Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe
Resource
win10v2004-20240730-en
General
-
Target
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe
-
Size
1.8MB
-
MD5
5513ba120b37a0384b2beaac145cea34
-
SHA1
265914c39c9709afe425f1b95bc7059b43cd1578
-
SHA256
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce
-
SHA512
7ec94f417aa2cfbe2cf96e4b617e4f9052b555ea19fc9d0ca74340ce243101acfcb6c225e02e8341f1165d94e4cee97862c50985c433340f34356c989fcbd484
-
SSDEEP
49152:CYr2qXw+wp7iVIp60KRDEc+CSSqCQdVLrsfB3nkrHor:kYwp7i/0WDZte54nyHor
Malware Config
Extracted
amadey
4.41
0657d1
http://185.215.113.19
-
install_dir
0d8f5eb8a7
-
install_file
explorti.exe
-
strings_key
6c55a5f34bb433fbd933a168577b1838
-
url_paths
/Vi9leo/index.php
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
redline
exodusmarket.io
91.92.240.111:1334
Extracted
quasar
1.4.1
Office04
51.222.21.20:4782
374acc94-a8cd-45c6-bc31-752e0f83541d
-
encryption_key
5B2A5F50FABB3F6748116D7077D95758D0DFFC77
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\adada.exe family_quasar behavioral2/memory/6864-4387-0x0000000000AA0000-0x0000000000DC4000-memory.dmp family_quasar -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/6752-855-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/6752-855-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
Processes:
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exeexplorti.exef0762e5cc7.exeaxplong.exeexplorti.exeaxplong.exeaxplong.exeexplorti.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f0762e5cc7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorti.exef0762e5cc7.exeaxplong.exeaxplong.exeexplorti.exeexplorti.exeaxplong.exef4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f0762e5cc7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f0762e5cc7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exeexplorti.exed42f45addf.exejsawdtyjde.exeRegAsm.exef0762e5cc7.exeaxplong.execlamer.exedropperrr.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation explorti.exe Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation d42f45addf.exe Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation jsawdtyjde.exe Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation RegAsm.exe Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation f0762e5cc7.exe Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation clamer.exe Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation dropperrr.exe -
Executes dropped EXE 18 IoCs
Processes:
explorti.exed42f45addf.exee378e7234d.exef0762e5cc7.exeaxplong.exejsawdtyjde.execlamer.exethkdh.exedeepweb.exeexplorti.exeaxplong.exeglhe.exepureee.exeadada.exedropperrr.exesvchost.exeaxplong.exeexplorti.exepid process 3900 explorti.exe 212 d42f45addf.exe 5556 e378e7234d.exe 5804 f0762e5cc7.exe 1832 axplong.exe 816 jsawdtyjde.exe 6268 clamer.exe 6484 thkdh.exe 6680 deepweb.exe 6584 explorti.exe 6588 axplong.exe 5132 glhe.exe 6976 pureee.exe 6864 adada.exe 5060 dropperrr.exe 7320 svchost.exe 7612 axplong.exe 7608 explorti.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
explorti.exef4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exeexplorti.exef0762e5cc7.exeaxplong.exeexplorti.exeaxplong.exeaxplong.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Software\Wine f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe Key opened \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Software\Wine f0762e5cc7.exe Key opened \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Software\Wine axplong.exe -
Loads dropped DLL 7 IoCs
Processes:
MsiExec.exeMsiExec.exepid process 6868 MsiExec.exe 6868 MsiExec.exe 6868 MsiExec.exe 6868 MsiExec.exe 8640 MsiExec.exe 8640 MsiExec.exe 8640 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorti.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d42f45addf.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000020001\\d42f45addf.exe" explorti.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e378e7234d.exe = "C:\\Users\\Admin\\1000029002\\e378e7234d.exe" explorti.exe -
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid process 223 7164 msiexec.exe 226 7164 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in System32 directory 2 IoCs
Processes:
chrome.exedescription ioc process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exeexplorti.exee378e7234d.exef0762e5cc7.exeaxplong.exeexplorti.exeaxplong.exeexplorti.exeaxplong.exepid process 3012 f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe 3900 explorti.exe 5556 e378e7234d.exe 5804 f0762e5cc7.exe 1832 axplong.exe 6584 explorti.exe 6588 axplong.exe 7608 explorti.exe 7612 axplong.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
