Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 09:30

General

  • Target

    45cf00666f6158fd2f2ad6ebc92b13b46e12c73e6f79c29d08ccd4d770fbf094.exe

  • Size

    7.0MB

  • MD5

    df9f702da2b6e43e72b50156624d8323

  • SHA1

    ebfbf769f0ce665579c711531890da72eb7a77f5

  • SHA256

    45cf00666f6158fd2f2ad6ebc92b13b46e12c73e6f79c29d08ccd4d770fbf094

  • SHA512

    7e34db0c0b300e586951a43484ebeb7b608b52885ea000f7d7b97c09c746c90dec38f5e7074e86dc85fb37736cb186e27a57e9e0cdb16af3d6d592f760678e97

  • SSDEEP

    196608:+6B3RF6+EfRDDj+Ca0BWk+mhRMmlZ6dtPVGzKfEkzfO:+6BhA+EfhDSCfBP+CMs0Ies5

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\45cf00666f6158fd2f2ad6ebc92b13b46e12c73e6f79c29d08ccd4d770fbf094.exe
    "C:\Users\Admin\AppData\Local\Temp\45cf00666f6158fd2f2ad6ebc92b13b46e12c73e6f79c29d08ccd4d770fbf094.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Z5W79.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Z5W79.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Z2q69.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Z2q69.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1J14V9.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1J14V9.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4224
            • C:\Users\Admin\AppData\Local\Temp\1008982001\013b9ef8f6.exe
              "C:\Users\Admin\AppData\Local\Temp\1008982001\013b9ef8f6.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1028
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                7⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:964
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffa5b8ecc40,0x7ffa5b8ecc4c,0x7ffa5b8ecc58
                  8⤵
                    PID:5380
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2372,i,16133292588109252861,12802366114270935482,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2368 /prefetch:2
                    8⤵
                      PID:2684
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1780,i,16133292588109252861,12802366114270935482,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2420 /prefetch:3
                      8⤵
                        PID:4048
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1968,i,16133292588109252861,12802366114270935482,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2524 /prefetch:8
                        8⤵
                          PID:6220
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,16133292588109252861,12802366114270935482,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5772
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,16133292588109252861,12802366114270935482,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5844
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4592,i,16133292588109252861,12802366114270935482,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3776 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:6140
                      • C:\Users\Admin\AppData\Local\Temp\service123.exe
                        "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:2416
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:2564
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 1884
                        7⤵
                        • Program crash
                        PID:6172
                    • C:\Users\Admin\AppData\Local\Temp\1008987001\1f94d75df9.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008987001\1f94d75df9.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1628
                    • C:\Users\Admin\AppData\Local\Temp\1008988001\c3e457392a.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008988001\c3e457392a.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:532
                    • C:\Users\Admin\AppData\Local\Temp\1008989001\0e534dcbb9.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008989001\0e534dcbb9.exe"
                      6⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:3500
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3240
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3776
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3348
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5036
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2392
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1700
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          8⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:1692
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2072 -parentBuildID 20240401114208 -prefsHandle 1992 -prefMapHandle 1984 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c746872-e358-4be4-8c4f-6052839054a2} 1692 "\\.\pipe\gecko-crash-server-pipe.1692" gpu
                            9⤵
                              PID:2452
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2508 -parentBuildID 20240401114208 -prefsHandle 2500 -prefMapHandle 2496 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c219aa65-b1b8-49db-8f6d-3310979a2081} 1692 "\\.\pipe\gecko-crash-server-pipe.1692" socket
                              9⤵
                                PID:3156
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3188 -childID 1 -isForBrowser -prefsHandle 1292 -prefMapHandle 1288 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a82a33a-f51b-493f-a356-713887f96eb9} 1692 "\\.\pipe\gecko-crash-server-pipe.1692" tab
                                9⤵
                                  PID:1628
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3760 -childID 2 -isForBrowser -prefsHandle 3752 -prefMapHandle 3748 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {140f53e5-2dc3-4989-934b-05ea45d1577f} 1692 "\\.\pipe\gecko-crash-server-pipe.1692" tab
                                  9⤵
                                    PID:3028
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4384 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4380 -prefMapHandle 4376 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5605a96e-e7e5-4b36-9e4f-02e6b0054cdb} 1692 "\\.\pipe\gecko-crash-server-pipe.1692" utility
                                    9⤵
                                    • Checks processor information in registry
                                    PID:6276
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5240 -childID 3 -isForBrowser -prefsHandle 5416 -prefMapHandle 5584 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c84b2a6-c9f0-4eb1-9cf9-e6c8d4aa5ddc} 1692 "\\.\pipe\gecko-crash-server-pipe.1692" tab
                                    9⤵
                                      PID:5344
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5792 -childID 4 -isForBrowser -prefsHandle 5872 -prefMapHandle 5868 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acfb49cc-fd18-4478-aec5-04fce888f32b} 1692 "\\.\pipe\gecko-crash-server-pipe.1692" tab
                                      9⤵
                                        PID:5332
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5888 -childID 5 -isForBrowser -prefsHandle 6020 -prefMapHandle 6024 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2249a1f9-0aed-4214-aa7c-db7fda28b6bc} 1692 "\\.\pipe\gecko-crash-server-pipe.1692" tab
                                        9⤵
                                          PID:5320
                                  • C:\Users\Admin\AppData\Local\Temp\1008990001\e53e794f8c.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1008990001\e53e794f8c.exe"
                                    6⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1832
                                  • C:\Users\Admin\AppData\Local\Temp\1008991001\8221023521.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1008991001\8221023521.exe"
                                    6⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3664
                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2w3347.exe
                                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2w3347.exe
                                4⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2516
                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3P48Q.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3P48Q.exe
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3508
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4V449k.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4V449k.exe
                            2⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:536
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6220
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:5956
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1028 -ip 1028
                            1⤵
                              PID:5536
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1784
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:5412

