Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 12:03

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    9127be998e556e17363396d1526611b4

  • SHA1

    1183f9970e1774d3e157d70225c3b7f3c92d9699

  • SHA256

    b852e881c1897d85e3ba7b89065c7ed027bcd775ec34e465b870fd5b2640b1ec

  • SHA512

    20c571bfdcb0a0b844a2266e7cdcbc5b3e13b319ad22c8ef5cf9c4930c2caac6dd12cb027324d75161d2af90b88da3b4dc09eb13a1ec2392e343df0f7ac8fd4a

  • SSDEEP

    24576:xLJoznnpt2joFJa/TDaJ9wI5yo62W4DmDPLoaRbuDTWzmZMSiEzhV4vk3NVPbY8X:xLJwnnpAjcwpoIPsaR4TWoZdd9bs

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Users\Admin\AppData\Local\Temp\1010066001\rWmzULI.exe
        "C:\Users\Admin\AppData\Local\Temp\1010066001\rWmzULI.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3892
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8cd9fcc40,0x7ff8cd9fcc4c,0x7ff8cd9fcc58
            5⤵
              PID:1308
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1968,i,5732320062525162975,12947611976266553973,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1960 /prefetch:2
              5⤵
                PID:1168
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1924,i,5732320062525162975,12947611976266553973,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:3
                5⤵
                  PID:5096
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,5732320062525162975,12947611976266553973,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2272 /prefetch:8
                  5⤵
                    PID:3052
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,5732320062525162975,12947611976266553973,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3964
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,5732320062525162975,12947611976266553973,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:788
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4484,i,5732320062525162975,12947611976266553973,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3644 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2088
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4708,i,5732320062525162975,12947611976266553973,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4704 /prefetch:8
                    5⤵
                      PID:4608
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4688,i,5732320062525162975,12947611976266553973,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4704 /prefetch:8
                      5⤵
                        PID:4428
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                      4⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      PID:4624
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8cda046f8,0x7ff8cda04708,0x7ff8cda04718
                        5⤵
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4836
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,6440873453462918448,5702855618339240744,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                        5⤵
                          PID:3844
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,6440873453462918448,5702855618339240744,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:3
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1056
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,6440873453462918448,5702855618339240744,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
                          5⤵
                            PID:3544
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2104,6440873453462918448,5702855618339240744,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:5040
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2104,6440873453462918448,5702855618339240744,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:4324
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2104,6440873453462918448,5702855618339240744,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:1564
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2104,6440873453462918448,5702855618339240744,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:4176
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EBAKFIIJJKJJ" & exit
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:2204
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 10
                            5⤵
                            • System Location Discovery: System Language Discovery
                            • Delays execution with timeout.exe
                            PID:456
                      • C:\Users\Admin\AppData\Local\Temp\1010230001\SKOblik.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010230001\SKOblik.exe"
                        3⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:2268
                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.exe
                          "C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.exe"
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:5692
                          • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.exe
                            "C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.exe" restart
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            • Checks processor information in registry
                            • Suspicious use of SetWindowsHookEx
                            PID:5860
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c ver
                              6⤵
                              • System Location Discovery: System Language Discovery
                              PID:5908
                      • C:\Users\Admin\AppData\Local\Temp\1010242001\271ebf2e7e.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010242001\271ebf2e7e.exe"
                        3⤵
                        • Enumerates VirtualBox registry keys
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2548
                      • C:\Users\Admin\AppData\Local\Temp\1010243001\82c0874889.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010243001\82c0874889.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:884
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 1428
                          4⤵
                          • Program crash
                          PID:1168
                      • C:\Users\Admin\AppData\Local\Temp\1010244001\ea88205c99.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010244001\ea88205c99.exe"
                        3⤵
                        • Enumerates VirtualBox registry keys
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3568
                      • C:\Users\Admin\AppData\Local\Temp\1010245001\1e888174e8.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010245001\1e888174e8.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:60
                      • C:\Users\Admin\AppData\Local\Temp\1010246001\c2eb94b8a4.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010246001\c2eb94b8a4.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2748
                      • C:\Users\Admin\AppData\Local\Temp\1010247001\8eaf368091.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010247001\8eaf368091.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:3496
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5076
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:980
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3316
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5080
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:560
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          4⤵
                            PID:4672
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              5⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:400
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {88dcd6dc-e1e6-449f-b02f-982fab44387b} 400 "\\.\pipe\gecko-crash-server-pipe.400" gpu
                                6⤵
                                  PID:2224
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {854a4358-8132-441a-8b5b-08543061728f} 400 "\\.\pipe\gecko-crash-server-pipe.400" socket
                                  6⤵
                                    PID:3532
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2992 -childID 1 -isForBrowser -prefsHandle 3116 -prefMapHandle 3108 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {041008fd-8dc3-440d-bf91-439f709250d8} 400 "\\.\pipe\gecko-crash-server-pipe.400" tab
                                    6⤵
                                      PID:1968
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4056 -childID 2 -isForBrowser -prefsHandle 4048 -prefMapHandle 4044 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {978e1620-9126-462d-a5fd-3f65a4ca91dd} 400 "\\.\pipe\gecko-crash-server-pipe.400" tab
                                      6⤵
                                        PID:2740
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4812 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4832 -prefMapHandle 4828 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2c747fa-b486-43ce-86a1-2c84bf8ca179} 400 "\\.\pipe\gecko-crash-server-pipe.400" utility
                                        6⤵
                                        • Checks processor information in registry
                                        PID:2808
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5252 -childID 3 -isForBrowser -prefsHandle 5220 -prefMapHandle 4780 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1ce177b-a71d-45d6-a4af-1449d7a90ddc} 400 "\\.\pipe\gecko-crash-server-pipe.400" tab
                                        6⤵
                                          PID:5876
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -childID 4 -isForBrowser -prefsHandle 5436 -prefMapHandle 5432 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77d42d0e-1f31-47ac-965d-576d1dc87b35} 400 "\\.\pipe\gecko-crash-server-pipe.400" tab
                                          6⤵
                                            PID:5888
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5624 -childID 5 -isForBrowser -prefsHandle 5544 -prefMapHandle 5552 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a817a0f7-9b00-484e-bea6-ed06fb3e0f7b} 400 "\\.\pipe\gecko-crash-server-pipe.400" tab
                                            6⤵
                                              PID:5900
                                      • C:\Users\Admin\AppData\Local\Temp\1010248001\a846acb0b2.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1010248001\a846acb0b2.exe"
                                        3⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Windows security modification
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:828
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:2344
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                      1⤵
                                        PID:2184
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3376
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 884 -ip 884
                                        1⤵
                                          PID:5464
                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:5656