deepweb.exepureee.exedescription pid process target process PID 6680 set thread context of 6752 6680 deepweb.exe RegAsm.exe PID 6976 set thread context of 9188 6976 pureee.exe AddInProcess.exe PID 6976 set thread context of 7088 6976 pureee.exe AddInProcess.exe PID 6976 set thread context of 7396 6976 pureee.exe AddInProcess.exe PID 6976 set thread context of 6452 6976 pureee.exe AddInProcess.exe PID 6976 set thread context of 6860 6976 pureee.exe AddInProcess.exe PID 6976 set thread context of 4924 6976 pureee.exe AddInProcess.exe PID 6976 set thread context of 7728 6976 pureee.exe AddInProcess.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exeMsiExec.exedescription ioc process File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Sql.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\python27.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\QtWebEngineProcess.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\curtainmode\CurtainMode64.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Xml.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\resources\COMODO\oem.rcc msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\RCVirtualPrintDriver-manifest.ini msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\RCVirtualPrintDriverRenderFilter_x86-PipelineConfig.xml msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\RCVirtualPrintDriverRenderFilter_pdf_x64-PipelineConfig.xml msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\log4cplusU.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5PrintSupport.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Qml.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\qtwebengine_resources.pak msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\RCVirtualPrintDriverRenderFilter_pdf_x86-PipelineConfig.xml msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\enrollment_settings.ini MsiExec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\webrtc-plugin.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\edr-plugin.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\RCVirtualPrintDriverRenderFilter_x64-PipelineConfig.xml msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\curtainmode\CurtainMode32.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\offline_mode.ini MsiExec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Core.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\rmmproxy.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\ssh-shellhost.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5QuickWidgets.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\d3dcompiler_47.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Network.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Widgets.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\CatUninstaller.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5WebEngine.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\libEGL.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\RHost.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\itsm\__init__.py msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\vcruntime140.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\token.ini MsiExec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\RCVirtualPrintDriverRenderFilter_x86.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\proxy_settings.ini MsiExec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\sqldrivers\qsqlite.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Gui.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\libGLESV2.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\qtwebengine_resources_200p.pak msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\concrt140.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\plugindlls\MaintenanceWindowPlugin.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMService.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5WebEngineCore.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\msvcp140.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\imageformats\qjpeg.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\screenhooks32.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\ItsmRsp.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Quick.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\qtwebengine_resources_100p.pak msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\imageformats\qgif.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\RCVirtualPrintDriver.inf msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\qdjango-db0.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\imageformats\qico.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\RCVirtualPrintDriverRenderFilter_x64.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\RCVirtualPrintDriver.gpd msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\platforms\qwindows.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\torrent-plugin.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\RDesktop.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\virtualprinter\rcvirtualprintdriver.cat msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5WebEngineWidgets.dll msiexec.exe -
Drops file in Windows directory 17 IoCs
Processes:
