Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-03-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
test.txt
Resource
win10v2004-20240226-en
General
-
Target
test.txt
-
Size
12B
-
MD5
6f5902ac237024bdd0c176cb93063dc4
-
SHA1
22596363b3de40b06f981fb85d82312e8c0ed511
-
SHA256
a948904f2f0f479b8f8197694b30184b0d2ed1c1cd2a1ec0fb85d299a192a447
-
SHA512
db3974a97f2407b7cae1ae637c0030687a11913274d578492558e39c16c017de84eacdc8c62fe34ee4e12b4b1428817f09b6a2760c3f8a664ceae94d2434a593
Malware Config
Extracted
azorult
http://boglogov.site/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
Azorult.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Azorult.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Azorult.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Azorult.exe -
Processes:
Azorult.exeregedit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" regedit.exe -
Processes:
regedit.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths regedit.exe -
Blocks application from running via registry modification 13 IoCs
Adds application to list of disallowed applications.
Processes:
Azorult.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "avast_free_antivirus_setup_online.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\9 = "360TS_Setup_Mini.exe" Azorult.exe Set value (int) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "eav_trial_rus.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\6 = "ESETOnlineScanner_UKR.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\8 = "HitmanPro.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\7 = "ESETOnlineScanner_RUS.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\10 = "Cezurity_Scanner_Pro_Free.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "eis_trial_rus.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "hitmanpro_x64.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\11 = "Cube.exe" Azorult.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "essf_trial_rus.exe" Azorult.exe -
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\ProgramData\Windows\vp8encoder.dll acprotect C:\ProgramData\Windows\vp8decoder.dll acprotect -
Processes:
resource yara_rule C:\ProgramData\Windows\rutserv.exe aspack_v212_v242 C:\ProgramData\Windows\rutserv.exe aspack_v212_v242 C:\ProgramData\Windows\rutserv.exe aspack_v212_v242 C:\ProgramData\Windows\rutserv.exe aspack_v212_v242 C:\ProgramData\Windows\rutserv.exe aspack_v212_v242 C:\ProgramData\Windows\rfusclient.exe aspack_v212_v242 C:\ProgramData\Windows\rfusclient.exe aspack_v212_v242 C:\ProgramData\Windows\rfusclient.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wini.exeWScript.execheat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation wini.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation cheat.exe -
Executes dropped EXE 13 IoCs
Processes:
Azorult.exewini.exewinit.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.execheat.exeink.exetaskhost.exeP.exepid process 6448 Azorult.exe 6616 wini.exe 5884 winit.exe 4860 rutserv.exe 4812 rutserv.exe 5532 rutserv.exe 6176 rutserv.exe 6264 rfusclient.exe 1940 rfusclient.exe 1464 cheat.exe 4560 ink.exe 1328 taskhost.exe 2860 P.exe -
Processes:
resource yara_rule C:\ProgramData\Windows\vp8encoder.dll upx C:\ProgramData\Windows\vp8decoder.dll upx -
Processes:
Azorult.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Azorult.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 184 raw.githubusercontent.com 177 raw.githubusercontent.com 178 raw.githubusercontent.com -
Modifies WinLogon 2 TTPs 6 IoCs
Processes:
Azorult.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList Azorult.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" Azorult.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList Azorult.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" Azorult.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\Downloads\Unconfirmed 577802.crdownload autoit_exe C:\ProgramData\Windows\winit.exe autoit_exe C:\ProgramData\Microsoft\Intel\taskhost.exe autoit_exe C:\ProgramData\Microsoft\Intel\taskhost.exe autoit_exe -
Launches sc.exe 23 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 6928 sc.exe 2216 sc.exe 5796 sc.exe 5968 sc.exe 808 sc.exe 1992 sc.exe 6464 sc.exe 5028 sc.exe 6236 sc.exe 1648 sc.exe 3788 sc.exe 7164 sc.exe 6420 sc.exe 1704 sc.exe 3096 sc.exe 4656 sc.exe 3888 sc.exe 3160 sc.exe 2256 sc.exe 2112 sc.exe 5696 sc.exe 2216 sc.exe 5428 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2268 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133552530123729688" chrome.exe -