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                          Filesize

                                          649B

                                          MD5

                                          a5d62240e3419747d77db2d4b3798993

                                          SHA1

                                          88e474110d3addeb9ca45f0e8b27ff6683f28ac7

                                          SHA256

                                          852d5098d8167fdad20bfbe7ac2f6451c7309986bc40cd90fe3530355347d0b3

                                          SHA512

                                          b8f1e062545656fc38f44ffcf022ab6385476360d80437be0ea8cb22350a08d94812295830651d6ade8e6a0d9c268b1c396b519421d5c0a2d37a6192f50e93f8

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          6960857d16aadfa79d36df8ebbf0e423

                                          SHA1

                                          e1db43bd478274366621a8c6497e270d46c6ed4f

                                          SHA256

                                          f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                          SHA512

                                          6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          f426165d1e5f7df1b7a3758c306cd4ae

                                          SHA1

                                          59ef728fbbb5c4197600f61daec48556fec651c1

                                          SHA256

                                          b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                          SHA512

                                          8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          5KB

                                          MD5

                                          3d7546f72fae0fc5de3bd9c2bd20043d

                                          SHA1

                                          03242d4f40a171778dd2f85810fd89aacd6dcfc8

                                          SHA256

                                          aa2367b4ce3ed036f9bac43abed7a1f6960409da8cf578d2c3805d7fe3886154

                                          SHA512

                                          193ceb6df828dcdf1634d7d7ae907635035120758f047894d41291fdbcda1451b87fcbf5ee5f930ff827ce789ed11073b2b21a3e9849ef4baa5942a000317f48

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\X3JA8BBM\download[1].htm

                                          Filesize

                                          1B

                                          MD5

                                          cfcd208495d565ef66e7dff9f98764da

                                          SHA1

                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                          SHA256

                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                          SHA512

                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                                          Filesize

                                          19KB

                                          MD5

                                          d520d5e76b9f737fbb144d1b85bd7eed

                                          SHA1

                                          cd24d2b48a738f4ff838888b879b788a6ddfbded

                                          SHA256

                                          65d3dcf231199f0ce224698c1e781f8cfb50b65499a790bc4d6c7140aa8bb7fb

                                          SHA512

                                          0afd6b8f52752d412e8cfcf564905cd8d26cf73fe71b179af5099ec9ca112447f4c0a130b2367e6730d435534ed132f4312c63fb60ee668683702a2d47ad8f01

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                          Filesize

                                          13KB

                                          MD5

                                          ebd6557cd443f1d1ceeff25bf0b38be9

                                          SHA1

                                          d640ffabfddcf8bb956d8226af72bc1f9438ac87

                                          SHA256

                                          eb2226af8acfd1f0495d3c857d0401c249a8ada3b34880694966420c5c1cde18

                                          SHA512

                                          5b4d0b5658331d61c931cf966080c79e8640cd92256a4a81aa99a5a8b9ef50e4e15ecf8a487a935064f9c086d3c7920bc48eabce2e269328b92252d30a2a740d

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\COMDLG32.OCX

                                          Filesize

                                          149KB

                                          MD5

                                          ab412429f1e5fb9708a8cdea07479099

                                          SHA1

                                          eb49323be4384a0e7e36053f186b305636e82887

                                          SHA256

                                          e32d8bbe8e6985726742b496520fa47827f3b428648fa1bc34ecffdd9bdac240

                                          SHA512

                                          f3348dbc3b05d14482250d7c399c00533598973f8e9168b4082ee5cbb81089dfaefcfda5a6a3c9f05b4445d655051b7a5170c57ee32d7a783dc35a75fee41aa9

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\MSINET.OCX

                                          Filesize

                                          129KB

                                          MD5

                                          90a39346e9b67f132ef133725c487ff6

                                          SHA1

                                          9cd22933f628465c863bed7895d99395acaa5d2a

                                          SHA256

                                          e55627932120be87c7950383a75a5712b0ff2c00b8d18169195ad35bc2502fc2

                                          SHA512

                                          0337817b9194a10b946d7381a84a2aeefd21445986afef1b9ae5a52921e598cdb0d1a576bdf8391f1ebf8be74950883a6f50ad1f61ff08678782c6b05a18adbf

