Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 00:19

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    066cba2d7733ba1cf42fb68ab5e404a6

  • SHA1

    9242932a584dad639c7366054592089d8b436714

  • SHA256

    bee7221ed233c2f0c6309199bea905c595543fff90790ef42a4985c9301a86e1

  • SHA512

    93541a04d5a9ab45f5bfc8effaed08840db76caab826cb2d85455481b541b9c6e243226caa20234ff614af7816021a0185a26317e89877d4212cc5566daabdde

  • SSDEEP

    49152:8vB0uAvFQWCY5RctB17VNEwvBLGqMUwUEor2Mp:+B0FQdmCBNV3puUhP

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Users\Admin\AppData\Local\Temp\1008303001\lll.exe
        "C:\Users\Admin\AppData\Local\Temp\1008303001\lll.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 1648
          4⤵
          • Program crash
          PID:5168
      • C:\Users\Admin\AppData\Local\Temp\1008304001\672416a233.exe
        "C:\Users\Admin\AppData\Local\Temp\1008304001\672416a233.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5116
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 1632
          4⤵
          • Program crash
          PID:5992
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 1620
          4⤵
          • Program crash
          PID:6036
      • C:\Users\Admin\AppData\Local\Temp\1008305001\b768ad9339.exe
        "C:\Users\Admin\AppData\Local\Temp\1008305001\b768ad9339.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2072
      • C:\Users\Admin\AppData\Local\Temp\1008306001\c3dfa9eba7.exe
        "C:\Users\Admin\AppData\Local\Temp\1008306001\c3dfa9eba7.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4956
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4308
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1620
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4948
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2248
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1868
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2084
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {09522da9-32fe-41e7-8b9b-eebdff805b27} 2084 "\\.\pipe\gecko-crash-server-pipe.2084" gpu
              6⤵
                PID:4912
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2448 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc3b9e19-b42c-4c63-8d66-7865716b1e3b} 2084 "\\.\pipe\gecko-crash-server-pipe.2084" socket
                6⤵
                  PID:4396
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3160 -childID 1 -isForBrowser -prefsHandle 3092 -prefMapHandle 3044 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f01e9a94-f97e-41de-8fc3-4f153b04fd99} 2084 "\\.\pipe\gecko-crash-server-pipe.2084" tab
                  6⤵
                    PID:1164
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3620 -childID 2 -isForBrowser -prefsHandle 3644 -prefMapHandle 3640 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b2a822a-46a7-4bd6-b6f7-e955424c2031} 2084 "\\.\pipe\gecko-crash-server-pipe.2084" tab
                    6⤵
                      PID:5040
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4716 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4680 -prefMapHandle 4688 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {656454da-93f1-483d-a22a-be6d882bb86c} 2084 "\\.\pipe\gecko-crash-server-pipe.2084" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5408
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -childID 3 -isForBrowser -prefsHandle 5284 -prefMapHandle 5280 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a4caffd-134b-4104-ba86-3e260086be64} 2084 "\\.\pipe\gecko-crash-server-pipe.2084" tab
                      6⤵
                        PID:6028
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 4 -isForBrowser -prefsHandle 5408 -prefMapHandle 5412 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {053602d7-70fc-47f1-ac99-10081050b45a} 2084 "\\.\pipe\gecko-crash-server-pipe.2084" tab
                        6⤵
                          PID:6064
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5392 -childID 5 -isForBrowser -prefsHandle 5640 -prefMapHandle 5292 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c77aeb40-6447-4a4b-9d3e-e5f672102dda} 2084 "\\.\pipe\gecko-crash-server-pipe.2084" tab
                          6⤵
                            PID:6084
                    • C:\Users\Admin\AppData\Local\Temp\1008307001\69e1ae690c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008307001\69e1ae690c.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1860
                    • C:\Users\Admin\AppData\Local\Temp\1008308001\790f173b25.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008308001\790f173b25.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5720
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                        4⤵
                        • Uses browser remote debugging
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        PID:5308
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb6b1bcc40,0x7ffb6b1bcc4c,0x7ffb6b1bcc58
                          5⤵
                            PID:5280
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1972,i,17640766542289619513,9592123463577822469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1968 /prefetch:2
                            5⤵
                              PID:5480
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1860,i,17640766542289619513,9592123463577822469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2016 /prefetch:3
                              5⤵
                                PID:5168
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2128,i,17640766542289619513,9592123463577822469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2432 /prefetch:8
                                5⤵
                                  PID:4440
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,17640766542289619513,9592123463577822469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:5620
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,17640766542289619513,9592123463577822469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:5612
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,17640766542289619513,9592123463577822469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4516 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:6016
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                PID:1468
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                4⤵
                                • System Location Discovery: System Language Discovery
                                • Scheduled Task/Job: Scheduled Task
                                PID:4244
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 5720 -s 1284
                                4⤵
                                • Program crash
                                PID:3152
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1156 -ip 1156
                          1⤵
                            PID:700
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5116 -ip 5116
                            1⤵
                              PID:5972
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5116 -ip 5116
                              1⤵
                                PID:5976
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:5972
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4836
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5720 -ip 5720
                                  1⤵
                                    PID:2356
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5392
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:5440