Modifies registry class 1 IoCs
Processes:
wini.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings wini.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 3620 NOTEPAD.EXE -
Runs .reg file with regedit 2 IoCs
Processes:
regedit.exeregedit.exepid process 6936 regedit.exe 6832 regedit.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
vlc.exepid process 2572 vlc.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
chrome.exechrome.exeAzorult.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exepid process 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6808 chrome.exe 6808 chrome.exe 6448 Azorult.exe 6448 Azorult.exe 6448 Azorult.exe 6448 Azorult.exe 6448 Azorult.exe 6448 Azorult.exe 6448 Azorult.exe 6448 Azorult.exe 6448 Azorult.exe 6448 Azorult.exe 4860 rutserv.exe 4860 rutserv.exe 4860 rutserv.exe 4860 rutserv.exe 4860 rutserv.exe 4860 rutserv.exe 4812 rutserv.exe 4812 rutserv.exe 5532 rutserv.exe 5532 rutserv.exe 6176 rutserv.exe 6176 rutserv.exe 6176 rutserv.exe 6176 rutserv.exe 6176 rutserv.exe 6176 rutserv.exe 6264 rfusclient.exe 6264 rfusclient.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vlc.exepid process 2572 vlc.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
chrome.exepid process 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
firefox.exechrome.exedescription pid process Token: SeDebugPrivilege 2660 firefox.exe Token: SeDebugPrivilege 2660 firefox.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe Token: SeShutdownPrivilege 6024 chrome.exe Token: SeCreatePagefilePrivilege 6024 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
NOTEPAD.EXEfirefox.exechrome.exepid process 3620 NOTEPAD.EXE 2660 firefox.exe 2660 firefox.exe 2660 firefox.exe 2660 firefox.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe -
Suspicious use of SendNotifyMessage 30 IoCs
Processes:
firefox.exechrome.exevlc.exepid process 2660 firefox.exe 2660 firefox.exe 2660 firefox.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 2572 vlc.exe 2572 vlc.exe 2572 vlc.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
firefox.exevlc.exeAzorult.exewini.exewinit.exerutserv.exerutserv.exerutserv.exerutserv.execheat.exeink.exetaskhost.exeP.exepid process 2660 firefox.exe 2572 vlc.exe 6448 Azorult.exe 6616 wini.exe 5884 winit.exe 4860 rutserv.exe 4812 rutserv.exe 5532 rutserv.exe 6176 rutserv.exe 1464 cheat.exe 4560 ink.exe 1328 taskhost.exe 2860 P.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 4828 wrote to memory of 2660 4828 firefox.exe firefox.exe PID 2660 wrote to memory of 4964 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 4964 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 3344 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 2456 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 2456 2660 firefox.exe firefox.exe PID 2660 wrote to memory of 2456 2660 firefox.exe firefox.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
Azorult.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Azorult.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 6488 attrib.exe 3084 attrib.exe
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\test.txt1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:3620
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.0.1378373954\692484567" -parentBuildID 20221007134813 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b474b62-44e0-45e4-a74c-baf3a31d0d13} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 1996 200f1bda458 gpu3⤵PID:4964
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.1.1228510865\236798225" -parentBuildID 20221007134813 -prefsHandle 2384 -prefMapHandle 2372 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {722ac1cf-1d9c-45d6-8bc3-f64f298b39d2} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 2396 200e5472558 socket3⤵PID:3344
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.2.930142052\1472919497" -childID 1 -isForBrowser -prefsHandle 3172 -prefMapHandle 3168 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c230a449-2fdd-4f48-9eee-c799e68b78ff} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 3184 200f5da4c58 tab3⤵PID:2456
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.3.650900560\23074385" -childID 2 -isForBrowser -prefsHandle 3568 -prefMapHandle 3564 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {201f9c9f-28f5-49fa-b312-50ca66cc0f9b} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 3576 200e5460758 tab3⤵PID:1016