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\Model++Xs.dll

                                          Filesize

                                          6.0MB

                                          MD5

                                          905a19d6f5e9856ebf1ebae8566f840e

                                          SHA1

                                          fe2fc3cf3af1a5b5de76793c64a32fdf95d7fb3a

                                          SHA256

                                          d8e8ec0f6c15c1165acefd3a2b88c9bafed45e777c71d24270d672111c2b822e

                                          SHA512

                                          bfbde612ce50082b66e23a080d436c7676c78200b4f5ecd61a68db9a56f6a3dbe8390789e2a45469e153fb449e09a17ea364dd19f8910e71634b7efa38928120

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\Mscomct2.ocx

                                          Filesize

                                          643KB

                                          MD5

                                          27ec2b0aebea97aa3f343dea1501ec3a

                                          SHA1

                                          c44b40baa25f257d874fee1c7b4ef9137f2ced51

                                          SHA256

                                          589e26a16d9171ce22b9a5eb95064cc96c866b1f08ab634d714231b35c2812a8

                                          SHA512

                                          25ac2951cb890a7747fab37ac1997e842800e71325c510122599dade0cf5bbb2cc490d87596bf8f5e9a16adc40ce1f2e19ffb0a5671597af6cb9e07ec7df9b96

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.dll

                                          Filesize

                                          5.9MB

                                          MD5

                                          010908233328c294e5e5877e07285478

                                          SHA1

                                          18a560584c682b2dc21a1228228192c4baf47f6d

                                          SHA256

                                          a902df81dce5a9b84929c88a5d219df0a5a07206b0801a7a723c4548609b953c

                                          SHA512

                                          7d36f6c400271344ac91e33cac6045b3642ba59b730dd21b678bb1b9de42619766f9739bff51423f8fb4a8304fecf61f13a14987b59b098ff99062bdc795eda4

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.exe

                                          Filesize

                                          1.5MB

                                          MD5

                                          9a994d678fb05bf73d7b61c76788f7eb

                                          SHA1

                                          3eb3769906efb6ff161555ebf04c78cb10d60501

                                          SHA256

                                          84ca892ab2410acef28721d58067fcba71f0de54ede62ef2fca9aeb845b5227f

                                          SHA512

                                          c7c846d6d8d2e43871c1c4471d26c6cfcee29a5b563eca69fef2f4e394767ef3e61a231626a1ff64aaf6a907d66a0cbe9db1c965128e3bab373e406ea891e6ce

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\RICHTX32.OCX

                                          Filesize

                                          207KB

                                          MD5

                                          045a16822822426c305ea7280270a3d6

                                          SHA1

                                          43075b6696bb2d2f298f263971d4d3e48aa4f561

                                          SHA256

                                          318cc48cbcfaba9592956e4298886823cc5f37626c770d6dadbcd224849680c5

                                          SHA512

                                          5a042ff0a05421fb01e0a95a8b62f3ce81f90330daed78f09c7d5d2abcb822a2fe99d00494c3ddd96226287fae51367e264b48b2831a8c080916ce18c0a675fa

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\SE_CLSEditorX.dll

                                          Filesize

                                          424KB

                                          MD5

                                          c2a51f02511eff6edf77bc99e50ad427

                                          SHA1

                                          a72700705c3fa64b5717ee30a4485b5299c7ac19

                                          SHA256

                                          dcfea0126e1c02aad0ea2fb6ef93d308fa20e67d4aa812487b4a5dc57e0ff16a

                                          SHA512

                                          1c7a0201e7b074f2dceba7e764eec261ecefd92a34741b4e152018aca41129ceb26d3a3cbe19ee7fc268820b1ff3b66e5b7e2523b076f45ad85b1d3cb11b12f0

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\VBCCR15.OCX

                                          Filesize

                                          4.9MB

                                          MD5

                                          a00469043467b0ed571938679ab2e796

                                          SHA1

                                          68ae694ee41f86ee9240ac8abd516c668d3b907e

                                          SHA256

                                          83e48fb3b98f83c89a79d3d77698ae565a3f8ea09450d5a9dc5c4815d079e0fa

                                          SHA512

                                          e8986c0c100ee8edbab67febe0a4f6fa36d716fc2397fddd0df1b86a1eafb6d85ccab8f2f48c059fd0cc9aec1119caa5e4f6c387eb23bbc9aa876bf10a3218f3

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\ValueTransformers.dll

                                          Filesize

                                          2.9MB

                                          MD5

                                          473fe371f857c6bc57bcc6e879abdce0

                                          SHA1

                                          6c9bba7026bd56ff7e01213126e82b58b6b0ab04

                                          SHA256

                                          d13f8cafe9ae83284ff0bebaee9fa72515bf7bde2251f94879e3eac302483a5c

                                          SHA512

                                          7ea6c95c8d6ce86fe12d348d1ff2ce664d10f4e0288c430cf353de136de9df2ec40e0a7c6772d524be523110b86abf7cbb4ecbd719f06210104091d0448b51e7

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\comctl32.ocx

                                          Filesize

                                          1.3MB

                                          MD5

                                          2640ad05ab39321e6c9d3c71236ca0df

                                          SHA1

                                          03d30b572f312c2b554e76b3a18fbbb4a38a9be4

                                          SHA256

                                          634d27df20591de4d9b44dfb7f1ef03284c1d120f61b0801d668c1076d72cb6d

                                          SHA512

                                          7ea1357dcb7c22870c4993df30b00a79e61731cbea87775d800b7ff7f435858167780b22fd5af6a2df59edc1c5d5fb0e184c5f7ed4436c70ea5f91b8be4a1e75