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                                    Filesize

                                    28KB

                                    MD5

                                    f50b5bcd75c0f419ba98a44bc27ebf74

                                    SHA1

                                    09d543701aced9363ac70037d4257f4dd947fbfe

                                    SHA256

                                    0856f0c6932037e43d00531f3abf176583d288e1ac19cae80175bfac41dcc121

                                    SHA512

                                    ce17398c29b086de999925eb89c40efa110e9c3d0b8582b809b993e19ad04429fc80c6112919175a55256e1e205c8af7775c2a9264ad8a01d3b5ce80e5aea6fe

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\0EA2E1AC3653A248EDE38E975FF2A4ADDA308244

                                    Filesize

                                    480KB

                                    MD5

                                    edc25836e09caa3a4107e81b7c26acad

                                    SHA1

                                    7c44a949217fd2e1bd8ee99b812406ff3debc8c9

                                    SHA256

                                    77d48e218ac6d7d41c7e09c3cba9aa687add2418be8044f3c5e457fb5de01cd9

                                    SHA512

                                    8e4e2fed70757d90a197f8b16f682fbb74f54388058c2d3996e87390fc4789b867b95e3868e93b45de4474683ff6d2efd78edac5913f5ea91d64d75a73476ca2

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                    Filesize

                                    13KB

                                    MD5

                                    e603fda7a3d4ba92035b1096e95f976c

                                    SHA1

                                    4c3cde1f6e8b8db5f3648e97a0f538b2d303bdd9

                                    SHA256

                                    9ebd4cfceb3cb243cdb29e0ef7f92c9a29232140ad8fd211eeb84ce40ffbb0a6

                                    SHA512

                                    a0a303f3d077d5bad20ae9f6510d7517bd691a8ea47fc01b121bd5b509803ee973a27c34d4f0e55ddff5b176f2951d08140acb7357c56c995615ad0713387d30

                                  • C:\Users\Admin\AppData\Local\Temp\1008303001\lll.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    ef791b7d99a63481993ad96a9f043e71

                                    SHA1

                                    15797d3eb2e5104cb3a518aed8df3f77fdda010d

                                    SHA256

                                    9097b54392451d73b37577c5f606e5959c62deab4f359cf671adc62897452b49

                                    SHA512

                                    59897ef989594b8261fe0ce15515e1784f8943155c672dc68247412a6afd888723114c581b5adac5df1c469d1a6ba12f3a9d3e9c79a3b2095acd0801e82c3377

                                  • C:\Users\Admin\AppData\Local\Temp\1008304001\672416a233.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    a60c25a4d738790afd6dee836c9a6370

                                    SHA1

                                    9cf4e4cbb6959563f5157531870732e5f396d8e8

                                    SHA256

                                    4918ed5ffe96ef5018cae368bccc000a5d8f6e9e9e79cba7a224551b8812f2f7

                                    SHA512

                                    3c5db80a1dc60be143b24583386095d2d64aa3818a55a38c285824bad8cf9445c181952447c811dd4dc6771d5706fb68d3eddf42d33215471a3081e92063bc80

                                  • C:\Users\Admin\AppData\Local\Temp\1008305001\b768ad9339.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    d54b0c8f7977a9e67948bab655fb380e