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.4.46110153\2119050874" -childID 3 -isForBrowser -prefsHandle 4520 -prefMapHandle 4512 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93e29117-9e71-4e15-987a-8ab3afaddd7b} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 4524 200f7acd658 tab3⤵PID:5096
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.5.183444324\804563345" -childID 4 -isForBrowser -prefsHandle 5152 -prefMapHandle 5148 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ae8db25-2e27-4bdf-8c77-384c57200e67} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 5164 200f5d53858 tab3⤵PID:1312
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.6.1200959837\515204993" -childID 5 -isForBrowser -prefsHandle 5304 -prefMapHandle 5308 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce585b9a-e93d-4f32-b073-bfd4420fb310} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 5296 200f5d53258 tab3⤵PID:4304
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.7.1357739968\1958468665" -childID 6 -isForBrowser -prefsHandle 5492 -prefMapHandle 5496 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {298f0539-b9be-4c5a-a2f6-bb132df835d3} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 5576 200f5d51158 tab3⤵PID:2532
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6024 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffba3589758,0x7ffba3589768,0x7ffba35897782⤵PID:6040
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1716 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:22⤵PID:3124
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:1308
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:5784
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3032 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:12⤵PID:1724
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3052 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:12⤵PID:4656
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4584 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:12⤵PID:5524
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5060 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:6464
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:6600
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4148 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:6684
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level2⤵PID:6828
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ff7235e7688,0x7ff7235e7698,0x7ff7235e76a83⤵PID:6844
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5596 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:12⤵PID:6372
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5372 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:12⤵PID:6660
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3160 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:12⤵PID:7136
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5072 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:5916
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3216 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:6668
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5564 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:12⤵PID:6284
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1696 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:6736
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5236 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:12⤵PID:6424
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4832 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:5936
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5776 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:5880
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5832 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:5516
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:1960
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3348 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:6820
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5964 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:82⤵PID:436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5820 --field-trial-handle=1876,i,1762118932768644160,7714801608572394468,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:6808