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                              Filesize

                              24KB

                              MD5

                              1e47e102545d93204124471a0f101b91

                              SHA1

                              827f8983dd1a400717e2698cd0cc3eb83696e69b

                              SHA256

                              20c7f127bc286fb14020eacd574d1061b0649ad4d833d56aeeb78bbcf3f7bcf4

                              SHA512

                              f6553e396a1b00848f43ef1fbf63744dca4fd8b63a5151c58f5ac7478bd670ba683003c3ab9cab11fed193dd7f11942c52069b5ec6f813016e7308145e12e771

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              e34ee6abef57a553f4ee6844f8bade5f

                              SHA1

                              c51e46d3e4c16158041b199321ec5de6d3f7bc1c

                              SHA256

                              bb7c8dc63397f5ff689be0cf05497237df414476eae3656a55377879cd59b84b

                              SHA512

                              5782694993495d66b23dd30bf4cd99f7d2a18019f04cdfe2c9ad96bb177c86ea537f3e808757269beeb479880cb708883a90939f7a134b81bb195b86903a4d27

                            • C:\Users\Admin\AppData\Local\Temp\1008982001\013b9ef8f6.exe

                              Filesize

                              4.2MB

                              MD5

                              88d3b1255894e7039c67b2272b3386df

                              SHA1

                              84fd4519dbb0270ca681451ca7092b8e803677bf

                              SHA256

                              ec85e681b765cf685363a2aa3a5b8a86837d0d8923d2ecba7b35e67d74b29265

                              SHA512

                              c6f51d6ca7e9002a4a7806d347f91b3a17d70926a9d34971a07a40fe2121593469ae8388c47f0c2abbc9f3e29329f39b01ca7a07fd5b55c2d86260d4f4d514ac

                            • C:\Users\Admin\AppData\Local\Temp\1008989001\0e534dcbb9.exe

                              Filesize

                              900KB

                              MD5

                              868731dd0f8cf02ef9d137ac61017e94

                              SHA1

                              21b42b2f1296720dda515c1055d3bcf7aa7cda51

                              SHA256

                              d77cba60c77c83093f4c3e1f7f563c95aa0eba7d55755051120792a4fb98565b

                              SHA512

                              c674f18c59842756763934bcf4f809797d7119e8aaea9c5426622d692805fea02d3513ba505ab414b88fe6737ec2cb188c5afe29d64485856c540087f1b86455