                                    SHA1

                                    0ddd15bf45362013fb845f4b6155ab40f039cafe

                                    SHA256

                                    bba96c9d29c016a476eb149b7bda86ef059dc25246555f4212d95be8f98e3859

                                    SHA512

                                    839c0605b497a6e38040dc2d6e261ee803d41149177b87928d29b9d7302c7a59e10732cdffc2a990b016cdf8899a782f3f25307717709ee27b5f51928afc4ddd

                                  • C:\Users\Admin\AppData\Local\Temp\1008306001\c3dfa9eba7.exe

                                    Filesize

                                    900KB

                                    MD5

                                    22cf487ce98b0da943ae302f604fb6b7

                                    SHA1

                                    7a8c111c0e4f0d1ca9250bfad6197651e44d1e62

                                    SHA256

                                    46d31e7cda03e35594111e0bcf5f2974fead4ef432eaaf7e861136d31c450e7f

                                    SHA512

                                    2deafc2f2af037828e347c67b072f2ee763ea309961bdad9797d927ea3f4233293e107cd9cefa4050a1791a8011e37242085fbdd64acf878ed577bc2bb34957c

                                  • C:\Users\Admin\AppData\Local\Temp\1008307001\69e1ae690c.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    71db20b98a08be2db2c886ce000cedea

                                    SHA1

                                    e474d668e905e5552659b72b0183948b9c2fedeb

                                    SHA256

                                    7b86691bbde1c5576c53a617a222b739eea71488c1567b5e2b91237b508bc1da

                                    SHA512

                                    44a25cdcb8e754881bc8109ac866dc74a88371566e35bc31713b1f7b30af12dbc256f828524f92e4b91ecf6cf5ca49c5434da5f09e811cfb9ff4467aff697cdf

                                  • C:\Users\Admin\AppData\Local\Temp\1008308001\790f173b25.exe

                                    Filesize

                                    4.2MB

                                    MD5

                                    4c6bba984af9160dde6f2e0dd0e0bc79

                                    SHA1

                                    f640dbc263db012465255670a489800705aea14c

                                    SHA256

                                    d95e7aa0b2f5b8cc914cd095b0695377f7d73fda2b9571bed2cc55ac30e6cc89

                                    SHA512

                                    1093c8650a8b1465cae21a1f7dc31a2603f1f57aeb09af7105a0dbb256eb4eefa3ffa27a937716f4dec1b38f67e44209d348dcd93a6827ad12dc8f23dad6f2f5

                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    066cba2d7733ba1cf42fb68ab5e404a6

                                    SHA1

                                    9242932a584dad639c7366054592089d8b436714

                                    SHA256

                                    bee7221ed233c2f0c6309199bea905c595543fff90790ef42a4985c9301a86e1

                                    SHA512

                                    93541a04d5a9ab45f5bfc8effaed08840db76caab826cb2d85455481b541b9c6e243226caa20234ff614af7816021a0185a26317e89877d4212cc5566daabdde

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-2

                                    Filesize

                                    13.8MB

                                    MD5

                                    0a8747a2ac9ac08ae9508f36c6d75692

                                    SHA1

                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                    SHA256

                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                    SHA512

                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                    Filesize

                                    6KB

                                    MD5

                                    f8d23c35b384192637e6215f31e12298

                                    SHA1

                                    d9132e6ce54b7db7d15fe68b7cbdb280ddd25fe4

                                    SHA256

                                    a563cc61845eea7a2d5a739692357df17c0fb912625b9236e54e1e5588bb74e4

                                    SHA512

                                    ca1df11ada95b6e74e23d765f918794d1f1ab536720869dd5fca4604739a5682ab9120193729f4329715b2f922e66c8d4074e84fc26a2287b7348ac4c807fe42

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                    Filesize

                                    8KB

                                    MD5

                                    f864e93ad59b60f55e1503565e8606a7

                                    SHA1

                                    68386698afa94ce0d2344451d4cd2cf6d4c8db1e

                                    SHA256

                                    650c7dac62391eb295a2ea68b6feb33bbbecb4856d7f67d8db0bb41dd7ee8253

                                    SHA512

                                    80b7776215caaa3a1746429ba9d86edd0cd131098d0386f306e01aae4767d2a5e2db6259f69fcb58dc9419ca7624ceba6d9fa88ced390534d22b3047a964aa22

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                    Filesize