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\jb2.ocx

                                          Filesize

                                          412KB

                                          MD5

                                          1396e7462eb8ce452b0f0e2540f2a0e6

                                          SHA1

                                          1a205c5a45e7fc0856db974605a1b01ad655b788

                                          SHA256

                                          83f5e5c8adc1ab0c701ec63a33e1ff3e114583116b04d31e3e6d6a37fb61defb

                                          SHA512

                                          2b00518d2e22d726aab3df67eaf468c49fca43d7ef2583092e04ad23b0f6085b4672fe9b1a6d80227461aafd97596e8fab176ef3f5ce2f94cda8bc3f9e6c5c04

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\settings.ini

                                          Filesize

                                          806B

                                          MD5

                                          2d707a1b8f827b5a7f54d5cfaa8e81c4

                                          SHA1

                                          684f00ae0cf04506ae48132d9f5eb6b913df74ea

                                          SHA256

                                          fac3409a96f95fd417f8525eba7c26486b1cc219b2fb257a9501c990743dea51

                                          SHA512

                                          5eb6a57d6e040da3990d5e88c741df25730f5cb17cbd7c20df1ae58f7af6659891efbea93ecec499b761824ddf0d8d357fb2b3063a1d08be5f5c5dfab43dbc8b

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\soundeffects\review.wav

                                          Filesize

                                          5.2MB

                                          MD5

                                          03f82642911d65bf9e055c1aef0468ef

                                          SHA1

                                          bfa726886ad082181b0bf8b8e99cfeb28c67c09b

                                          SHA256

                                          3c4e0d77225af8fe092d6d2ece9bfe916d99205999def1247fe4b6183224e5c8

                                          SHA512

                                          7fc17025892ec041ac90a728f07b7a922a5e24256e9f689afb5d799f1c8d65c3a45513dc695ade4727e409d61a687fc550bd9cdd5ecc0a485d6587e261f1f86c

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\tssOfficeMenu1d.ocx

                                          Filesize

                                          936KB

                                          MD5

                                          8f25663fc3d70f649cecf90fec0d5b4c

                                          SHA1

                                          7f77efb66aaf465c5b4a8ecc2bfe97ac5ba74801

                                          SHA256

                                          9ea2226c11465ca91fcda1761f3a9c0863ed47d33fc4c21df8084e59d9094e43

                                          SHA512

                                          38551de8779871471e4d7658cd100e2b6ffe522581463cee09a7743556e5ec8737c02db01dec001d57ffe573b75dd706f92a8750633232bb7ae0d4d169424aed

                                        • C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\vcomp140.dll

                                          Filesize

                                          158KB

                                          MD5

                                          94950136ca0c9fde9d1dd02125420e42

                                          SHA1

                                          43ed4a5f1bf21202be48fae8244294824ea46815

                                          SHA256

                                          5474e4b5b012fa630adc969e049b35623ce8373e7d095ecfc8ba2f825350bab3

                                          SHA512

                                          6adbfe24b7e2c5596595ebf36843025b8305391154b8448cc738d358922f1d8175974120182b9fe9f3b6e190d2bc70569148466218f56e61ca8f3d49beded404

                                        • C:\Users\Admin\AppData\Local\Temp\1010066001\rWmzULI.exe

                                          Filesize

                                          16.7MB

                                          MD5

                                          ef4b5e4dbb0c0cd9c261b1ca7a90e1f1

                                          SHA1

                                          916f9b604f06c0879624e5b0da50c845f8881e34

                                          SHA256

                                          b84004b60d9ee0ef798bcc43f8344f06bc775198e04b707eb98f79d6260895f2

                                          SHA512

                                          af86b1e0eebcfc246d80be6882b55dfcb1f1594e846a584faa49ef7cf7f9f8f1c58e4607805bb474ff5ec8bf5265eb1d8e8ca490bd444196970794b9a632930d

                                        • C:\Users\Admin\AppData\Local\Temp\1010230001\SKOblik.exe

                                          Filesize

                                          21.2MB

                                          MD5

                                          c3968e6090d03e52679657e1715ea39a

                                          SHA1

                                          2332b4bfd13b271c250a6b71f3c2a502e24d0b76

                                          SHA256

                                          4ad1cc11410e486d132dce9716eebe6a2db0af0fcbf53ee87bc9c0af6a5aa1d4

                                          SHA512

                                          f4908cce3e77a19bcbdc54487e025868cbd2c470b796edbf4a28aebc56cb9212019496f32eb531787de2ca9e8af0aedab2fde3d7aecee9e6a3fe3f5e4ce7670a

                                        • C:\Users\Admin\AppData\Local\Temp\1010242001\271ebf2e7e.exe

                                          Filesize

                                          4.2MB

                                          MD5

                                          24733346a5bbfd60cd2afd7915b0ac44

                                          SHA1

                                          96b697c75295f2d5049c2d399d740c478c40c459

                                          SHA256

                                          f3b0734a5bf6ec2a77a02657e770842456f510980314765bef61ed367f4afc4d

                                          SHA512

                                          e0ad7c18eff4ee66c7857caea5091f6fefb5a7cd3c5bbaf6d47d54a73e4467700c232301e828f325ec76ed36fc1628d532fab9dceaae1704e444623a8bf69d35

