Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 02:35

General

  • Target

    ad1aaee3885a39d93cbafa2bacd8aff7bde905d1c93f555db284ff01f860f346.exe

  • Size

    1.8MB

  • MD5

    04a06a52131dd6aa517aea8efd7eaaa6

  • SHA1

    d200a4bc798f2f5ec733954956f62a5eabe39d8c

  • SHA256

    ad1aaee3885a39d93cbafa2bacd8aff7bde905d1c93f555db284ff01f860f346

  • SHA512

    2223c5bd5eca386248b05a7f37a98a378e0c229d7856f7953c1fbb1ef3656e1c1c3896d434ff59a4c57e8d15b7d82e68de100b238a448f21ff1196c1e59fd21b

  • SSDEEP

    49152:+1jiycyrpUX4bYPFPOLIvI/k2gdhfDtN8JBFN:I+2rpUXVdFvI/k2gdhLYJvN

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2544
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2736
    • C:\Users\Admin\AppData\Local\Temp\ad1aaee3885a39d93cbafa2bacd8aff7bde905d1c93f555db284ff01f860f346.exe
      "C:\Users\Admin\AppData\Local\Temp\ad1aaee3885a39d93cbafa2bacd8aff7bde905d1c93f555db284ff01f860f346.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3784
        • C:\Users\Admin\AppData\Local\Temp\1008589001\rh.exe
          "C:\Users\Admin\AppData\Local\Temp\1008589001\rh.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 568
            4⤵
            • Program crash
            PID:4012
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1008595041\nig47lK.ps1"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5108
        • C:\Users\Admin\AppData\Local\Temp\1008596001\195fe95d4f.exe
          "C:\Users\Admin\AppData\Local\Temp\1008596001\195fe95d4f.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3868
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
            4⤵
            • Uses browser remote debugging
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:2044
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe1fe1cc40,0x7ffe1fe1cc4c,0x7ffe1fe1cc58
              5⤵
                PID:6128
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2028,i,10433730597132345820,2369446861991733130,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2024 /prefetch:2
                5⤵
                  PID:5140
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1880,i,10433730597132345820,2369446861991733130,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2136 /prefetch:3
                  5⤵
                    PID:3128
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2292,i,10433730597132345820,2369446861991733130,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2516 /prefetch:8
                    5⤵
                      PID:5160
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,10433730597132345820,2369446861991733130,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:5424
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,10433730597132345820,2369446861991733130,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3336 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:4088
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3820,i,10433730597132345820,2369446861991733130,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4460 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:1140
                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                    "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:2284
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:5860
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 1292
                    4⤵
                    • Program crash
                    PID:5948
                • C:\Users\Admin\AppData\Local\Temp\1008597001\f545a70d1b.exe
                  "C:\Users\Admin\AppData\Local\Temp\1008597001\f545a70d1b.exe"
                  3⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5100
                • C:\Users\Admin\AppData\Local\Temp\1008598001\3a13e715da.exe
                  "C:\Users\Admin\AppData\Local\Temp\1008598001\3a13e715da.exe"
                  3⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3240
                • C:\Users\Admin\AppData\Local\Temp\1008599001\fb0c4aa5a3.exe
                  "C:\Users\Admin\AppData\Local\Temp\1008599001\fb0c4aa5a3.exe"
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:1004
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM firefox.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1508
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM chrome.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3504
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM msedge.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:468
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM opera.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4904
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM brave.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3676
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2904
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      5⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2980
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {11b3992a-0b1c-4397-8e9a-619c556d4f25} 2980 "\\.\pipe\gecko-crash-server-pipe.2980" gpu
                        6⤵
                          PID:880
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5505a73e-ece8-4910-a023-16a207c51027} 2980 "\\.\pipe\gecko-crash-server-pipe.2980" socket
                          6⤵
                            PID:4704
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2896 -childID 1 -isForBrowser -prefsHandle 3068 -prefMapHandle 3260 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ad951ee-e911-49e6-924c-2d254d77ee77} 2980 "\\.\pipe\gecko-crash-server-pipe.2980" tab
                            6⤵
                              PID:3180
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3900 -childID 2 -isForBrowser -prefsHandle 3892 -prefMapHandle 3888 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a72b6f66-06e6-4a04-bce1-fc1c952616f0} 2980 "\\.\pipe\gecko-crash-server-pipe.2980" tab
                              6⤵
                                PID:4760
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4780 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4772 -prefMapHandle 4768 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d867297-ca29-4bd3-be68-bf8c9854cd32} 2980 "\\.\pipe\gecko-crash-server-pipe.2980" utility
                                6⤵
                                • Checks processor information in registry
                                PID:5412
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -childID 3 -isForBrowser -prefsHandle 5644 -prefMapHandle 5632 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce66b592-ba3c-4f0d-8ed0-0fd93320367b} 2980 "\\.\pipe\gecko-crash-server-pipe.2980" tab
                                6⤵
                                  PID:5188
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 4 -isForBrowser -prefsHandle 5656 -prefMapHandle 5652 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ce1fa1b-fc0a-417d-82de-2ffd6bb57bea} 2980 "\\.\pipe\gecko-crash-server-pipe.2980" tab
                                  6⤵
                                    PID:5196
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5904 -childID 5 -isForBrowser -prefsHandle 5044 -prefMapHandle 5240 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab6cd3cf-3558-4eec-9aac-f4e47b679189} 2980 "\\.\pipe\gecko-crash-server-pipe.2980" tab
                                    6⤵
                                      PID:5212
                              • C:\Users\Admin\AppData\Local\Temp\1008600001\7402387f36.exe
                                "C:\Users\Admin\AppData\Local\Temp\1008600001\7402387f36.exe"
                                3⤵
                                • Modifies Windows Defender Real-time Protection settings
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Windows security modification
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5844
                              • C:\Users\Admin\AppData\Local\Temp\1008601001\XbB7FCR.exe
                                "C:\Users\Admin\AppData\Local\Temp\1008601001\XbB7FCR.exe"
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:5484
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2664 -ip 2664
                            1⤵
                              PID:5060
                            • C:\Windows\system32\AUDIODG.EXE
                              C:\Windows\system32\AUDIODG.EXE 0x48c 0x2ec
                              1⤵
                                PID:3620
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4668
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2664
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:4604
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3868 -ip 3868
                                  1⤵
                                    PID:1408
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4324
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1228