                                    10KB

                                    MD5

                                    5fc6c11e63b3978a785e56cb551452a5

                                    SHA1

                                    7b7b7ba70ed98070b8ac1bb3c73739c36bbf2f6e

                                    SHA256

                                    1699f7518497b6540b810eacd50f5d0f9d480b3f2e7811721faf05c13e23b9ff

                                    SHA512

                                    3f05b15ce50d10cfd8deff66ba3d5f8b07e4b86d30899bb0817732d3deb8eb84b2d46c89cdeecb80a61780e7be779dbe4a7fd5ec778c387d34512e6c0fc5a152

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                    Filesize

                                    17KB

                                    MD5

                                    a801a0cf5e2528a1a52ac1a39271ccf8

                                    SHA1

                                    7a4c7c8ad34fd922872eb801f961fd59f13db2c5

                                    SHA256

                                    020f43bd2ee637f1774b0636aa091e197554ffa3884badef59d45698ec5fb1cc

                                    SHA512

                                    6affe505cf8920ce823abafcd08ffa474e317a02dd03d31fa97fd9c78058f3e4aa293348809e6dc6fb44c3cf9d245cfd3b11f5f0d8614bd2b7b611a960225188

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    21KB

                                    MD5

                                    58b25aa4e285c70ed70a29d58fd2360b

                                    SHA1

                                    3c581439441421b8dc894277dbdd29355c37eb58

                                    SHA256

                                    8aa4c3459bd193ce5df79931f9dbd4bad17c188bd8e837f76b103e3fbfa2068e

                                    SHA512

                                    dcdfe75ea77911dede4d340051ce4ab0b1c6bce16137682b63f62b791513b7d87b892241bc03f0fac365f1b520a7b2e4a149bd225dd31e791bf86963ff9bbd0c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    21KB

                                    MD5

                                    fcacb6c719030ae7d249a0506000b7ce

                                    SHA1

                                    f006fd845282fcf41ddc73ff1a1a427973032424

                                    SHA256

                                    4816a683c829fc6b2cd4f622b55e89ef7482c0d133973e0caf14b62869c90d92

                                    SHA512

                                    39867f0f1ed337a833e8df19e395740862fb0a54277dc678cb0d200a782244f46dcb0ad38e264772074bc73c9b2a0bbf8f551f34c150cea669b2a8eb843e3a5b

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    32KB

                                    MD5

                                    a404288fa8a6eadee8b653ec2f457d48

                                    SHA1

                                    5c26eb77f3e1fdc31053344c3d4d9749e02eb96d

                                    SHA256

                                    28f70e258b2b93f2967bf07c826bbd10a7e3002c12586bbddaf21a22ca31b3c5

                                    SHA512

                                    0a7923a789b12036887ffffe385e5ee6c74488fc91bdc46568ca5f9ffd77488d59c5a081c42d5fec70229cfe3000430de92b7011e640f1c67dc9dc08e8541b42

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    22KB

                                    MD5

                                    52c8a0c75d755013b5229e20311f1886

                                    SHA1

                                    422662fbb1df8fe13e74cf806baf2832c08f858f

                                    SHA256

                                    6341ac1cac99fbc5331ac7ea2957439e3088c3d3c2af580d2cf95399394dc73d

                                    SHA512

                                    7e55d0ca1adadedcc931df2dfd89806e38e20eb14ed0cbd1151bb1127608b7dda9609f6a8eb1234495de2cabfbc8f8d7b0397bb5867656a31edef9bd964eace4

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\0489290f-3549-4b1b-b999-e7e0e9fe0205

                                    Filesize

                                    659B

                                    MD5

                                    d8b56aef9e8506cf1481d7aede578040

                                    SHA1

                                    c58e74ddee7ebeeb589400ba448ab349fb742cac

                                    SHA256

                                    fb05fe5deede3b4e7751e770872f76e18dde8097f3929e27521c45e47d3b0238

                                    SHA512

                                    0a4ae278ed68eb504bf90442a37017ea0c9d9c9cf4c0d11cdee9f0c6b3b23289e827f5bc06ff810054fcce1b653dd560253e66be7311b3ad3a205fd556044368

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\934753c3-2cc8-46ea-b47b-6ff57bf302c0