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4V449k.exe

                              Filesize

                              2.7MB

                              MD5

                              8458bdd71b8280bfa42081fc46fe8c8f

                              SHA1

                              824a05f220e8f4684855d3c960388ebbf9b3ecff

                              SHA256

                              d9289b9fb61365b83901f5ac635ff5754e3389b5c49d46d12d73f7969fafe3e8

                              SHA512

                              669fb61e5f1e0425c98ae296776b59392fcc654785f9d6ca61dec17850a10477b636a7b3dab942e2db59d4e1cb2232f9073bdfd43b5102c771f17ce8a628ed78

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Z5W79.exe

                              Filesize

                              5.5MB

                              MD5

                              a134d4ffdee07a256f44e072e55bf072

                              SHA1

                              afdac702efbe943791c3a44ecab45c6180bdfeca

                              SHA256

                              033060243fbdd88cb8a4512335a8c23bef6f4bebed0ca52b254c8941f6d3cf07

                              SHA512

                              3f0eec12bb9a6176a2f52a72f415b999f4c9c2866dd3773f93a4a50691a3c112c69c6288d177abdb016724126c30aed6cc5644cf73388f4901753c2653925767

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3P48Q.exe

                              Filesize

                              1.7MB

                              MD5

                              a62bffb1a78766dd18aaa1cb856f9c21

                              SHA1

                              d146e08616599e4a2024045d5319b66cf7af883e

                              SHA256

                              b8a2bb778644dd41401f31fa15dfe75332502811d5bff1003d4595c04ce9e544

                              SHA512

                              d2d7ca6f6e28a9c3c17631bf9c2f1ace1d2dcd338071e1b200b9c2e7acdfa413bf6e12801b7e07571bfdfd4d4c7124a3914132c5e035cad82a844c70600dc36d

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Z2q69.exe

                              Filesize

                              3.7MB

                              MD5

                              0bd3713808a99cc7bfe9070d60e125e9

                              SHA1

                              a4188ce0f3a9e6e657a6e495be20f48efe4eb68a

                              SHA256

                              b2eba43f5066a19020a028f93ff38435b230248480202c28869cda8e882691e8

                              SHA512

                              3a867a3493af9bb4aa46f9303e9390ba40781fff63b812d0fb5bcd1b8c81d6a39dfacf4b98a750e677141068e45ab7b732653c41e8373e60c06f671cb16d8136

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1J14V9.exe

                              Filesize

                              1.8MB

                              MD5

                              9ec3d5ed65bf8dc11d766f25c0860001

                              SHA1

                              dc7c8af390895418dc67e9fbd9cce4010b71478d

                              SHA256

                              c5bac7238f730c212ee80e3c8e0a4b789908b1cdf3004a43330f8780460d3d0b

                              SHA512

                              d4f87ff7eeb3eeaf96247ebaa70a5e774d23664c3226bc5fd49fc2523eceac433dd9d0d2121247128c2e59cb4d9ee24747ca26a2bc35db09252087dc8427827c

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2w3347.exe

                              Filesize

                              1.8MB

                              MD5

                              23adcd6f93e0c2a939cfab75ca300a6c

                              SHA1

                              f95e1c0f9f637dd74eba23d3eea6f4946f31d89d

                              SHA256

                              5c56c5ceabda5482517297ba465922395e14ac785a8c5580f011383114988a0f

                              SHA512

                              7489853089841297805721b354b4fa322a392ad07aa90f80582b1bdecc68fddb5552622e87bbae2fc57966cd9c5fcabb34648aee627bde8b9ce9ea0cda12ab63

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              dc27e7d0ab33765472750594acb852d8

                              SHA1

                              2e3dfb74c64ef1a11cbbf4faf021efa7bc397270

                              SHA256

                              a4769199dca9335cd7aa176dcfa9320ec99245f85b35381e8ff8419f9de7e603

                              SHA512

                              ebf11aa125c9885f576d9b5b68eb9ce0cf66d39a6cdaa42c5adb44256bff0d4b3e5d9dbeda5f751e6ca9f8cc5cc86e9252e1dbf1c888e00807759dfe30c48655

