1d72b4753d8f65cb41a064e68706d18af27780bd24f1a3755961f90639399f5b471

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              2.5MB

                              MD5

                              1314c0b257d176375c72f58632c5b039

                              SHA1

                              7909e6f136df56e1b9b3caef16c08b25ee85ac17

                              SHA256

                              f56585fd78bd961df90d00b4d9f4ba39b212d7fda2965c75be13ffa40dd59b45

                              SHA512

                              c8844bcc0ead3ccbadc8fe5cfef1dc9a450e364ba01e179e0e505be5ad652e6606e327e719b85786f26ad13ece2d471876467acc469564770249ebdf25f1107b

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              768KB

                              MD5

                              8de11263235e26ab958b198435042008

                              SHA1

                              e11d020484ecb453dacc9504febfa50eb13edd0a

                              SHA256

                              5368f36ce68ba19e68fdd5523f6f018a8861ac7060c22e91a15e060934c395c0

                              SHA512

                              0ee6358c1163f5df888fbaf388f25ef012f4a57057832f7642a6f7a89e344f183597dfde52e88f0b30944c2e992112fb218e9af7466af79c7ae886b1f1e29124

                            • memory/1176-657-0x0000000000500000-0x00000000007AA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1176-909-0x0000000000500000-0x00000000007AA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1176-656-0x0000000000500000-0x00000000007AA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1176-900-0x0000000000500000-0x00000000007AA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1176-165-0x0000000000500000-0x00000000007AA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1460-118-0x0000000000EF0000-0x0000000001578000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/1460-117-0x0000000000EF0000-0x0000000001578000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3276-38-0x0000000000320000-0x00000000007CC000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3276-39-0x0000000000320000-0x00000000007CC000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3684-1558-0x0000000000640000-0x0000000001271000-memory.dmp

                              Filesize

                              12.2MB

                            • memory/3684-91-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/3684-1147-0x0000000000640000-0x0000000001271000-memory.dmp

                              Filesize

                              12.2MB

                            • memory/3684-114-0x0000000000640000-0x0000000001271000-memory.dmp

                              Filesize

                              12.2MB

                            • memory/3684-890-0x0000000000640000-0x0000000001271000-memory.dmp

                              Filesize

                              12.2MB

                            • memory/3684-66-0x0000000000640000-0x0000000001271000-memory.dmp

                              Filesize

                              12.2MB

                            • memory/3684-911-0x0000000000640000-0x0000000001271000-memory.dmp

                              Filesize

                              12.2MB

                            • memory/3684-120-0x0000000000640000-0x0000000001271000-memory.dmp

                              Filesize

                              12.2MB

                            • memory/4064-21-0x0000000000AD0000-0x0000000000F7E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4064-33-0x0000000000AD0000-0x0000000000F7E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-3487-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-3481-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-67-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-51-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-34-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-3507-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-3501-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-3491-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-3476-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-910-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-889-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-2507-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-1146-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-119-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-3510-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4372-3504-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4460-108-0x0000000000940000-0x0000000000BEA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4460-84-0x0000000000940000-0x0000000000BEA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4460-48-0x0000000000940000-0x0000000000BEA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4460-50-0x0000000000940000-0x0000000000BEA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4460-49-0x0000000000940000-0x0000000000BEA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4576-44-0x0000000000750000-0x0000000000DD8000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4576-43-0x0000000000750000-0x0000000000DD8000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4876-85-0x0000000000790000-0x0000000000C3C000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4876-88-0x0000000000790000-0x0000000000C3C000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5520-2833-0x0000000072FF0000-0x0000000073124000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/5520-2832-0x00000000007D0000-0x00000000007E2000-memory.dmp

                              Filesize

                              72KB

                            • memory/6476-914-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/6476-916-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/6712-3495-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/6712-3493-0x0000000000490000-0x000000000093E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/6880-3500-0x00000000007D0000-0x00000000007E2000-memory.dmp

                              Filesize

                              72KB