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                                    Filesize

                                    27KB

                                    MD5

                                    a81abfc0cf6e1925a9447908a4e06e65

                                    SHA1

                                    757abbfbc241072ab9efdb85c134e3a9720c2df4

                                    SHA256

                                    f42559df553f33bbdf66245150d256b5dbf942c1aaf3c58cfb70c5c32a58be99

                                    SHA512

                                    c7d771ae1fe5782d4096f719e704b4ae2810e14d36743c384c9dd24bd28cd71d6a5b7fdf57f0c166e3bab4516c3b2a1ddb215354d80f461cedcbb1ba30f60b5d

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                    Filesize

                                    13KB

                                    MD5

                                    6258418926b5308385ce2e69023edfc9

                                    SHA1

                                    74d52607edb7bd764389380fc40fa3a893dc4ea1

                                    SHA256

                                    8989056427fa3f4ed730e9fbf3e09fa8e2b60705dd1d8e993a43230d2fe4506f

                                    SHA512

                                    e0ef0c004178e217f9ab3b0b6d38435d17a0d4270ea89f7f50126ea3ff7a7d503b104cd90cce05279ebc7712b91b3d03b50e79e4441ec0d704ddf52053c86c41

                                  • C:\Users\Admin\AppData\Local\Temp\1008589001\rh.exe

                                    Filesize

                                    1.9MB

                                    MD5

                                    4cecb04d97630cc2d5cce80368b87fdd

                                    SHA1

                                    4f693736497e06c820b91597af84c6fece13408b

                                    SHA256

                                    51698570a9c637ec0c9bc2b3ca6acb7edf3d7804c49b8eed33e82573950877dd

                                    SHA512

                                    acdf93d12791a6a11b307fbbdc6df2b27a6e8de6b8cc015c4892304d4653e79ac58351600b53c7ea78d285d69df8e8f2e270cf9a168b187d372a3de17e84ec66