                                        • C:\Users\Admin\AppData\Local\Temp\1010243001\82c0874889.exe

                                          Filesize

                                          1.9MB

                                          MD5

                                          52e5f6d44a86334dbb5c5c62036206e5

                                          SHA1

                                          b5a808378ac6433caea7197e879f58601050c8e8

                                          SHA256

                                          f60a518b29c845958c50ea1fb4d923362e8a6a8a8bcdb6e78610de9b6a8472b1

                                          SHA512

                                          f32e952db2f16f17fb3df4f413402a18bcf0f625c005d16ae8e4fa09bb5fc64ae4623ecb540cd1ac3acacd934e327091b5a480394e91d2444724099d1ae99c40

                                        • C:\Users\Admin\AppData\Local\Temp\1010244001\ea88205c99.exe

                                          Filesize

                                          4.3MB

                                          MD5

                                          c00fb21ddc79c20f5c3b03aebdfcfee5

                                          SHA1

                                          352327cc87c1eb3c1fce7007892a7bfec519cd36

                                          SHA256

                                          1b112a298bb3c788d5400ea056c210281e03c8a936507b7642a34ec61b5cdcdd

                                          SHA512

                                          693064c47010edc5c8b44b81c784716de2203861aec76eeed0e0df9659fe4c74c2c19e91b5dee66e309f81ed0af97ec6458720c8d233b600b6fe96a9ebe7d966

                                        • C:\Users\Admin\AppData\Local\Temp\1010245001\1e888174e8.exe

                                          Filesize

                                          1.8MB

                                          MD5

                                          5637741a9347a75f030c8dca508dce77

                                          SHA1

                                          0085dd65c5a85d31134dc9f942c0db87c5c244d5

                                          SHA256

                                          f112dd6e062d55b329c69dbf48c72ace210abdff50e968a7aeb825d0e9c8321a

                                          SHA512

                                          b0b8dfb82bc6b15bb5a58fd7e3c749323779b88f0ed9d46cc924d98de3149d9af4d470cbd439807c2b01a79e5bbbe25449e63c1ad7409042896d6ebca0f88d7d

                                        • C:\Users\Admin\AppData\Local\Temp\1010246001\c2eb94b8a4.exe

                                          Filesize

                                          1.7MB

                                          MD5

                                          82d4640b5cb22596daafe345ddfcafc4

                                          SHA1

                                          2cdb2a0a9f6fdfb0c24e418136b4aeb3b2de0048

                                          SHA256

                                          acf37936b5d43a620c4e026e6408d17c4477cd428688de37f886385503e36d64

                                          SHA512

                                          c0b2657cc110d8d678c7f19729128987ef9c3e83c54d56d8be9d3960d1405860f935df7379ed1e97fa89c8d53ecbd85f7c5936956791a0c492aa615a02adfad7

                                        • C:\Users\Admin\AppData\Local\Temp\1010247001\8eaf368091.exe

                                          Filesize

                                          901KB

                                          MD5

                                          5916bf407ecf55bfd9523d1725c2c13e

                                          SHA1

                                          02a9d308d5c53819f1c9ce7b255a689511bf1654

                                          SHA256

                                          118771259988d4c0d9a07014939dd644493fbc772bdf49a020aa6dd9f9242131

                                          SHA512

                                          7355e7d638a501f3f63547963022f2edb10b1d3442c7b449a63fd306cb082bae3bf2d2a64e14ad9e3aead6db1887450f883e263cd8f1d6aa799258de7548a773

                                        • C:\Users\Admin\AppData\Local\Temp\1010248001\a846acb0b2.exe

                                          Filesize

                                          2.7MB

                                          MD5

                                          9f96f3caa7f2a02688f8d8d3e2d2023a

                                          SHA1

                                          952d1b7f9b4d1c7e63d31138d381ea6a24addc6e

                                          SHA256

                                          0bf7ff82e557e4b5fa165bc29ba8bdba32511f8c1b466df6cfdbe6afd0882c67

                                          SHA512

                                          5e497dcbb631cc1b58a75feb31dcc3d681b0afb340552b1ff8ac53702aff0e844c997c5315c84400789483615032104ed4461db9917ffffb01b233e014085d6e

                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                          Filesize

                                          1.8MB

                                          MD5

                                          9127be998e556e17363396d1526611b4

                                          SHA1

                                          1183f9970e1774d3e157d70225c3b7f3c92d9699

                                          SHA256

                                          b852e881c1897d85e3ba7b89065c7ed027bcd775ec34e465b870fd5b2640b1ec

                                          SHA512

                                          20c571bfdcb0a0b844a2266e7cdcbc5b3e13b319ad22c8ef5cf9c4930c2caac6dd12cb027324d75161d2af90b88da3b4dc09eb13a1ec2392e343df0f7ac8fd4a

                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                          Filesize

                                          479KB

                                          MD5

                                          09372174e83dbbf696ee732fd2e875bb

                                          SHA1

                                          ba360186ba650a769f9303f48b7200fb5eaccee1

                                          SHA256

                                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                          SHA512

                                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                          Filesize

                                          13.8MB

                                          MD5

                                          0a8747a2ac9ac08ae9508f36c6d75692

                                          SHA1

                                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                                          SHA256

                                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                          SHA512

                                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                        • C:\Users\Admin\AppData\Roaming\Jumping Bytes\PureSync\settings.psy