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              61eaf0044da4f3e89d4ef912be1d6247

                              SHA1

                              329b956117bb3b3f6b3475676648fdc5a80521d9

                              SHA256

                              4c7ae7ea98edc0df8ceb87af61818a6ca6e1441dbc9f57fc86f857e53f387008

                              SHA512

                              ae91094a927ea6b08fa9e84166427e54f6f4bb6cf70b7265fd53a5197df11e38815d4aeaf29f91cf5cc1c7df579d4b8383a170421cea8a4fc02a165fce54201d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              23KB

                              MD5

                              9d0653b16b33d3101326a8676882a7f8

                              SHA1

                              8a381910754f307f3999e7206ce154755327cf43

                              SHA256

                              8e34d04f57d7ecf6f920e55de117cb2883bba1ec7ad95698ec78f2c95fb1f695

                              SHA512

                              d04b348c0635788510602609d2ab5d4927f871039f391833fe7ae00683569d1ef66876fae7fed99db112cd932c239d225eb094b2113380ed2223ebadbd50dc12

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              15KB

                              MD5

                              e24685826513163e640dff43d7e65fd9

                              SHA1

                              0f657efe7b10834dd25fe1f35b1ef1627f063e7a

                              SHA256

                              67fe974bde2cc1ea0cf5639565435a8e9e778e703b1c7312098543b242e97bd0

                              SHA512

                              d55e3869a20d300f492c0aad8979fe009957c65fb493d749968a9ec23c5f79c38b8d3663355f901f94bc6d67e429930f29a57056ddfc825206cbecd4c693175c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              15KB

                              MD5

                              38026a025fb456be12fe4e602ec44784

                              SHA1

                              1a00e55f735d66fecec1d05bcbe30803f60bb2da

                              SHA256

                              5ca60f3620e7eac5b2a2d94676f1fa8aebbe1ba454fc8e4e097640222ef436fe

                              SHA512

                              41d34cee394833d286f663ee50825275d45cc9100f09dd3d489a00e5da6db6f1a45c4cc490611dab3c3eb528456b5c93663744c2f959119b9d61e9cdf92b289a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              918d13d91e13b004d28baf768adf0d4a

                              SHA1

                              2e85a4776a3efd7cc0fa8429fb2e4d1b8eb49a84

                              SHA256

                              974745957e47df0e19e400d668f5bb285ab4a8ffe2731f633a0e43f7cdbf1b90

                              SHA512

                              6be8156ab7f9594280b2d121eba595300464110b81653723e23b266a27c3a585cab057b0010db88aae94488de5393a2923e23a668430a25d342df2f541236599

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              e542e6019e539063d3f3ee9380963e9e

                              SHA1

                              e36acce54e79122972b361607104b2811cae2ac2

                              SHA256

                              504fb1ba5dbe97d79751cb023f06fdf43d2e2d80e0fa77065c40197e1dbdc5f3

                              SHA512

                              0145c8d02911e51105cecf408de3d5e58cb86c0a73ff3e41461b8e892f0866f6b01210d25ed1e701bdc276630f7ad0432f40995acd4144b57f641e2bccd33a72

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              4762f4c433ca999b8b3e0cc60157907e

                              SHA1

                              162c4692e0a9efd60f30d0833cbfa8cb77d50e39

                              SHA256

                              f3e59726ca71c83e3a7bbddeefd321d8ddaf534c41bef192a8339d2d9fd0c39f

                              SHA512

                              2f0c5105ce0ffa1664db29df0e6367057f2b3d52d7d81b5e6b8fb8550d080b6ef0f8331f32eedfdec8f97149fccdfab04611c876ac03a3cc7b7813a96722e9c0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              57a1627f5cfc55c04f791ed2a8a95c0f

                              SHA1

                              2f944b47fadc747b97e10118b5596adaeb28e300

                              SHA256

                              c94b33d18bd54955a11a4449ddad1d6c396873c24ad908a7d1f0f5a6ca902d89

                              SHA512

                              db9ba347dd7e577ff2d0ace7cee2b095b54cbdc864ae8d318d73003beac2e4af9e9b2479d994daba390a24baa15e6d2ed2900e9203d73fd36185db34c58df96c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              ea281e708fa88eecd85bf3f4dceb5fc7