msiexec.exef0762e5cc7.exethkdh.exef4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exedescription ioc process File created C:\Windows\Installer\SourceHash{373FFE70-5FF7-492D-A2F4-0C6A15D8D503} msiexec.exe File opened for modification C:\Windows\Installer\MSIC7B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICDA.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI65D.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI834.tmp msiexec.exe File created C:\Windows\Tasks\axplong.job f0762e5cc7.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI804.tmp msiexec.exe File created C:\Windows\Tasks\Test Task17.job thkdh.exe File created C:\Windows\Installer\e5d0468.msi msiexec.exe File opened for modification C:\Windows\Installer\e5d0468.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI61D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7D5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID39.tmp msiexec.exe File created C:\Windows\Tasks\explorti.job f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5436 5556 WerFault.exe e378e7234d.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exeexplorti.exedeepweb.exeMsiExec.exef0762e5cc7.exeaxplong.exeRegAsm.exedropperrr.exed42f45addf.exee378e7234d.exeMsiExec.execmd.exethkdh.exeglhe.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorti.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language deepweb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0762e5cc7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dropperrr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d42f45addf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e378e7234d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language thkdh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language glhe.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
chrome.exemsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe -
Modifies registry class 2 IoCs
Processes:
firefox.exedropperrr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings dropperrr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5112 schtasks.exe 4452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exeexplorti.exemsedge.exemsedge.exechrome.exef0762e5cc7.exeaxplong.exeRegAsm.exeexplorti.exeaxplong.exepureee.exeexplorti.exeaxplong.exemsiexec.exepid process 3012 f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe 3012 f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe 3900 explorti.exe 3900 explorti.exe 3044 msedge.exe 3044 msedge.exe 2868 msedge.exe 2868 msedge.exe 2664 chrome.exe 2664 chrome.exe 5804 f0762e5cc7.exe 5804 f0762e5cc7.exe 1832 axplong.exe 1832 axplong.exe 6752 RegAsm.exe 6752 RegAsm.exe 6752 RegAsm.exe 6584 explorti.exe 6584 explorti.exe 6588 axplong.exe 6588 axplong.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 7608 explorti.exe 7612 axplong.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 7156 msiexec.exe 7156 msiexec.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe 6976 pureee.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
Processes:
msedge.exechrome.exepid process 2868 msedge.exe 2868 msedge.exe 2664 chrome.exe 2664 chrome.exe 2868 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
firefox.exechrome.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2988 firefox.exe Token: SeDebugPrivilege 2988 firefox.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeDebugPrivilege 6752 RegAsm.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeCreatePagefilePrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exefirefox.exemsedge.exechrome.exepid process 3012 f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
firefox.exemsedge.exechrome.exepid process 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2988 firefox.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
firefox.exee378e7234d.exepid process 2988 firefox.exe 5556 e378e7234d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exeexplorti.exed42f45addf.execmd.exechrome.exemsedge.exefirefox.exefirefox.exedescription pid process target process PID 3012 wrote to memory of 3900 3012 f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe explorti.exe PID 3012 wrote to memory of 3900 3012 f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe explorti.exe PID 3012 wrote to memory of 3900 3012 f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe explorti.exe PID 3900 wrote to memory of 212 3900 explorti.exe d42f45addf.exe PID 3900 wrote to memory of 212 3900 explorti.exe d42f45addf.exe PID 3900 wrote to memory of 212 3900 explorti.exe d42f45addf.exe PID 212 wrote to memory of 1160 212 d42f45addf.exe cmd.exe PID 212 wrote to memory of 1160 212 d42f45addf.exe cmd.exe PID 1160 wrote to memory of 2664 1160 cmd.exe chrome.exe PID 1160 wrote to memory of 2664 1160 cmd.exe chrome.exe PID 1160 wrote to memory of 2868 1160 cmd.exe msedge.exe PID 1160 wrote to memory of 2868 1160 cmd.exe msedge.exe PID 1160 wrote to memory of 2736 1160 cmd.exe firefox.exe PID 1160 wrote to memory of 2736 1160 cmd.exe firefox.exe PID 2664 wrote to memory of 4256 2664 chrome.exe chrome.exe PID 2664 wrote to memory of 4256 2664 chrome.exe chrome.exe PID 2868 wrote to memory of 2040 2868 msedge.exe msedge.exe PID 2868 wrote to memory of 2040 2868 msedge.exe msedge.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2736 wrote to memory of 2988 2736 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe PID 2988 wrote to memory of 4372 2988 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe"C:\Users\Admin\AppData\Local\Temp\f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Users\Admin\AppData\Local\Temp\1000020001\d42f45addf.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\d42f45addf.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\600E.tmp\600F.tmp\6010.bat C:\Users\Admin\AppData\Local\Temp\1000020001\d42f45addf.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff9c6e8cc40,0x7ff9c6e8cc4c,0x7ff9c6e8cc586⤵PID:4256