                                          Filesize

                                          346B

                                          MD5

                                          b14f1dc20713e52839142fffd56f21b7

                                          SHA1

                                          efe7e76e6a835b46d7034d143c4fea5bfaf90d6d

                                          SHA256

                                          de160943cff9979e82bc2875627e5bb2647696f30f08fef878a7d778561134e8

                                          SHA512

                                          f51e2492cbe0150163670777a5d0ecbe755e17b8d4d05c55db288b68e19b8a5146483aa4a9ebf4922a9897599c261cf0c5c9e896bcede78f3e8bcec2bcbef2c0

                                        • C:\Users\Admin\AppData\Roaming\Jumping Bytes\PureSync\settings.psy

                                          Filesize

                                          364B

                                          MD5

                                          c88e8818dde0a85db3df98d3809fd615

                                          SHA1

                                          d13dd2ade4666b20b20f557e8849c5367d40b455

                                          SHA256

                                          78cf40f38c501bec247cae219f76cbc458ef966040fafe42940bab4d27e6869b

                                          SHA512

                                          5d6f855bc1a32592b68cab680b8855be51efebb8712c9e73ceaba794e39f59166ab8826f8f44ce7e1fea20a1525f93c8491a959166254796883a5b6a54482104

                                        • C:\Users\Admin\AppData\Roaming\Jumping Bytes\PureSync\settings.psy

                                          Filesize

                                          616B

                                          MD5

                                          0d242d0f57741ca551590d940a244e23

                                          SHA1

                                          c0cb0448ee7c75ac86d55b9f0b2987bbba4e2c71

                                          SHA256

                                          a7cee07e8c7f8be2cd9bd4e4c91795facbe952f4048266f9d2492d5d90ec7d0a

                                          SHA512

                                          85b9728c8436f0f49d5a0e032ae717e3d238b0d8138096ba28b5c5eaf4a4e5e5991d677cddcbc671d759ca748f6264654d9f88a5a60fb61cfdd1b97b93676015

                                        • C:\Users\Admin\AppData\Roaming\Jumping Bytes\PureSync\settings.psy

                                          Filesize

                                          640B

                                          MD5

                                          edfce8ba93b78e49a28ef10d5b872c9b

                                          SHA1

                                          b62f6a65bcf093637fa5e7f35b4782cc0c08ce02

                                          SHA256

                                          63322fbabf8eee7965e8926a396f9a4b5f09672c4dc906ccac80003d69322838

                                          SHA512

                                          5b1740373b679bd7fd8d4f079419c16dfe528355588d000ae0dddf459cbbe58817d98e6809d914a3d9ee0346ed3ec957d6709baeacfea4c43900372a4878fbd4

                                        • C:\Users\Admin\AppData\Roaming\Jumping Bytes\PureSync\settings.psy

                                          Filesize

                                          934B

                                          MD5

                                          0a53fcd5bdd5bbe3a94407ba39deda00

                                          SHA1

                                          c2ce9210c72ca38b821e115d0f452b5104ead5ce

                                          SHA256

                                          8c89722ca6ef803d6ce00d9c1b415f734ce4becbf4c6ae4ddc788fc2f81e50b4

                                          SHA512

                                          ddb3e2f4356273be8ff24295b330854edf6ed024ee77d7ab320e4db32841af1d662809f9d1c95310348658c18bf9273a5d77ae965a43242625dd86572d295bd1

                                        • C:\Users\Admin\AppData\Roaming\Jumping Bytes\PureSync\settings.psy

                                          Filesize

                                          1024B

                                          MD5

                                          addd66bf87fe0564ae9ef8f4cf7ea8c5

                                          SHA1

                                          1ad916508c047c246a0c0f842368f9a6b95691d9

                                          SHA256

                                          f172e592f8d65d2ba08194e6c2f0e83af511e02af8d3dd29be99ae8e47c95fd3

                                          SHA512

                                          0fe79ffc8c5db435805242444dd50d52f1600f628fa97154b3c4b1e4eea711ddb6c332c83ea531d75803ea5a61da09c9812bba24604b120f955f54d4090760f5

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                          Filesize

                                          6KB

                                          MD5

                                          d072c9bf17cc097bb0012f25afd78208

                                          SHA1

                                          21ea4b11d632a1239bce442b5195fdbd368a1e31

                                          SHA256

                                          d0ed7c40a1d9422711591d55b5e5b0e6c15987d477ffdae8b299281401adf43d

                                          SHA512

                                          5050cd658b1736709ee8099684e7db19a1e22b46611c5f2c825a0fd68856037640c9ca481213b6115dbcd70d80613c5e3c0b44a83e84a86b07cfc183acabc947

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                          Filesize

                                          7KB

                                          MD5

                                          20b9eae9cef57365bc68921d82cf7727

                                          SHA1

                                          41bbbb257d709950f7ce89f38fdff3532531077d

                                          SHA256

                                          232974bb00f1105576b5326ffe3cd52a8cd906d9011776721098a30b5b4554d4

                                          SHA512

                                          97ae0595090d1013a7856d985f75076c123e787aa95960a702fd37198af75ebdf6c65c30c8bd00d1211773f101166fc189a5861bbb8a4721da2820e159b09a67

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                          Filesize

                                          11KB

                                          MD5

                                          26b5580e351cbda4625f42742472bfd3

                                          SHA1

                                          d5a57d221e51026d44ba500e113e2cf68b034026

                                          SHA256

                                          4bdc9bb833778299422a657a40bce6cb118c729d0a84b49bf25187f2a46fbb7d

                                          SHA512

                                          3ddb6917c8b391691c0b3f3c72f30b12a622986fc80f9bcb1f103014d0811a965620c0e40e02e4b31844fbefaae4fc4889ce00a3b3711459b3a9883be739c856