                              SHA1

                              4a6adee2fce9106d09ccc0702e03adc526a7b05f

                              SHA256

                              54287e6123fe663c5e8ab34ba6473b806792c51c05f71bfad4516fc3aa4fd35f

                              SHA512

                              975dbe60d7f97030a02b579c2ea6db4dd102074db425966ee291689698284e8a67e1a961c6056f1ea28912f91371132c8fef7c18ebfe22931ef42022575b4b1c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\7334d6f1-a607-491c-89f4-9e4fd32e6a42

                              Filesize

                              671B

                              MD5

                              b6681a69b31ab1384e92acbf9e16558e

                              SHA1

                              ec715ec9c2ca8e56175175b9c2d493bdf8fb190d

                              SHA256

                              13e585ebdbb021bf3b56a8262c2ff3f6e518b4e0028c349a3179ce118a9567c5

                              SHA512

                              f823a308127cce06f191fae5eafcb1dab315cb89d136a030a0e0ecd24b091ea33c92f98df9c4a0bedfb4b088879015bf28a20b24055e8789c7944b5341a619ec

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\813c0ea2-9f79-479f-9305-8d64b2064830

                              Filesize

                              982B

                              MD5

                              7782b89534dfc5de5ddbef6b442343f1

                              SHA1

                              ebe2e58f3c48bed3714e3466bd447cbae6d15666

                              SHA256

                              2c22781c23a73132c0114601d4b1d81f449630cf25d4357cb9159c7a5ffcfe56

                              SHA512

                              623db49010584c4014d87fd0483b3ef8e78b220dafed39d2cfe3aff7e454787ba1671dbe064edcdb14b1bed8683cc94f9bdc5809574c9061d9ad2fc429926741

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\c0d90930-ee32-4c57-bf98-5ee628461a21

                              Filesize

                              29KB

                              MD5

                              b4aaf0336a1cae054b91407a68d3b9c9

                              SHA1

                              5b72618d7a59f491d7c2384d1af9674dd0518e16

                              SHA256

                              137ddff90d3fae865de41222ef82a4e68993203daaeb6d5a836a05dd698bf0b7

                              SHA512

                              a6dc59a57cf370842f9a252b73eb34c3e8e1553a2e9f80008f15267c87b2117256eca337beb9988d732681e7dfd87b08663f465c648dce3befc91dda7cd5de5a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              6a397866eb051160578a13e9b8bb6450

                              SHA1

                              dd4a4dc2545e65d0346d7ea70087be7be7ab0ed4

                              SHA256

                              9f052e7e5b888d61e95d116aebe2b8005870303468ed637fc8a2e97fee1fb070

                              SHA512

                              1b0610e406bd1cc497f9b527ba4adedd376bad6bb06334ec74982fa0c1006e060fbc2e8b4dcb6dd2e9a09b6f8192caca92f34abfb8a4efadd5ae9b75e58eda6b

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              fb6c095c9b111577401d446e2664789a

                              SHA1

                              4867c75b5e72d33f0e5bee5eaf6299d0a1926c6e

                              SHA256

                              bb20e7e511e7861ec14d1ad0d6ed7ebb431952b6dc0bbee173e3384a8b2fb79f

                              SHA512

                              70f93143e18565a0477766cbbe9a34c8009929b2b41c501583abc1a57cc281d8c953d13dac03df073672bfa16c4c92206845ac737aa8564e36d08b47b41712d8

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              4cacd20dbdac2888dfc16000c563c8f3

                              SHA1

                              decd0a5b12bfd680cc3471587397cfcc8f61d102

                              SHA256

                              b6ab31af322fd5b3df0bb67568384258cc4788243ab73c83b115a1bf3bc35858

                              SHA512

                              5bea0a39d35a1f0d09969d388f3cb73e8987a19ebd9a21206a60e2d3f974dee3e4d59c179faf53b3026239f33678850f4617c311a372585e69de3c8b44d57fde