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,2160292829993695174,13107373814861137253,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=1916 /prefetch:26⤵PID:4584
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2156,i,2160292829993695174,13107373814861137253,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=2200 /prefetch:36⤵PID:4752
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2220,i,2160292829993695174,13107373814861137253,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=2260 /prefetch:86⤵PID:1528
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,2160292829993695174,13107373814861137253,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=3208 /prefetch:16⤵PID:4764
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,2160292829993695174,13107373814861137253,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=3232 /prefetch:16⤵PID:5072
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=220,i,2160292829993695174,13107373814861137253,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=4600 /prefetch:86⤵
- Drops file in System32 directory
PID:9064 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.youtube.com/account"5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff9c6d446f8,0x7ff9c6d44708,0x7ff9c6d447186⤵PID:2040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,1288087401917952318,12147926574540698710,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:26⤵PID:4848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,1288087401917952318,12147926574540698710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:3044 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,1288087401917952318,12147926574540698710,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:86⤵PID:1552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1288087401917952318,12147926574540698710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:16⤵PID:1248
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1288087401917952318,12147926574540698710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:16⤵PID:2736
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1288087401917952318,12147926574540698710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:16⤵PID:5512
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,1288087401917952318,12147926574540698710,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1936 /prefetch:26⤵PID:9168
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"5⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account6⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {156e0aec-bca6-4f94-a198-ba3136a75a97} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" gpu7⤵PID:4372
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2392 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00c11624-cd53-4f2c-b62e-40a4e3bf8ee1} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" socket7⤵PID:3740
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1448 -childID 1 -isForBrowser -prefsHandle 2628 -prefMapHandle 2872 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a70bca7-0a2b-4c7a-913f-74b68ceb9488} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" tab7⤵PID:2884
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1308 -childID 2 -isForBrowser -prefsHandle 3600 -prefMapHandle 2956 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3a880cb-bb4f-4dc2-b9c9-ec225add4fbc} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" tab7⤵PID:1376
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4180 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4128 -prefMapHandle 4164 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49c5470e-98b9-449c-a346-010d520141d7} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" utility7⤵
- Checks processor information in registry
PID:5676 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -childID 3 -isForBrowser -prefsHandle 5432 -prefMapHandle 5372 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fda17f0-70c8-4bfb-a81c-51c26cf43076} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" tab7⤵PID:6100
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5472 -childID 4 -isForBrowser -prefsHandle 5568 -prefMapHandle 5432 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ef5b24b-4793-477c-9b6e-c2cf8a66ecd3} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" tab7⤵PID:5228