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                          Filesize

                                          5KB

                                          MD5

                                          e2b0b1803254b2d5b9568af68abfbf92

                                          SHA1

                                          396db4ed335a9db57df8ec07ee5530a10705ddb2

                                          SHA256

                                          95c943c579ba27f5db801dfaa7413e14efeec9745b4ff4b197aa923e28967479

                                          SHA512

                                          8ed2fea63af381d307bd7b178eb1982773874d04cc3ae897b305f39236d72d67c3d8e931c26ce6365cad500077e5995cfe86dc9b1693ac0a041200afd9b4f6f2

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                          Filesize

                                          15KB

                                          MD5

                                          acd3ca9b0d350328b8e3581f1c5ad2d6

                                          SHA1

                                          9de1054d4c72425cfa278a893ba5009235b3f4b5

                                          SHA256

                                          1c26511ad5642fe2c88051a6f89947b8be1fcc5d900a1ee410315cd343313806

                                          SHA512

                                          44df170259310b6af3c1ab2ccaac74111a0c6e483b9a419862ae1e2a8f52cc5f0c85db1dcee9e58378c186b1aed3da9c98f3579062f169e78b36758cb878b8b6

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                          Filesize

                                          15KB

                                          MD5

                                          e46c43a0e15c9d4a2b68ce096e95893a

                                          SHA1

                                          8dc5c0e30d196e377b0c3a403739cd34ef09c573

                                          SHA256

                                          927d5917b91b88dc0065a4a39eeb665056eb2cab9c45383c23a70273a7bed1e7

                                          SHA512

                                          f781ec2bd56b721fc1f46b78aa0dd2f23959fb3e2a891fcadadf93e2b991f71bca7e1f943f92935bca3d0f3abd753651bb326ab26a254993cffa2f251ff56d73

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\1789bf24-16ce-446a-aa3c-c1cfbcef05d8

                                          Filesize

                                          26KB

                                          MD5

                                          9305a72d9029f2c585ad30e099c18168

                                          SHA1

                                          66781e9de5dc49ec19af4dd460046ce33383ab23

                                          SHA256

                                          612ff78e595e15c265d654788905a94583ad8208baab8ac53f62d08e059764c3

                                          SHA512

                                          aee1dd7cc1e72d4d774fb29f9819b8c573e065e650a3de0117f28a6e0e6e2d41d64b253d419edc8daef06866822f25737f469eebc6c74c5b77267457954d656f

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\86891b5c-598e-4e7b-a01f-1eb09f1ddaa1

                                          Filesize

                                          982B

                                          MD5

                                          4be68cb9a5828cab7a080402450af3a7

                                          SHA1

                                          5fb27798c7800f71fe8128327eed77615071457c

                                          SHA256

                                          23f9a0eda2a18c6ad9dd65a21345a03d7dd9d42b7e6bde32c325264c3e6a42fa

                                          SHA512

                                          6858649760486b469e1cd0d0af6747eb45105a25e22d20c2c182f32f24a1229b02d2aa6b9ffa6fcf645ba49acfe6b690d506f0ad83e729697955dbe80ccbf972

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\c4c07cc1-c5d8-40a7-b5bc-cb8f89b91380

                                          Filesize

                                          671B

                                          MD5

                                          f995e8ba76781b49a82ad1f3f900e964

                                          SHA1

                                          ffaf7c237d72020e4265699eb43c73f87cf4a0c4

                                          SHA256

                                          d55aabb3777760b13f78b59e0161d6ed23ad6642d665e9cea0c29df8f5fe77b2

                                          SHA512

                                          8a6b57c19486d4d085dd9b2881a56d40563a97d5848b25cdc653714510c84bb81146a965a0ad90242c1337e545e9559cbabcdc54ea09b5a3c98a598710802de9

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                          Filesize

                                          1.1MB

                                          MD5

                                          842039753bf41fa5e11b3a1383061a87

                                          SHA1

                                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                          SHA256

                                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                          SHA512

                                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                          Filesize

                                          116B

                                          MD5

                                          2a461e9eb87fd1955cea740a3444ee7a

                                          SHA1

                                          b10755914c713f5a4677494dbe8a686ed458c3c5

                                          SHA256

                                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                          SHA512

                                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                          Filesize

                                          372B

                                          MD5

                                          bf957ad58b55f64219ab3f793e374316

                                          SHA1

                                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                          SHA256

                                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                          SHA512

                                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                          Filesize

                                          17.8MB

                                          MD5

                                          daf7ef3acccab478aaa7d6dc1c60f865

                                          SHA1

                                          f8246162b97ce4a945feced27b6ea114366ff2ad

                                          SHA256

                                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                          SHA512

                                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                          Filesize

                                          15KB

                                          MD5

                                          09de65ae085da62e4b2e05fd124dc16d

                                          SHA1

                                          4c4466d33aa59451f2b716da416e6e11cdd9a5ad

                                          SHA256

                                          802482763dab2fd62775d74007849b2065791ee1c4d865d50d0c5f3cf56473cf

                                          SHA512

                                          f3870884bde89479922e66701cd72c8dfa1b14a804a94ba716a7bc984c9223bfda88293dc41f10046f4a8c0a4cf92d8031da3ffbb277f6dbaa84fb38d5b1a314

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                          Filesize