                                    Filesize

                                    982B

                                    MD5

                                    448b69b2000039f78e7024b70e9272a8

                                    SHA1

                                    1851e085d7e7d13e5f6fbbcd9475996a0dd1d56a

                                    SHA256

                                    d8d6a9832063e136f8ce2c057f3a0691b54dd90e3bae359c3f284e01a21e4744

                                    SHA512

                                    fbcfb0aae39507a328905b9fe46e2d11f4d1d071a2759695e537475caa40278dcb8b21675ef4d4d31d49a721e0b84cee0f1d1f743da987addbdd0ca2f1887e72

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                    Filesize

                                    1.1MB

                                    MD5

                                    842039753bf41fa5e11b3a1383061a87

                                    SHA1

                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                    SHA256

                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                    SHA512

                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    2a461e9eb87fd1955cea740a3444ee7a

                                    SHA1

                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                    SHA256

                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                    SHA512

                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp

                                    Filesize

                                    479B

                                    MD5

                                    49ddb419d96dceb9069018535fb2e2fc

                                    SHA1

                                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                    SHA256

                                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                    SHA512

                                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    bf957ad58b55f64219ab3f793e374316

                                    SHA1

                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                    SHA256

                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                    SHA512

                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                    Filesize

                                    17.8MB

                                    MD5

                                    daf7ef3acccab478aaa7d6dc1c60f865

                                    SHA1

                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                    SHA256

                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                    SHA512

                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.lib.tmp

                                    Filesize

                                    1KB

                                    MD5

                                    688bed3676d2104e7f17ae1cd2c59404

                                    SHA1

                                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                    SHA256

                                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                    SHA512

                                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.sig.tmp

                                    Filesize

                                    1KB

                                    MD5

                                    36e5ee071a6f2f03c5d3889de80b0f0d

                                    SHA1

                                    cf6e8ddb87660ef1ef84ae36f97548a2351ac604

                                    SHA256

                                    6be809d16e0944386e45cf605eae0cd2cf46f111d1a6fe999fec813d2c378683

                                    SHA512

                                    99b61896659e558a79f0e9be95286ebf01d31d13b71df6db4923406e88b3ba72584ef2b62e073b2f5e06901af2c7d1b92d3d12187fe5b4b29c9dd2678444f34e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                    Filesize

                                    10KB

                                    MD5

                                    3410fb0f9982f46319b3db4f696d4c31

                                    SHA1

                                    d99ddfabe5c27b861cbd9bebcba40ab527bb418b

                                    SHA256

                                    82e2d4a283b872a78d37421a0a1db7ed6117cbd65678d92e9094225233c91996

                                    SHA512

                                    1dd54c3d71171eb0189a848c393bb7ce3902316131c4d357738667acf83e56b15612031c5f04d0bce9fcb45613cc0e5d9e82913ff9bfb5270e97383652064dc7

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                    Filesize

                                    12KB

                                    MD5

                                    08387e052029b84bf4b1029b9eccb200

                                    SHA1

                                    14497580bb36d1c9de219d47d29b0fd06c3d9fa4

                                    SHA256

                                    8f6a505c5b5d530b0286118275ca7743805c7c6c81d57a42fb9e6c04fee17881

                                    SHA512

                                    b3108a9f13c027d55dfcadc3a4d61f87d629144459aac0739153c5b49e791e393905729477493dd7183ac3792aeac53eb6aa45b0d20cb6e509c9c6be4ebc2d1c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                                    Filesize

                                    11KB

                                    MD5

                                    a042ab45251d45fc841ae2a20eb170e3

                                    SHA1

                                    cfa645c80c879029c057818d3cfd542dd629d365

                                    SHA256

                                    1c06d51dc4decb7ee3cdba42dc2579ab94b2c7455f2ad13525ef429a519c1b96

                                    SHA512

                                    0fdd58d39b6867e3c5fed69a4da510d74d3ce878efd3e60d0101a9f0dc99af1a5a41e54365cefe340abed06c39d0272e90353e0c5028558fbf615fa162ccfc4e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                                    Filesize

                                    11KB

                                    MD5

                                    b21886d2c1d3c8c471e7fff64a6d7182

                                    SHA1

                                    0c30092112841cee1b8c83ac792850bc991b95d3

                                    SHA256

                                    6f83671590d29ea5bfdf3bed8053dceda2307bdfb9e2c81112d91d6b1afc8f09

                                    SHA512

                                    509511c39760bc49c6a27831d20eb39d3426282c0f1417ed5b5a4221d3ce1ad7c4451059eeb79a17e800c90ea81c49e38b58d38d0b27e859fd9cb57a429f70a7