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:5856
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:7164
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\CompareBlock.avi"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2572
-
C:\Users\Admin\Downloads\Azorult.exe"C:\Users\Admin\Downloads\Azorult.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Blocks application from running via registry modification
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:6448 -
C:\ProgramData\Microsoft\Intel\wini.exeC:\ProgramData\Microsoft\Intel\wini.exe -pnaxui2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6616 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\Windows\install.vbs"3⤵
- Checks computer location settings
PID:6312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Programdata\Windows\install.bat" "4⤵PID:6464
-
C:\Windows\SysWOW64\regedit.exeregedit /s "reg1.reg"5⤵
- UAC bypass
- Windows security bypass
- Runs .reg file with regedit
PID:6936 -
C:\Windows\SysWOW64\regedit.exeregedit /s "reg2.reg"5⤵
- Runs .reg file with regedit
PID:6832 -
C:\Windows\SysWOW64\timeout.exetimeout 25⤵
- Delays execution with timeout.exe
PID:2268 -
C:\ProgramData\Windows\rutserv.exerutserv.exe /silentinstall5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4860 -
C:\ProgramData\Windows\rutserv.exerutserv.exe /firewall5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4812 -
C:\ProgramData\Windows\rutserv.exerutserv.exe /start5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5532 -
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows\*.*5⤵
- Views/modifies file attributes
PID:3084 -
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows5⤵
- Views/modifies file attributes
PID:6488 -
C:\Windows\SysWOW64\sc.exesc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/10005⤵
- Launches sc.exe
PID:6420 -
C:\Windows\SysWOW64\sc.exesc config RManService obj= LocalSystem type= interact type= own5⤵
- Launches sc.exe
PID:5028 -
C:\Windows\SysWOW64\sc.exesc config RManService DisplayName= "Microsoft Framework"5⤵
- Launches sc.exe
PID:6236 -
C:\ProgramData\Windows\winit.exe"C:\ProgramData\Windows\winit.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5884 -
C:\programdata\install\cheat.exeC:\programdata\install\cheat.exe -pnaxui2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1464 -
C:\ProgramData\Microsoft\Intel\taskhost.exe"C:\ProgramData\Microsoft\Intel\taskhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1328 -
C:\programdata\microsoft\intel\P.exeC:\programdata\microsoft\intel\P.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2860 -
C:\programdata\install\ink.exeC:\programdata\install\ink.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4560 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc start appidsvc2⤵PID:5820
-
C:\Windows\SysWOW64\sc.exesc start appidsvc3⤵
- Launches sc.exe
PID:2216 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc start appmgmt2⤵PID:2276
-
C:\Windows\SysWOW64\sc.exesc start appmgmt3⤵
- Launches sc.exe
PID:5796 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc config appidsvc start= auto2⤵PID:6332
-
C:\Windows\SysWOW64\sc.exesc config appidsvc start= auto3⤵
- Launches sc.exe
PID:1648 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc config appmgmt start= auto2⤵PID:1000
-
C:\Windows\SysWOW64\sc.exesc config appmgmt start= auto3⤵
- Launches sc.exe
PID:5968 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete swprv2⤵PID:1508
-
C:\Windows\SysWOW64\sc.exesc delete swprv3⤵
- Launches sc.exe
PID:3160 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop mbamservice2⤵PID:3536
-
C:\Windows\SysWOW64\sc.exesc stop mbamservice3⤵
- Launches sc.exe
PID:808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop bytefenceservice2⤵PID:2908
-
C:\Windows\SysWOW64\sc.exesc stop bytefenceservice3⤵
- Launches sc.exe
PID:3788 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete bytefenceservice2⤵PID:6432
-
C:\Windows\SysWOW64\sc.exesc delete bytefenceservice3⤵
- Launches sc.exe
PID:2256 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete mbamservice2⤵PID:220
-
C:\Windows\SysWOW64\sc.exesc delete mbamservice3⤵
- Launches sc.exe
PID:2112 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete crmsvc2⤵PID:2184
-
C:\Windows\SysWOW64\sc.exesc delete crmsvc3⤵
- Launches sc.exe
PID:1992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete "windows node"2⤵PID:6288
-