                                  • C:\Users\Admin\AppData\Local\Temp\1008594001\Dy0G0Gp.exe

                                    Filesize

                                    612B

                                    MD5

                                    e3eb0a1df437f3f97a64aca5952c8ea0

                                    SHA1

                                    7dd71afcfb14e105e80b0c0d7fce370a28a41f0a

                                    SHA256

                                    38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521

                                    SHA512

                                    43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf

                                  • C:\Users\Admin\AppData\Local\Temp\1008595041\nig47lK.ps1

                                    Filesize

                                    1.2MB

                                    MD5

                                    a00d324c74f00710ced44b8c7f1a3561

                                    SHA1

                                    218364f5e378c73877815755538d99250bbef5e5

                                    SHA256

                                    86935c2a69aa7096890dd8b72291170dfd9a5d7b22f3a83e70b6e7afcc2d75d7

                                    SHA512

                                    5c37f908bed65f88707f1f6d837690c3f088d46d2bddf589ce9207daf500e446bbb3293fd9f673ed320d19a8cda47032742bef132eb46827c9b6e03f1d1269db

                                  • C:\Users\Admin\AppData\Local\Temp\1008596001\195fe95d4f.exe

                                    Filesize

                                    4.2MB

                                    MD5

                                    ce1c81d721906475fc878ebd26d09ad4

                                    SHA1

                                    2fd29c1c343af0ffc67441b448e8a101b7f7854e

                                    SHA256

                                    a80ca2e11b0eaa75711ca4b8a002d95f45e8dbaf41101e4dfc52b32ab5d9ddae

                                    SHA512

                                    af61993252d78e5da18d4826ba22e3496aebf9a14af715ff7034d9972b577b5ca4d75dfa0fab515e384dec5f74a27a53d4d25d9423500580f74dcd2c1b5be5ff

                                  • C:\Users\Admin\AppData\Local\Temp\1008597001\f545a70d1b.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    88a2e1dc5f57311dc42a7d57dc7d9827

                                    SHA1

                                    a26e33ea17b7d5ca3272e8a7521f141c927d1b75

                                    SHA256

                                    c2c829ba69f689fe392435d8b886c002e050d3bb4cc6ec8f62317ceaa7ba02da

                                    SHA512

                                    b4b2cdc31ced54f377e97f4b548dc128c6c7d1ee9888b6f2a5245b421f9673c9582c9a0a5981e7f70cfa1251e97672a9bec3a71b3d2bf7e7f09438a37ac69ae3

                                  • C:\Users\Admin\AppData\Local\Temp\1008598001\3a13e715da.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    3feea8ff886f1fc0d57da4a2b3a109ba

                                    SHA1

                                    78d6302f4f09726b6a129c5fcc7cd94a474cc53a

                                    SHA256

                                    143e6525646d5d95639eb77420a54205cb02fb8624c6e1662b7460f58b03523f

                                    SHA512

                                    e5c107f29e9b2c58365df6e7cb3d7c38534e931147c92ade485f949751712ae63a375608b9cacb178593f5b25b58ebb5980b8abef3df459ea6e15d2b6f709e32

                                  • C:\Users\Admin\AppData\Local\Temp\1008599001\fb0c4aa5a3.exe

                                    Filesize

                                    901KB

                                    MD5

                                    00ea2d526653b9beba2a5d4f3fadd366

                                    SHA1

                                    d41eb397685765a9ca5b973d69e60a666fb8ad4a

                                    SHA256

                                    0c85ff63c9613d92630d191fdd735eb0216bb64d0780e64e32e507b07a9b80b9

                                    SHA512

                                    459ef594400dfa1c2dc60fedd43d3a36f95a75d7f7658e2b620546b9efec44526e797b1d815c84886f5f56b4dca01a5c706069b9991533ceff0e8d3103024628

                                  • C:\Users\Admin\AppData\Local\Temp\1008600001\7402387f36.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    92b22f14f1664cc7bb2f42daf6fd1799

                                    SHA1

                                    68a767dd4bcd60e310bafd7219749093bd013bc6

                                    SHA256

                                    85507d05a1da7659f9045ec2d969ddd0de20723fc7422b4985bd392411449fe8

                                    SHA512

                                    c4b30103cc0b0dff93b5deb61f7301f45b24054239592f4c2778c179312193dce01b06043885d5ff260424ad7c49bf8d18d48a9523deb1e7d7e12601745d513a