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                    Filesize

                                    880KB

                                    MD5

                                    c55db2e588ee3615239b47453c6cfe98

                                    SHA1

                                    2e2ba58e7249a4fd4631b33ad776b0a4aac94157

                                    SHA256

                                    addf35bb10c032c3269730dbc43997945afb2532b4afb0f5b6780938b993eb86

                                    SHA512

                                    3734831b0e4c0a693683bc271ad05a4882bc5465e2e948a7fa8f455877ab2e4241b120b75212938b33c5b8a042f6a11d51e94b92b0ad9010821409b1db65acc6

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                    Filesize

                                    9.6MB

                                    MD5

                                    974d87ebc14e0a43e7a2ba6f2a839ae5

                                    SHA1

                                    19a796286e9ad12cf0a330fb051faaf367c8232c

                                    SHA256

                                    5dc11ee5a651a9a7403650ec7f3266ac591d23be4abc64d2aa21f1a35d27a965

                                    SHA512

                                    b6461333af9d96978feb9f0910764f0907f03ee3064d5b8d348be3434dfe6a321b41b4e9359bfb45e1796160678cfcc3920e8f52202c54eecf91641993243684

                                  • \??\pipe\crashpad_5308_XMABQDPXSFQNFVKN

                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1156-474-0x0000000000B60000-0x000000000100A000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/1156-76-0x0000000000B60000-0x000000000100A000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/1156-38-0x0000000000B60000-0x000000000100A000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/1156-40-0x0000000004F80000-0x0000000004F81000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1156-87-0x0000000000B60000-0x000000000100A000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/1156-95-0x0000000000B60000-0x000000000100A000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/1156-42-0x0000000000B60000-0x000000000100A000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/1156-41-0x0000000000B61000-0x0000000000B88000-memory.dmp

                                    Filesize

                                    156KB

                                  • memory/1468-2727-0x0000000000A90000-0x0000000000AA2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/1468-2728-0x0000000072940000-0x0000000072A74000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/1860-463-0x0000000000AF0000-0x0000000000DA4000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/1860-530-0x0000000000AF0000-0x0000000000DA4000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/1860-464-0x0000000000AF0000-0x0000000000DA4000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/1860-426-0x0000000000AF0000-0x0000000000DA4000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/1860-524-0x0000000000AF0000-0x0000000000DA4000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/1868-2-0x0000000000DC1000-0x0000000000DEF000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/1868-0-0x0000000000DC0000-0x000000000128A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/1868-3-0x0000000000DC0000-0x000000000128A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/1868-4-0x0000000000DC0000-0x000000000128A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/1868-17-0x0000000000DC0000-0x000000000128A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/1868-1-0x0000000076FE4000-0x0000000076FE6000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2072-77-0x0000000000320000-0x000000000099E000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/2072-78-0x0000000000320000-0x000000000099E000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/4836-750-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4836-734-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-21-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-1372-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-645-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-2800-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-39-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-2792-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-296-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-561-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-2789-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-22-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-60-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-19-0x00000000005A1000-0x00000000005CF000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/4924-20-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-2780-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-18-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-2777-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-2774-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-43-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-2733-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-523-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4924-2242-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/5116-297-0x00000000000B0000-0x0000000000559000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5116-99-0x00000000000B0000-0x0000000000559000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5116-59-0x00000000000B0000-0x0000000000559000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5116-507-0x00000000000B0000-0x0000000000559000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5392-2782-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/5392-2783-0x00000000005A0000-0x0000000000A6A000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/5440-2786-0x0000000000A90000-0x0000000000AA2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/5720-509-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                    Filesize

                                    10.4MB

                                  • memory/5720-532-0x00000000005D0000-0x0000000001207000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/5720-531-0x00000000005D0000-0x0000000001207000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/5720-969-0x00000000005D0000-0x0000000001207000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/5720-500-0x00000000005D0000-0x0000000001207000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/5720-2015-0x00000000005D0000-0x0000000001207000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/5720-1818-0x00000000005D0000-0x0000000001207000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/5720-573-0x00000000005D0000-0x0000000001207000-memory.dmp

                                    Filesize

                                    12.2MB