C:\Windows\SysWOW64\sc.exesc delete "windows node"3⤵
- Launches sc.exe
PID:5696 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop Adobeflashplayer2⤵PID:1164
-
C:\Windows\SysWOW64\sc.exesc stop Adobeflashplayer3⤵
- Launches sc.exe
PID:2216 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete AdobeFlashPlayer2⤵PID:6856
-
C:\Windows\SysWOW64\sc.exesc delete AdobeFlashPlayer3⤵
- Launches sc.exe
PID:7164 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop MoonTitle2⤵PID:1480
-
C:\Windows\SysWOW64\sc.exesc stop MoonTitle3⤵
- Launches sc.exe
PID:1704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete MoonTitle"2⤵PID:5028
-
C:\Windows\SysWOW64\sc.exesc delete MoonTitle"3⤵
- Launches sc.exe
PID:5428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop AudioServer2⤵PID:5680
-
C:\Windows\SysWOW64\sc.exesc stop AudioServer3⤵
- Launches sc.exe
PID:6464 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete AudioServer"2⤵PID:5264
-
C:\Windows\SysWOW64\sc.exesc delete AudioServer"3⤵
- Launches sc.exe
PID:3096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop clr_optimization_v4.0.30318_642⤵PID:6732
-
C:\Windows\SysWOW64\sc.exesc stop clr_optimization_v4.0.30318_643⤵
- Launches sc.exe
PID:4656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete clr_optimization_v4.0.30318_64"2⤵PID:6312
-
C:\Windows\SysWOW64\sc.exesc delete clr_optimization_v4.0.30318_64"3⤵
- Launches sc.exe
PID:6928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop MicrosoftMysql2⤵PID:7064
-
C:\Windows\SysWOW64\sc.exesc stop MicrosoftMysql3⤵
- Launches sc.exe
PID:3888
-
C:\ProgramData\Windows\rutserv.exeC:\ProgramData\Windows\rutserv.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6176 -
C:\ProgramData\Windows\rfusclient.exeC:\ProgramData\Windows\rfusclient.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6264 -
C:\ProgramData\Windows\rfusclient.exeC:\ProgramData\Windows\rfusclient.exe /tray3⤵PID:3528
-
C:\ProgramData\Windows\rfusclient.exeC:\ProgramData\Windows\rfusclient.exe /tray2⤵
- Executes dropped EXE
PID:1940
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
896KB
MD574f73f8bef72f985465c2fb55ccf23a1
SHA12db3ffc2a248542d68efe46fa371da79c38588c6
SHA256b5881616052f210341cd32d063a4ad98d68102dba9a2cc1034f6e088be357e63
SHA51232c098414fd9f3ba8f1a6f680d5fb34f08ab5d2e9dceb6045acf3590bc449dec2e5500f34e1d8a822e3b0a814a3d5aa077fc78099bc8730be466403dfc58effb
-
Filesize
768KB
MD587ad06205ec147d7dbae61f4a1e900e7
SHA1406470591e5480660ef7410c5348e54e4f08d951
SHA256d1e38c201a517cbeac7f921673a9a66eb8353da7d23876458f22220c9c59c5b3
SHA5127d96c65081299f65dea6e68c0b5e82c6bcd98f43d2ed499f35f87f55ac86f07f8fc42438b605b981cd12525c7a3caf3a03ffb009dcbd1fb01338b74204a608ac
-
Filesize
1024KB
MD5786e0a1d0301e2f3df075ca1ef3a2e5a
SHA17f7ef95f085a1a2338e5aba020c8da0cddf3a6ea
SHA25685c9334037bf78456d8eea8beea848473325abb514707c5091a14f3c6b25f0e8
SHA512599a677c74b28059bde36ed155fd155deedd7f13d828e0cbdd78d124713182ea8c23f1f8a9c6887edb27fc7a024b3cd482f619ab9ecf582203ae134617633995
-
Filesize
1.2MB
MD5fb14a8002e6d5b0e01a429741aa79058
SHA1427c39733602f78150dea2f5bd4d52fe642c8607
SHA2562491c8d5d5138573bab41bdc8009c7f571e605383e2fed9e3b929af6658dcfe2
SHA51288d03e424c68c84601b9e64fb72c00ead84a3304140c3cfb57c0b08c84420bad11d28476f9fb842e67c5c09a4555c9c199d1071b8a21e1a4b75b1208b72b0b19
-
Filesize
140B
MD55e36713ab310d29f2bdd1c93f2f0cad2
SHA17e768cca6bce132e4e9132e8a00a1786e6351178
SHA256cd8df8b0c43c36aabb0a960e4444b000a04eb513f0b34e12dbfd098944e40931
SHA5128e5cf90470163143aee75b593e52fcc39e6477cd69a522ee77fa2589ea22b8a3a1c23614d3a677c8017fba0bf4b320a4e47c56a9a7f176dbf51db88d9d8e52c1
-
Filesize
12KB
MD5806734f8bff06b21e470515e314cfa0d
SHA1d4ef2552f6e04620f7f3d05f156c64888c9c97ee
SHA2567ae7e4c0155f559f3c31be25d9e129672a88b445af5847746fe0a9aab3e79544
SHA512007a79f0023a792057b81483f7428956ab99896dd1c8053cac299de5834ac25da2f6f77b63f6c7d46c51ed7a91b8eccb1c082043028326bfa0bfcb47f2b0d207
-
Filesize
1KB
MD56a5d2192b8ad9e96a2736c8b0bdbd06e
SHA1235a78495192fc33f13af3710d0fe44e86a771c9
SHA2564ae04a85412ec3daa0fb33f21ed4eb3c4864c3668b95712be9ec36ef7658422a
SHA512411204a0a1cdbe610830fb0be09fd86c579bb5cccf46e2e74d075a5693fe7924e1e2ba121aa824af66c7521fcc452088b2301321d9d7eb163bee322f2f58640d
-
Filesize
192KB
MD5cd1b4b4bdc6a5ce4c863ede80c83f597
SHA1a428420561c22504c8644de690039c7239529d5a
SHA2567461f3b9ea702a4133c8cff9bf8f9b4fdb864824256b70ee1b88a455372bd80f
SHA512b2372a18e66f45a4177281e62f1a5a03a92e621511b4184969bb749cb48c5a58cc9c6418c148dbdd32ef147cd33fcbbb4dcd9cb88a4d06acb1f570cc836ba57e