                                  • C:\Users\Admin\AppData\Local\Temp\1008601001\XbB7FCR.exe

                                    Filesize

                                    243KB

                                    MD5

                                    b73ecb016b35d5b7acb91125924525e5

                                    SHA1

                                    37fe45c0a85900d869a41f996dd19949f78c4ec4

                                    SHA256

                                    b3982e67820abc7b41818a7236232ce6de92689b76b6f152fab9ef302528566d

                                    SHA512

                                    0bea9890dbcd3afd2889d0e7c0f2746995169e7b424f58d4998c50bc49d2b37d30f5bd1845d3079b25f9963af2b71f136719cbd9fda37f7b85874992096b3e1d

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eqw3r42t.5vk.ps1

                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    04a06a52131dd6aa517aea8efd7eaaa6

                                    SHA1

                                    d200a4bc798f2f5ec733954956f62a5eabe39d8c

                                    SHA256

                                    ad1aaee3885a39d93cbafa2bacd8aff7bde905d1c93f555db284ff01f860f346

                                    SHA512

                                    2223c5bd5eca386248b05a7f37a98a378e0c229d7856f7953c1fbb1ef3656e1c1c3896d434ff59a4c57e8d15b7d82e68de100b238a448f21ff1196c1e59fd21b

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    479KB

                                    MD5

                                    09372174e83dbbf696ee732fd2e875bb

                                    SHA1

                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                    SHA256

                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                    SHA512

                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    13.8MB

                                    MD5

                                    0a8747a2ac9ac08ae9508f36c6d75692

                                    SHA1

                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                    SHA256

                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                    SHA512

                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                    Filesize

                                    6KB

                                    MD5

                                    03bf2e68f66abd17ad513a775be4d854

                                    SHA1

                                    15b347666e54009241b2704b49055aad967cd84a

                                    SHA256

                                    69507795e9a969e266ad7fb71aeb1db27a1958d845a6ffe01467f453150db440

                                    SHA512

                                    fde2207065ee06e9fc106cc3190613b95ebd14dcd52bf489954d026a30f2af2c16fe3ada5ff47f91d2340db302d362c15f2662d18a7380a2fcd438ad0642811b

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                    Filesize

                                    8KB

                                    MD5

                                    4ae762b759a4c671f950c9850188795b

                                    SHA1

                                    184f0c4ce67abc818e2977dd9ea7769a7b2ed3fa

                                    SHA256

                                    0b326ec48dde3072fbe0d727d69531cdbb351c3f02821fe4f109596bdd717dfc

                                    SHA512

                                    304d3bf6c09728ec8c8bcf34ab14f4550ba7359af61436910783ea019db50eb15351ccc5347f9a3a59884b182e0f03fc2bd4a0c457504688c37a072af766a0a1

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    25KB

                                    MD5

                                    46ed7caf234dabedfe753f3073014dc4

                                    SHA1

                                    d2b04a5f7240cdddfbbd1df348f167f5b9cb18d1

                                    SHA256

                                    267e5125746326126c63c294ff65157f8a353b48a71ed27de368393d161008f8

                                    SHA512

                                    9422cfad364e7622efd7a816cf618344d86d16c17628e55f842382b3ccb99e1b80279e8af6bfbc2e345acd4eb8654bd24ef3ba07926bbdba4d2df25bca3103de

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    22KB

                                    MD5

                                    1e573a86552929ebe467e7440d3c0061

                                    SHA1

                                    7a34b1f9b83e7d4ce9e3b37cfb3de98e44b636ee

                                    SHA256

                                    0ed44e69c3f4327a58bd21ec55d4d2ec5c74e1d56ac936539085e6acecea35aa

                                    SHA512

                                    2844223cdb6af31af14ef01b39ec7cc500b3462ee5f36a39fbbe1e00fbd46a9bb9f802d5d7a6c183deeb76d4494a190d0fdf6360dac3fbf3304ed46fe97d7f51

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    22KB

                                    MD5

                                    b54bcca6212f600cc5680c373697632b

                                    SHA1

                                    a567bec9647892df3c88db4ed5d55f360b22e06a

                                    SHA256

                                    1e709d8e2488ae54c38709e1201f229e824c0aa83ff8f3a59f970044523af2e7

                                    SHA512

                                    72122caefeb951b9acacfad828c602354e02477129532e5be515cf63096755913e627a02769d22e3c2a82545d1db865a0a879db1cac37802a2bc2c9d34f04c68