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\security_state\data.safe.bin

                              Filesize

                              2.9MB

                              MD5

                              7a902730d00c26e80adc802a03a10734

                              SHA1

                              b22c1a9e69e615ba0bfee39b4824613887bb8789

                              SHA256

                              b2b63dd6d881800bf7141fac25d7c31857e9a86d8c12dd3ddb40350fd0e4b9c2

                              SHA512

                              ac583a12e75e428a1bbb33f092ad1b266e23a8bd2341023e2d7ec16f40812e1ad12709751e284110184d675c942f87c9b14b016e0b33bc49872f9c7df03afbe4

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              3.0MB

                              MD5

                              a5b69322eb5b809d4c39b46dd525246b

                              SHA1

                              5061d8cc386c9a84f6480770ac03b84a88111610

                              SHA256

                              fb6c00bff8a4cefc1340b3661d45d34d7b11455acc5f5c19acc81ee565d7aba9

                              SHA512

                              ea588d29454634d61afb111a7b0d4af8e50ffd8571b7b6dc2e46c306c7bf55ba6d8b11d22e84e49c56731ce62608e33822bff8dce13e5d95c68b5e7859c8d090

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal

                              Filesize

                              64KB

                              MD5

                              eb23f6b175ad51160e073736399169b1

                              SHA1

                              48cddff8592929e03c1821db6ca1ffb1092bc8dc

                              SHA256

                              0f395787561bc01998f0f98b6a26792497752a35ecdd80b72183fa8459aef1d3

                              SHA512

                              e5dc775599f8b029e85be486bcdd015b4ebbd09f17accf336cbfe2a9c450d81601dd4205ea46558cb2d9a6cd3ef68787b048f5c233b94ba9e5d61a7538dd5901

                            • \??\pipe\crashpad_964_TPCJRAPPGLKDVYYO

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/532-109-0x0000000000C10000-0x000000000128B000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/532-108-0x0000000000C10000-0x000000000128B000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/536-91-0x0000000000E50000-0x0000000001104000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/536-87-0x0000000000E50000-0x0000000001104000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/536-49-0x0000000000E50000-0x0000000001104000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/536-50-0x0000000000E50000-0x0000000001104000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/536-51-0x0000000000E50000-0x0000000001104000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1028-110-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1028-871-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1028-4489-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1028-4472-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1028-4201-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1028-3160-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1028-1115-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1028-914-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1028-1116-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/1028-68-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1028-92-0x00000000009D0000-0x000000000161D000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1628-86-0x00000000003D0000-0x0000000000874000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1628-84-0x00000000003D0000-0x0000000000874000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1784-4494-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1832-868-0x0000000000220000-0x00000000004D4000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1832-869-0x0000000000220000-0x00000000004D4000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1832-913-0x0000000000220000-0x00000000004D4000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1832-870-0x0000000000220000-0x00000000004D4000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/1832-909-0x0000000000220000-0x00000000004D4000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2416-4498-0x00000000008E0000-0x00000000008F2000-memory.dmp

                              Filesize

                              72KB

                            • memory/2416-4499-0x0000000073E10000-0x0000000073F44000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/2516-40-0x0000000000FB0000-0x0000000001454000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2516-39-0x0000000000FB0000-0x0000000001454000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2948-21-0x00000000003A0000-0x0000000000861000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2948-35-0x00000000003A0000-0x0000000000861000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3508-44-0x00000000007E0000-0x0000000000E5B000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3508-45-0x00000000007E0000-0x0000000000E5B000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3664-888-0x00000000002A0000-0x000000000091B000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3664-893-0x00000000002A0000-0x000000000091B000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4224-872-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-4500-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-915-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-4491-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-4509-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-1232-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-4473-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-33-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-4512-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-69-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-4454-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-52-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-111-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-3666-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-4503-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4224-4506-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5412-4497-0x00000000008E0000-0x00000000008F2000-memory.dmp

                              Filesize

                              72KB

                            • memory/6220-897-0x00000000009D0000-0x0000000000E91000-memory.dmp

                              Filesize

                              4.8MB