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
64KB
MD5ea96d8178729e4022c6dd76445c317d4
SHA17e7b37b03dd11c126d210f290294ed1dc79d3767
SHA25655720ffae951625653b4cecc71bb8a9dcc1c7685a7bede2dc54f7f687351c9c7
SHA51268de50a68fb98b3d0376ba7a16078960893547b5f680477f193c70fc1cd35ba0f2bc2f0b04839756cb77b7cb4e4f4876a60473bc69180d59defe7bc08af1d11f
-
Filesize
779KB
MD56507f4cb54ede0130bbf16b0c3d16790
SHA1ae9d9b065411e46fa9511718f8198c2139479c4f
SHA2565d21bad379a5adcda86694a60393d7b5279679f11958c9f3b04c73719eaa061f
SHA512f6743605682bc6d7018e9d29929c0221c431f676848bbbede4b127ebd7a343a47920cf4ff2dbc5bad3f23ef89c5c2b7836c3eaba8a85909836af6fdda0e8b1f0
-
Filesize
832KB
MD5818b488c7a38aef4c6ec881e01ef9b9f
SHA119bb5c1139d5d7948f065540203c97b507c35e5d
SHA256393a1380a677d4a1b9454d4db8f8a92cdf5c1d2f48d6befb71fa4d751aefe19d
SHA51296c3723a3e67b3aa2ac67b2aeff20050a295bf5ec824f18eba8911b1dd1b098d0f22394823152958b5b6fa0383bb83462763e8120b88d18348a85b09923cd714
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
1.3MB
MD5807a06d73f75a002ebb483bbd636b9bf
SHA122d958942acf8ec5bd37ff960a8bdf6ed876c307
SHA256544f350505b291a423c3421316d01e39f64d274857ce61e80566a43fe1dd7641
SHA51292957b96dc1e7c673467985830cf955687abffb4d071397e0a82c88b273d7a2d822844b903f4f0685bee93c9aaa1320d92757c6ca82bae9557b8bbefa67da4e8
-
Filesize
960KB
MD517abe4bf74e1ba70d7f76e74de084c60
SHA1abd96cfca1031a877ec019551a39dc6fa9cf88d3
SHA256f04c365b1f671ae4833fb642089a7c755aad72e93d45b2735c09083d586bce34
SHA512df6a4b89b16661abb50a3b1d5a9ec6eb0f496b201b251595040b651e6e335d66533f7c0c0429aa2cb858ea284c6827b544ce766fc2af041066393e9675db05d0
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
256KB
MD58213150807a84c21f6c1659ce4627018
SHA11867de22a8999763c9c1ac7b68e6d8358cce360f
SHA256cc8f5e8304848bdae1502491220f3de6de01d4d1e347ef49d288719a5ec68922
SHA512435d0f996dfe3682fe6846761fdd38e5d7fb39ebf7ad23362dc5a4eed303254c7062c6b33c353fcd8cfbbd786a629471f2480cbf01abe52195f0d15c2b81d490
-
Filesize
961KB
MD503a781bb33a21a742be31deb053221f3
SHA13951c17d7cadfc4450c40b05adeeb9df8d4fb578
SHA256e95fc3e7ed9ec61ba7214cc3fe5d869e2ee22abbeac3052501813bb2b6dde210
SHA512010a599491a8819be6bd6e8ba3f2198d8f8d668b6f18edda4408a890a2769e251b3515d510926a1479cc1fa011b15eba660d97deccd6e1fb4f2d277a5d062d45
-
Filesize
1.5MB
MD57e8e41fcfd5939f72b8d15ff852cd0fb
SHA15177311d4ed8e9073fcb8d2e99e0dc7d0d011fab
SHA2563da13565777653b5baaf5f27b8c37f5f8dd1bc9e5dca28b46f5d112ce8c2bd51
SHA5121767292d681ca8e39b715b7dc4817626b483baf1d0062a547270a8ed2759d8c06bed5989d006e19eb28f370fc2752e319b3ce72afbff365429965355bb7398e0
-
Filesize
418B
MD5db76c882184e8d2bac56865c8e88f8fd
SHA1fc6324751da75b665f82a3ad0dcc36bf4b91dfac
SHA256e3db831cdb021d6221be26a36800844e9af13811bac9e4961ac21671dff9207a
SHA512da3ca7a3429bb9250cc8b6e33f25b5335a5383d440b16940e4b6e6aca82f2b673d8a01419606746a8171106f31c37bfcdb5c8e33e57fce44c8edb475779aea92
-
Filesize
196KB
MD5813c1b41e435242e7365a4bcd7adcf23
SHA12d25e1564eaf93455640413b95646b3f88f9075b
SHA25670cb2151ee4ef83195855d29819491a23c5eafee2e72b7ffd9041b35363d1542
SHA512268c4fa1797700a205e37e716c1472592ad6242344645c703ab1ab8d4d68452c3ccce7cdc4d56a0b42d4061bdc793f1c79dffc397f038133387b94b2a1f4051e
-
Filesize
2KB
MD5e8534833dbb6ed081f6fdf1b69592f7b
SHA1bf0a88c8a7772c697f344581f16fc34a68e7eafe
SHA256759bafaa666c296489fee24c41ad802b0cf88f6c1d9a5dbaa136c6a91c752b3b
SHA512fa510ab7a4aaa36d09306192cfe10c94db601ed10025807c9658ede4e970ab23bf03a0fd7e9a5ea71eb7f335a908141e11071a18e23705db024845f85f8580d0
-
Filesize
2KB
MD553332cd8bb3e50aa65259b8587f3fe9e
SHA153baaadae0ff44d8e41b33e44b3bb88396fcc753
SHA2567a9d7ebfeffbb5965c377c45b6c3987d1f0a4f0e3dc77d17f87675f1e28ef501
SHA512663c82985d4351b80366a8ea355bc66bf0423c30252eda2de0be0ed57b3a523c3753e5d042ef5b8fe5864e3c074010faa0a5930c01798f1589619971cc75f1e5
-
Filesize
2KB
MD54050f3542d7bdd54fedff01a640beb40
SHA1f1481d1ac747661388ed59b27782190cc8984467
SHA2566786142704e1def441c8538558162880a1e8555a15cde0e9be2b432c44adb7e7
SHA5126d51f50fb645fd980ac6d99d1fb001298c6a6ab0cc912827948f9e9dee3517ae92eb24e2362c5f2c118fd37c35975583775f48fbdac2442275736c372d060528
-
Filesize
2KB
MD5394e46012c15b2a00ec6b405cbb51dfa
SHA1c78f6483f8f84098170e19257669811d8a9c1ae8
SHA2565475be6166f1f9880b2e9da31f1043708792ab3c049209433068d76bf84b5c97
SHA51242ff0f473975ff86d3cffdfb566e5e6bb408c0d49d79f9848fbd4415ee4a00bf2c3a231c3181eb3ff83814be57a79b79b13e4e970acebdaae263d10e98002042
-