                                          12KB

                                          MD5

                                          9b2110c97eb699a014b3117ea97571ac

                                          SHA1

                                          24d0fe7e0e4bfefa6a9291c870cf038ffe510cab

                                          SHA256

                                          b1dc61e45138ec915a584c7bd6b75f5564122c40c04cd57e639e1f684be76801

                                          SHA512

                                          c8ac0a8ed9ada8baa91479858463e83d6024ddb610af173a254b85c063873bdee8234e387cccea7e45524872365f33b29300389d21d4884bf02aa2f6960e4c59

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                                          Filesize

                                          10KB

                                          MD5

                                          19aa0b7b6f0cdabfa635c8143927fcd0

                                          SHA1

                                          6da0b9f77333373e5b997db1d4cfc468a600890b

                                          SHA256

                                          78bfe3f12a0479bce7fa56e3748f5df801d712b00ba4f068f266abd80e18d8bc

                                          SHA512

                                          3bfb045abee2882c0cdede03b21dad103556781f4d708848c49f29d718aa338c3f265b88965816b929e88b5a2e5eb4513dc5a4a6b5f2981399f0ec2552f58987

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                                          Filesize

                                          10KB

                                          MD5

                                          938702ae8e34825c4358c1c5a4a25e8d

                                          SHA1

                                          29d7035a74c90d4a165ac8608d06e7a741f84dbd

                                          SHA256

                                          59a6106f22e62603cb5833722384015c23e0c8aaf4a858fca327f189c59dda8c

                                          SHA512

                                          da4c3a6dc379abeca73b46a75d189aca6a46de133ccda9bdd617ef6116589d8200190f51c5ad4b76125c62b68853975a1a5df2ff132ebc08cce4ad3d950f2087

                                        • \??\pipe\crashpad_3892_OXJNSECXNYKSACGD

                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/60-246-0x0000000000030000-0x00000000004E7000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/60-299-0x0000000000030000-0x00000000004E7000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/60-290-0x0000000000030000-0x00000000004E7000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/60-699-0x0000000000030000-0x00000000004E7000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/60-692-0x0000000000030000-0x00000000004E7000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/828-704-0x0000000000640000-0x00000000008F2000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/828-661-0x0000000000640000-0x00000000008F2000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/828-662-0x0000000000640000-0x00000000008F2000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/828-621-0x0000000000640000-0x00000000008F2000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/828-701-0x0000000000640000-0x00000000008F2000-memory.dmp

                                          Filesize

                                          2.7MB

                                        • memory/860-3-0x0000000000FF0000-0x00000000014A4000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/860-1-0x0000000077C54000-0x0000000077C56000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/860-2-0x0000000000FF1000-0x000000000101F000-memory.dmp

                                          Filesize

                                          184KB

                                        • memory/860-4-0x0000000000FF0000-0x00000000014A4000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/860-15-0x0000000000FF0000-0x00000000014A4000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/860-0-0x0000000000FF0000-0x00000000014A4000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/884-710-0x0000000000400000-0x00000000008A3000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/884-195-0x0000000000400000-0x00000000008A3000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/884-228-0x0000000000400000-0x00000000008A3000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/884-289-0x0000000000400000-0x00000000008A3000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/884-689-0x0000000000400000-0x00000000008A3000-memory.dmp

                                          Filesize

                                          4.6MB

                                        • memory/884-205-0x0000000010000000-0x000000001001C000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/1508-44-0x0000000001AE0000-0x0000000001B50000-memory.dmp

                                          Filesize

                                          448KB

                                        • memory/1508-202-0x0000000001AE0000-0x0000000001B50000-memory.dmp

                                          Filesize

                                          448KB

                                        • memory/1508-46-0x0000000000400000-0x00000000014C7000-memory.dmp

                                          Filesize

                                          16.8MB

                                        • memory/2548-196-0x0000000000F00000-0x0000000001AE6000-memory.dmp

                                          Filesize

                                          11.9MB

                                        • memory/2548-178-0x0000000000F00000-0x0000000001AE6000-memory.dmp

                                          Filesize

                                          11.9MB

                                        • memory/2748-264-0x0000000000820000-0x0000000000EC0000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/2748-267-0x0000000000820000-0x0000000000EC0000-memory.dmp

                                          Filesize

                                          6.6MB

                                        • memory/3376-118-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3376-121-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3568-225-0x0000000000F40000-0x0000000001BCC000-memory.dmp

                                          Filesize

                                          12.5MB

                                        • memory/3568-247-0x0000000000F40000-0x0000000001BCC000-memory.dmp

                                          Filesize

                                          12.5MB

                                        • memory/4084-711-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-43-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-23-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-22-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-3376-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-1089-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-21-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-20-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-19-0x00000000005B1000-0x00000000005DF000-memory.dmp

                                          Filesize

                                          184KB

                                        • memory/4084-2672-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-116-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-18-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-157-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-179-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-25-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-24-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-227-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-71-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-688-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4084-287-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/5656-713-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/5656-719-0x00000000005B0000-0x0000000000A64000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/5860-1066-0x0000000003130000-0x000000000363A000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/5860-1446-0x0000000005930000-0x0000000005A89000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/5860-1448-0x0000000005930000-0x0000000005A89000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/5860-1076-0x0000000002200000-0x0000000002201000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/5860-1447-0x0000000005930000-0x0000000005A89000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/5860-1072-0x0000000003640000-0x00000000036AD000-memory.dmp

                                          Filesize

                                          436KB

                                        • memory/5860-1117-0x0000000005930000-0x0000000005A89000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/5860-1098-0x0000000072B80000-0x0000000072BEE000-memory.dmp

                                          Filesize

                                          440KB