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5820 -childID 5 -isForBrowser -prefsHandle 5740 -prefMapHandle 5748 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {628cb62d-0bdc-463f-8abf-d03bea636aed} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" tab7⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"3⤵PID:5408
-
C:\Users\Admin\1000029002\e378e7234d.exe"C:\Users\Admin\1000029002\e378e7234d.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5556 -s 11164⤵
- Program crash
PID:5436 -
C:\Users\Admin\AppData\Local\Temp\1000030001\f0762e5cc7.exe"C:\Users\Admin\AppData\Local\Temp\1000030001\f0762e5cc7.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5804 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\1000057001\jsawdtyjde.exe"C:\Users\Admin\AppData\Local\Temp\1000057001\jsawdtyjde.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "6⤵PID:2448
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\clamer.execlamer.exe -priverdD7⤵
- Checks computer location settings
- Executes dropped EXE
PID:6268 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\thkdh.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\thkdh.exe"8⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6484 -
C:\Users\Admin\AppData\Local\Temp\1000058001\deepweb.exe"C:\Users\Admin\AppData\Local\Temp\1000058001\deepweb.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6752 -
C:\Users\Admin\AppData\Local\Temp\pureee.exe"C:\Users\Admin\AppData\Local\Temp\pureee.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:6976 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u ETC:0x612e5dBaff1fa2Be8D30e5684630c26db5c5196B.RIG_CPU -p x --cpu-max-threads-hint=508⤵PID:9188
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u ETC:0x612e5dBaff1fa2Be8D30e5684630c26db5c5196B.RIG_CPU -p x --cpu-max-threads-hint=508⤵PID:7088
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u ETC:0x612e5dBaff1fa2Be8D30e5684630c26db5c5196B.RIG_CPU -p x --cpu-max-threads-hint=508⤵PID:7396
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u ETC:0x612e5dBaff1fa2Be8D30e5684630c26db5c5196B.RIG_CPU -p x --cpu-max-threads-hint=508⤵PID:6452
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u ETC:0x612e5dBaff1fa2Be8D30e5684630c26db5c5196B.RIG_CPU -p x --cpu-max-threads-hint=508⤵PID:6860
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u ETC:0x612e5dBaff1fa2Be8D30e5684630c26db5c5196B.RIG_CPU -p x --cpu-max-threads-hint=508⤵PID:4924
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u ETC:0x612e5dBaff1fa2Be8D30e5684630c26db5c5196B.RIG_CPU -p x --cpu-max-threads-hint=508⤵PID:7728
-
C:\Users\Admin\AppData\Local\Temp\adada.exe"C:\Users\Admin\AppData\Local\Temp\adada.exe"7⤵
- Executes dropped EXE
PID:6864 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:5112 -
C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"8⤵
- Executes dropped EXE
PID:7320 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\dropperrr.exe"C:\Users\Admin\AppData\Local\Temp\dropperrr.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5060 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\DirectX11\em_TaWHWZA1_installer_Win7-Win11_x86_x64.msi.msi"8⤵
- Blocklisted process makes network request
- Enumerates connected drives
PID:7164
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6008
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5248
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:5300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5556 -ip 55561⤵PID:628
-
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exeC:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6584
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6588
-
C:\ProgramData\kcsnc\glhe.exeC:\ProgramData\kcsnc\glhe.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5132
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:7612
-
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exeC:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:7608
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:7156 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 71261C620F8E184C4A94934EE9CCDB8E2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6868 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 382CA91FCAA1BC78776CDC3148915326 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:8640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C "cd "C:\Program Files (x86)\COMODO\Endpoint Manager\" && "C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:8684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C "cd "C:\Program Files (x86)\COMODO\Endpoint Manager\" && rmdir /S /Q DLLs Lib"3⤵PID:8744
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2096
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5e70b307e33e856cc9cb70a59a32102da
SHA124b6d3e99b0e5ee94b7b591c40f7ac2b0ba6f555
SHA2568d7e591c16734d05b2b7d4b074a16ce05dc89d904d63e6de9add91aaeef4cccd
SHA5120c59c31f54214c1875a9314f689346c4755371bfbbfd245f3c90a00cd32b3ff8a378fdcd1b4fd597a956b39d310e3b31993103990166013ff5c61c15e63aa50b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013