Filesize
1KB
MD53e19dc417470ef627baab10d95fb6b35
SHA12775ca1d6f76db79779659cffbe7408a2e6b3488
SHA256cc7d9eafb74ba3945b174872fff1f1dad8a5873e87eaecfb14643781cba970e4
SHA5123eb3319d96995d20a8b5c1f72e0ada7390668eb68a9d11b4fcca4d07ce5ea9c9807ef855ddf9dec740c4acc320e5a0de9601bae0e8f6552de264d78594fae7e0
-
Filesize
371B
MD523032e6d5ff19285d2c9b29580789cb7
SHA18f74abaa52eacb674b327be83f64f5bff60ad603
SHA2567ad25cb4f98aea36a99411b1e4415cf6e8ad5a6147a499666e602b67f8d8b7f0
SHA51244b5726f5a410be02cfe35cf01e02b52f4497a5c28f07a1ec8a63327a1c16964405dfced2f42cba17ece0ae1eac58e90533f01fddc5ae0ec6b43850d13cb048d
-
Filesize
875B
MD54076d3314e1625311f77f54121b3b5a1
SHA13f1a605b73549e53771ad8292c3ca5780653c306
SHA256a026cccef4dd605059a92d0355eebb710ccb8b7e7f9d60e74d521d40a62cefd2
SHA5121d74232a97f5137b36c5a901d2291cb126bbef14aba85b9c45011666c6f6ea76b7e75fcf7920832118c7900cdda5bc84b402f1b43197fe3b18569bb79e31a01b
-
Filesize
1KB
MD54c140236111d33d7bae6f36c977da671
SHA15b738492612d57d9494226d428e2b835e26f5d82
SHA256526fa832c29e79dbf81216a22ef782d639a48be439b6f4c6afd23a49822a7bcc
SHA512455087edaf398240ea1a0ab7be7f2fb8e67d78ee1ffb06f1467446b3e3717db24e29aef626d5197da3730765e0ac030b272b79e3ffc0e3d365364e397802ff4d
-
Filesize
6KB
MD5ab354e1619e06ca16a21de71bf428870
SHA128f52f426997572b254e9d3eb545db13a592b089
SHA256c05bdfc5e2377bd22ced0d2291bf72c9bcf4d543f08333584ce15da1380c56bd
SHA512f7fcc2f85f9df464ab65e60bad6b6761cc772f4679e2cbc42d774a685096988dd347b7a31ccc4433db3f0d02ff2e9655e65e4afe8e8aa0674fbc1d6174400d4f
-
Filesize
7KB
MD59c630ebba0b6c3f84a91ae14c3359f7a
SHA1c60cec16cc5d69987346e0250941b545a78a00d3
SHA256cadcd7773c8398ad53b7a576973a3ef538aa6e0cbf16d8493f53968725eee324
SHA5121837975ed79b62c6dd6a9498bce2f3e052a882380d44b369e85a25969ef585bedb07beed43211a82f01f0765ab828b5887eb82a3b371646e55f855d1c2f9aa9d
-
Filesize
6KB
MD548f287034be1e8a27d6d113522526f7b
SHA1615880906912eaea40b26149f4464a2385898502
SHA256bfbbed6625e1108b0c145102cbbe7ed6c9f670f9892c909150845d4a4d98dbbb
SHA512c1376db511f7aa54da8fc3809916225c2535cdb2f4c7c2b42d33153c5ff2e9cf2e62066c92036141feb186251b41967c1a303f3e61d5ce8faa36ae28e9f01149
-
Filesize
7KB
MD5a71d14227b77a8de2a70d3f6d9e4b52d
SHA1c02e43661cc718f00bc38d253ba1d922038cfab9
SHA25689eb5cc259b4ed723dd6d0547f74c2500a578d88e944274de40ba96afd27eec8
SHA512b96ff9b10545f1c017ebc6765dc886d5b33fc97e33a3361b631180d0845d1ca08f2ba254bf26b386990cebf76d5a90172388000f66a508f1fbb4123f6a27f51a
-
Filesize
15KB
MD5946e0c796b1930872990620f50271462
SHA1c1591ec42d13fded2c8bd47f9bcd1f9970f524cb
SHA256a032593eebedee8d570b39db716125acfe5383c9e43ea4970a884948b5ecd10b
SHA51252dfec10a160e1717d72896bcf55d88c9da679163bfeb36e56741f6c36bc2f4478329a0ee5538229b581bae03a84c47f72d3e2c642f093b0c21e3b34d1f4ee4f
-
Filesize
258KB
MD5b3c47d617382568a244cced02b916abc
SHA161b4e54cca43d7c4979d021e4e55d588b7cb1883
SHA256aaff644eed68ddfcfc5dab7db25f611eabd6ff7050bf5ea0a9a64eef1f2a1b52
SHA512668a8f1748bf18e56eba840e6898545df152e59b5bb07a18abf7db54364d3cdca101f0abad0599a5e3561f9a57e7cb3139800a31cbafa245a583f0d32779caf6
-
Filesize
99KB
MD516882b6a68388f4e0218e621c51ec425
SHA1d865595c2884acd38b5728f533c59eb57d1e8840
SHA2563b533de2e44abced986d28c23ec7d114f8ad4fe877d926b5e07eb05228f1c765
SHA512ba9be07d8bb809ac64cd9c5157d60302bd18581106eb09ef63102344b36ca4e65d729b18110b599b44d1a6e1cb92d9b855d1de5264e66cd6835f54d6212d3e2a
-
Filesize
103KB
MD55aeb8678e16b0e6d373bf090f3b48002
SHA1676455fe82e2e9b315015af793595047210b3348
SHA2567dda74eb0ebfae1fced1d65eaaf9c04903a278affd2047a4e2071a17f06a1a96
SHA512ed3373b1d5075103107847cd65d248fe504a1ad53a7f5b15a4cd296fa89c416edc4451e515b2efc25b7e6edebeb7d5321fa37b87ce9320ccfbaac8b1b224e777
-
Filesize
109KB
MD5badeda030fbab852573934faa8d757db
SHA1066d5efb8a40bc2936ae27648323286cdec1b127
SHA256358a827bdea458ccc9986fd1305b9f9530b235804094378f4124ad9d55b6f3c1
SHA512dcda115d58f43e9cc46c0b950b255b3455706adeb12301cb383b7e65b2f19484e51911ab4ac7f242d08598df8ad527da647071d3f0f12cedd130ddedf77dbe4a
-
Filesize
98KB
MD5a0f493ab887e00675d8b8e1377209b8c
SHA13ee4ff06cfd6924750f09be6fa70e746e50060c0
SHA25645fb959653d067fb607c8f0022ce424e599676322b99f8730e3f5d25d227eac7
SHA51222fa1650f8691cd69da2bb3862b45bac38562885cb5446bae649da5eaeb1087efa50e5e7f300c8adc96a5edf05716ad3f0a16ec938f5dfb54db133a08236756a
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
4.5MB
MD5f9a9b17c831721033458d59bf69f45b6
SHA1472313a8a15aca343cf669cfc61a9ae65279e06b
SHA2569276d1bb2cd48fdf46161deaf7ad4b0dbcef9655d462584e104bd3f2a8c944ce