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    23KB

                                    MD5

                                    37e49f8a84d4b7cde48ea93c7d393fb0

                                    SHA1

                                    ed63b47afbc79dd00087df53cfdc701df963c520

                                    SHA256

                                    6e0561d5c351b141385c5e1a16fdb1984b474267de4989098f3748ee68141a65

                                    SHA512

                                    d1da9bed6c4fb37c7801815b56343ca22e79c03d7fd331d4559800cf195b1c3af4b772d1ce24cc55146d239499595380a348bc4f793647e5f0fa2ea6373a407e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\79eca888-ef55-4ffa-b6bc-d64a82c60f29

                                    Filesize

                                    982B

                                    MD5

                                    898a003ba4dea0f97866f2d2d5486ebb

                                    SHA1

                                    f4c9ca3a990ac5977945304766941cf37371c59c

                                    SHA256

                                    dde5422aa0152b0ea11b4b284c31cf46ef6fcb9b238ce76291e4ba651097f931

                                    SHA512

                                    653fd10c718a686efb790b1850fd7e7fbe2092fdbef6b3fe2cda2e2770ddadb522da2c4ee1c5b31ee496a932f41d3373e6a80f813184d6f78a369f465b54532d

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\9644f928-4687-42ce-bdaf-1e797d103dbc

                                    Filesize

                                    659B

                                    MD5

                                    e9e1845d60595a8bcae37946918b5996

                                    SHA1

                                    7fcf08c8db4a16a1c5e14adbfcbf539e1d7405c0

                                    SHA256

                                    8ac55b4a3183c9b240853f9b215fa54a32fc66bc454214f2898378407fff0ac5

                                    SHA512

                                    bff357b9e9dfc98c715915e412e9610d6da32fd600b650dcc2654e3ec9cf6edb5d7a229aced7499920e75ebf9b15d367a981074c2ef2a6701a222150d7956220

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                    Filesize

                                    1.1MB

                                    MD5

                                    842039753bf41fa5e11b3a1383061a87

                                    SHA1

                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                    SHA256

                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                    SHA512

                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    2a461e9eb87fd1955cea740a3444ee7a

                                    SHA1

                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                    SHA256

                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                    SHA512

                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    bf957ad58b55f64219ab3f793e374316

                                    SHA1

                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                    SHA256

                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                    SHA512

                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                    Filesize

                                    17.8MB

                                    MD5

                                    daf7ef3acccab478aaa7d6dc1c60f865

                                    SHA1

                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                    SHA256

                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                    SHA512

                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                    Filesize

                                    15KB

                                    MD5

                                    64b9faca732be1d2852194ba40245516

                                    SHA1

                                    28101bd5c2d35ae9e803b20c0410802b8242b0f3

                                    SHA256

                                    556fd446bace8169beb10997fe02ba3eec3b1933a7893da3945b0c21dbd5bad3

                                    SHA512

                                    c6180bf7977f18650332c8597415ce82595dfa4239e945967331d3302bed29f75433f4e5f451c0b9eaa64d05199a40c7234879318c9bac9a1e5f514e167574df

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                    Filesize

                                    10KB

                                    MD5

                                    4768402d508c2a735aa1eed1c3223ceb

                                    SHA1

                                    885635dd415b3bf7ca8549b035264a24e6dba88b

                                    SHA256

                                    16a812dd3337a171a58332bcf6cb93e8ed2cd853bedbfbca30f1471a9a1c011e

                                    SHA512

                                    c10ad4d84e2d15582c9ba5b1df97e79a200cf8fb25e5d7ea36ed7c75232e83588e7123de646c970252b84d7b001268007a4d739c916399ebd8f32e069d46097c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                    Filesize

                                    10KB

                                    MD5

                                    7b2786c4b445f0c667a0ee8dca61fe23

                                    SHA1

                                    98a810fa34074f43d4d8a8597a8d000fccf42ea2

                                    SHA256

                                    999ef0e417b152d5a7cf25109c32df0db6aaa8aac8ead697f86658e7dde2796a

                                    SHA512

                                    ab7c600d5331cafc6576c87c023be2f44a23569311ae7f563d856c986c2efdf5831291dd58f8c6de11ee6effbfba8ba80b9e97fbabf2315058c2638bcabfec38

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                    Filesize