SHA512653a5c77ada9c4b80b64ae5183bc43102b32db75272d84be9201150af7f80d96a96ab68042a17f68551f60a39053f529bee0ec527e20ab5c1d6c100a504feda8
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD55a0e1c2e505f45975c53f9271307652d
SHA17659316ac5a90b5c4494db56497e4a71fbd04e63
SHA25663273e154ffb6f748cacf4b834e9fae74997c120ce94d4823e19cd7c54f5240c
SHA51248184990493071d708bb77b9a2b12ab0bf80f25db6a6ed5c7d88ac43a84a333397e3c0ab4900eb4f6a06ba2356a6c4577844a5895bed8bd12cd627a7de212c3a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\pending_pings\15d61217-0234-401d-a380-f50065305c20
Filesize10KB
MD57d5ca5c22a57a0ccf1dca5909c8bc7d3
SHA1a94cacf44c90396ad71367f8b96f9da298e1c0c9
SHA256bc321536dad2b05c658f0329e30de4a7abaa25584502deb8d9d27d651c19438c
SHA512d7a46757f59adac9564e9589c5ea5a6b249fcab46daed583dd8d8c7bb51335837e31aff91deec2de14ecf8fe828c76cfbe3541b35f7f2ff1facd10887c9398f2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\pending_pings\f98babe0-5f45-4188-9f6d-589764b99df3
Filesize746B
MD591312f39dfb9f7199c56318da91a5bcb
SHA107bdfc675bc65f0f19e5acdabdfd16bf23a328c5
SHA25689c2c1040182d0ad1b4d412c853cb5410e69a462d35f9c42acd3fd79a95757a4
SHA512409cbc94168cfd80790a48b2d3f2997cbc519738174cfa8fd343cb39d4fcaa13f7b565974ef097fb7eb0efedb8bf0a38928a72e4b91fb6868e8ca10d243bfd4b
-
Filesize
6KB
MD57a01d76af8110292b6b640ec46e45337
SHA122fc8bf2cefc8bb3a9358e92236485aab149238c
SHA256cf2cc8b782db7d33e0b74837a768798247795f0611fdfdbbbac6d014a681888b
SHA5123a6b6b7ba018c5b740600b38b22fc58c227256db5fd62c20f92a37b9e369fdbef81dec012c200d96580b5b6b89ed20398c1b292d0972b7202dc0e2bdae9bbd5c
-
Filesize
6KB
MD5b9ae17035878e1ed8dce74d136c4672b
SHA1839a4afd6688c30db49ad867c7972406c189fdcb
SHA2566c25acf0e84da9b0d00f468491a70b1c80791a0c138c81b35a2c400886267fd5
SHA5126189d3fff8d1d5d9e99b3e64e948feb8c98ea39ffb482ec3861148e9d74e3bf58c16b1bc6849a600f70345f2a8b8e201b52f4f88a21890d4bc2b4393f368009d
-
Filesize
6KB
MD5285befc1c78342dc7c88d0396378a718
SHA1063fd769e5693d2bf54b598f02459aefe3959436
SHA25624908b2665e39480b5fcb9b190b711b118eefe31304b1511a14798bb5d1de8fb
SHA512d5491ad61ae6d1f9a2a5312600065fea52831295f405faaa0a06aeb3eb1c6bbc6515cf5ddbf18cf4cd7478210a4438d947e234fc40ad80902670435375ceac23
-
Filesize
6KB
MD5d2564fd2a773ddc47009065356a5c082
SHA15f1a1a69f3819a1e743e94a60969714b77d90e82
SHA256b90ea05a30d0cab6904fc5cfdce5688a53da0a28acff720f732a4f8f337b89b9
SHA51263042aeead413aea6226c62449c488e00dda2b8811c8c123aacec7212ba9faea8dce930fb6f61cd7b087dae80e164a19bac9efb136a289b2f5e59130bbd6272c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD592426c805ec82c329e4c67aa97ee9a43
SHA133a6a4ce7bb802afafa2abb6aa0890c1730fffea
SHA256258aebac24fb886c0cc6195f91b6594746d790c9d2cdbf77cb7b57ff0c5d0148
SHA51243faa7861b0e22e89c09929555ebf17a37e90e744a5669165abe8bb19016be1c74ee62f4002c86207b179e4d0b817db1227f39f4c15409b72d0b1dd32028ab28
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD522183a08ef4475a02ab400d20aba6585
SHA1e21d4f7d8a43fdd8b98db7a6354580d95413e55f
SHA256ec9ec05759db3d71432c6597362ba9586d8558ebec3bcdfe65fdadc622019195
SHA5129c73bc16eb69e19eac05eb30488d1aca52f68e9393e2832b0f28634fdbadc931a9c58a1143a008d72eb73e3b2c2cac704a63f59d6e8bca9ceebda28877a6e277
-
Filesize
10.0MB
MD55df0cf8b8aa7e56884f71da3720fb2c6
SHA10610e911ade5d666a45b41f771903170af58a05a
SHA256dd396a3f66ad728660023cb116235f3cb1c35d679a155b08ec6a9ccaf966c360
SHA512724ce5e285c0ec68464c39292be62b80124909e98a6f1cd4a8ddee9de24b9583112012200bf10261354de478d77a5844cb843673235db3f704a307976164669a
-
Filesize
1.4MB
MD5b44b6245b1758935130651d3c6940fec
SHA1f20213063342ec9579b029769979fc3405e613ef
SHA2560634ee20b8a25b758fb5f960d02addb81b761c0f254503def93e59aa7081bdd1
SHA512f02d1f52ce6f5421c5264db9e32d0ca9c682230db52da9af6abb7bdcc1712d041bdd80837a07afef4701bd4d13f92361cce8a27a8b2b41dc4d3eb7fb91a1e775
-
Filesize
112KB
MD5ef3839826ed36f3a534d1d099665b909
SHA18afbee7836c8faf65da67a9d6dd901d44a8c55ca
SHA256136590cb329a56375d6336b12878e18035412abf44c60bebdaa6c37840840040
SHA512040c7f7b7a28b730c6b7d3fabc95671fe1510dac0427a49af127bdeb35c8643234730bf3824f627050e1532a0283895bd41fd8a0f5ac20a994accf81a27514f8
-
Filesize
320KB
MD5cf93beed177933a3792c6c694b42033f
SHA1eaf8679bee702f4677906a0bece1b5fe0c9cc0fb
SHA256761a0ac66b49871edf7bd8f92561141a0eebaf68c5a76ba5f68fdcad25ed14ca
SHA5124ce2865c09aec920042144bf47dc55183550cb2d03d63905ff4ace91d60571e86e2fe5ad2cb468e80b35af4eb78d940f38130a4c6e100d8ebd4fa20bd20b2dc2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e