                                    12KB

                                    MD5

                                    dbfd8c9d40f4b95edb403e3b9f8d2f01

                                    SHA1

                                    0a1e75b240872a0169318405f19d9f8aa2532fb9

                                    SHA256

                                    1f446fd8e8e7bcbe396ec073c4912bc0661d45ae273747db532967d7b72d3865

                                    SHA512

                                    a51d954d5e7a35709299dc7d18f75842f5fc9f1fd3a33f47cfe0c47969034ac4c2f60bd42ab0be88887ace3c0f7207b5b3750b74bb751c7a6d5bd447b3d9628d

                                  • \??\pipe\crashpad_2044_IVDBORUJUTTBJRCE

                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1228-3872-0x0000000000760000-0x0000000000772000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/1340-1-0x0000000077B14000-0x0000000077B16000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/1340-3-0x0000000000A70000-0x0000000000F41000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/1340-0-0x0000000000A70000-0x0000000000F41000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/1340-16-0x0000000000A70000-0x0000000000F41000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/1340-2-0x0000000000A71000-0x0000000000A9F000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/1340-4-0x0000000000A70000-0x0000000000F41000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2284-3862-0x0000000000760000-0x0000000000772000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/2284-3863-0x0000000073410000-0x0000000073544000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/2664-39-0x0000000000BC0000-0x000000000107E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2664-3301-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2664-3333-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2664-44-0x00007FFE2ED30000-0x00007FFE2EF25000-memory.dmp

                                    Filesize

                                    2.0MB

                                  • memory/2664-41-0x0000000000BC0000-0x000000000107E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2664-48-0x0000000000BC0000-0x000000000107E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2664-43-0x0000000004EB0000-0x00000000052B0000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/2664-42-0x0000000004EB0000-0x00000000052B0000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/2664-46-0x00000000766A0000-0x00000000768B5000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/2736-53-0x00000000766A0000-0x00000000768B5000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/2736-51-0x00007FFE2ED30000-0x00007FFE2EF25000-memory.dmp

                                    Filesize

                                    2.0MB

                                  • memory/2736-50-0x0000000000C00000-0x0000000001000000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/2736-47-0x0000000000360000-0x000000000036A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/3240-146-0x00000000005C0000-0x0000000000C57000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/3240-147-0x00000000005C0000-0x0000000000C57000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/3784-19-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-129-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-3844-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-3873-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-3864-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-3861-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-20-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-3848-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-40-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-184-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-564-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-63-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-3799-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-3783-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-1764-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-581-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-18-0x0000000000F21000-0x0000000000F4F000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/3784-110-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3784-17-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/3868-565-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-3800-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-127-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-3860-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-582-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-109-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-3849-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-3845-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-128-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-1765-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-185-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/3868-3790-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                    Filesize

                                    10.4MB

                                  • memory/3868-3784-0x0000000000E60000-0x0000000001AA2000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/4324-3869-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4324-3868-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4668-92-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/4668-93-0x0000000000F20000-0x00000000013F1000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/5100-130-0x00000000000C0000-0x0000000000555000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/5100-126-0x00000000000C0000-0x0000000000555000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/5108-71-0x0000000004710000-0x0000000004746000-memory.dmp

                                    Filesize

                                    216KB

                                  • memory/5108-86-0x0000000005CB0000-0x0000000005CCE000-memory.dmp

                                    Filesize

                                    120KB

                                  • memory/5108-74-0x00000000055F0000-0x0000000005656000-memory.dmp

                                    Filesize

                                    408KB

                                  • memory/5108-72-0x0000000004DD0000-0x00000000053F8000-memory.dmp

                                    Filesize

                                    6.2MB

                                  • memory/5108-85-0x00000000056D0000-0x0000000005A24000-memory.dmp

                                    Filesize

                                    3.3MB

                                  • memory/5108-73-0x0000000004D10000-0x0000000004D32000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/5108-87-0x0000000005D00000-0x0000000005D4C000-memory.dmp

                                    Filesize

                                    304KB

                                  • memory/5108-75-0x0000000005660000-0x00000000056C6000-memory.dmp

                                    Filesize

                                    408KB

                                  • memory/5484-552-0x0000000036380000-0x0000000036390000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/5844-576-0x0000000000F00000-0x00000000011C0000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/5844-573-0x0000000000F00000-0x00000000011C0000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/5844-518-0x0000000000F00000-0x00000000011C0000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/5844-517-0x0000000000F00000-0x00000000011C0000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/5844-450-0x0000000000F00000-0x00000000011C0000-memory.dmp

                                    Filesize

                                    2.8MB