Filesize765B
MD5f1382455206b34aa38e2d8dd182fb525
SHA11a6a03acfd3dc66eae8e8d4ca47d07cda5cabf60
SHA25618d04aad7e1875b8c0e8a77ced64abfa907a2cfe4d37d4ae79f25d1731bbd8e5
SHA512edd7e0b5164be4df5c87b11e1e2bc8021bc1ba44cce39c828b6cd07fb1454772a1a8a1ed35c0068f4259ff62d1347344d3dc292b8b8470c50b38f18a35d29036
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3AA0DCD5A74331FBD6F344550EC48B87_D7025277F003EE88ED342C67F3525784
Filesize637B
MD5720c16d391ef70c6fe4742de4f2dae76
SHA189e1e7bcdbb8befea64211884e91f3f1d5ec3ade
SHA2568d862f89114cdae890efecef58c12e3b46eaca6ffe9076c0bf35e70fe23110ce
SHA512a5ab9f919af951d0fd05ae88188ec344ceb451e7568e1ebe8865482aeeeb7b94790b807250fc768dc5ab734c58794eae4a476edf64826c0b446a27f06e91ac76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize1KB
MD5c1657c09cbf653085fe5977265c03e1d
SHA1304d2bd99d40aa426d2620893045e7c8805f3906
SHA2563e9b4e775c00a2fd2b1db9d5c7b4e83d6df7f3683aaba7283a8137248dad751a
SHA51273cb77912b1482f76e4b5a091dac1f83401673f64973e458ab0a8184aba41f3c0560950c26941ea952a02cf2cde9722de726313a8820fd5daa07e06c97344f4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013
Filesize484B
MD59b1f0190b84a3a3ff7cdbcb6afdc3732
SHA13daa3676cf19ff9276a50442f8a3c2a3bc92bb78
SHA256b6a9cee6e07d4efe1e6142a0391a15c41b3e1d30cd91d4e76928493ca3200e79
SHA512dfcdb5730e674b3b27a42957f87e66b831c248f5a5a52dec472677db44f1c2b70ba48eebac1a0c82f51fe1cbfde21136d6429249c7aa51a1f1421e4d1e8cca51
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3AA0DCD5A74331FBD6F344550EC48B87_D7025277F003EE88ED342C67F3525784
Filesize480B
MD544a17c6abfbf1bd2f3d39c0e44a166e4
SHA1c3eca667e0a555c441f12b3e8315d79f5511709e
SHA25684a98da603b8680a3927df7b9d7777910035640453b49a36108d7eaee2ae2986
SHA512e6369ff7aa279c33a38d6cb1cb1174e82b807ac3296c4c49a127b6d5befad2280f891e9470072d0e0a3027db8963789305d6813260d630a5b90923f39937c124
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize482B
MD559c29597ffe187200d0926958403858a
SHA1ec950c9a688f1de842f08809dc2a687f9dff52dc
SHA25667ef6c4eb51417344dbb32014e263ffac7d4f12d72c0e0d11f5ab6f597ada6dd
SHA512626a5d96163870847bae47102c466ceff4622aeb2a38851f90efe0eab7d5c4d9addab38991f26aa0a1a8a7a41caa8131b5fbbd8dfeb29ce127130d7a7dbc91af
-
Filesize
264B
MD526bd9e296f729f465622d016b38a44f3
SHA12568b372a56f5e56e79445c9f120afd5e0c196df
SHA256e8df7808029697100523bef8b7edac1602683636b2068c20d1d1c2f1e0803db3
SHA51281a2bdcbbdac1a76cff0b22e435924dfe792c43ff2208bde1e4c079255a045f7c6b4cc016ecf2a6f7a22d0c06c06e3f85ef4a3b21c11de9dc42844792a13cbea
-
Filesize
3KB
MD5a551ba8afa731e7b1b5c281642165963
SHA1bd00efe325e5a58c8de06b08359efa9bb1be33c6
SHA2569771f4a628356d739a9d57eacaa442f58f06e16c6c698a8758aa812c258c1605
SHA5127a328616c11f6d63a412f476b759ca311f605def72415c9d6d16a30a3a3426ae143be5f6ddb699d9035c7bdd3d8f586178a05336324df605718202679ce6b296
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
690B
MD5465d48d88f1d4cc706fbd4a172d3deea
SHA19fa85443631e4c4090732f1cc117ea921f7a2541
SHA256a1753d96af235be12d1a327a2c3ab81c409204e17f4855341e8227a6af5d5569
SHA51281f2ceaed6a7e6aa632d80a31bc5ac6f89517e7ff0c30bc2d83f7c03af4651a4a36e1caf37e01da6d816a3b9ff32971ed0209b3d8a27cc6e54bd20310ef74298
-
Filesize
8KB
MD577057cc7d1896dcfe10002ed3a69609e
SHA17a101318667145cdf6567e33bfb8e998fa3d5d7e
SHA25615c1d1fc4bff5e22f476b7f3eaa8d8d8188ab6c5a0ba488c3a0e121a04c50cb0
SHA512662aa36ab70ff5e72561448bbc66030eabd6b82538dd70574701837489949e789ac6ccde8a42bc576857431c854e54871d07e63367f74a3282cc339e30d24333
-
Filesize
8KB
MD5225f634799661a92b759c7cb706c33f7
SHA103b069cf22626b490eeb47311e60b4fc047b0e0e
SHA2564be3406fce2e96efc8b362ecf563e2c08984ddd60754742d1ac77d444a3a6b39
SHA512544d3e36ab50d43ad504c93ab71d05619f2eba30ab8ab0ba26cdc30fe2c7fb381379433ce603e6126e85ff269d22f49d92395ab79fa19dce0dc0fabdfd6cd64b
-
Filesize
8KB
MD5806accae14805fed9d86ed4a2b6f1677
SHA1df8b22c54b1fade5b55e492980946ec80419098a
SHA256798c27cf9def79c64ba8df1d35a09f560b819a033c52d99d307fe03880ef769f
SHA5126e339fad9e198820fde3a94afec6aa5bd6a956b73855fb2ce45b8d6276a39a586a17f082eb8f20ba982f328eea4864fc89b916ed08465aa36b1ad570afbb0916
-
Filesize
8KB
MD5f35f9c67db84c73959e41005430647ca
SHA1db674c89fff04a747d6ddfe406e0d14245cdbc57
SHA2563efbf072e66320556fb8d30ecb39741769e2d3198424d5dfc302dbcbbaba9ace
SHA512f6dbdbfe7183b957bb95b9fcc440104b7359213c8a681bb5e173761697d531d79c180463845748da82e55bfdfebe027c864b94add5571ed745b67a7ffd17a294
-
Filesize
8KB
MD5588c5082be344df0a891406e9f4eb9a3
SHA1e0e9ac0c9202b83bcef7c49fde7c1a083721c102
SHA25666a21f13a10e623a7bec79a7e40edcc6064f3aa8f57980ea725970ce15adfce3
SHA512b43a090b47af0ac40c6fd4688a7b2ed246f11d37a279b854ecc62c44230b682871a169b6fb00af574c88a1f1926b86e19b4c85a01f0d922fbc20617b41b4ebcf
-
Filesize
8KB
MD5799f22013c262f979217cd1b40516940
SHA1c20082dc1c4e9cce62d5eba9440c6b92b9f3b929
SHA256a9c14ce81fe3ffa91496f823156f2a94cde4ee1936b68968a2084143c06bb400
SHA51228022ac607c9c3c56ca326802fc6c2c220fda3f2314b56816520468d4b6cc505c305aa78c057b654908707b292528f76545cf7dd906e24272a4ce6504146f205
-
Filesize
8KB
MD5b54d1e3f7ffebbffd5cbcf774a522cfe
SHA1d18987d11af9fe599bcd2fb9f6fa2ab009825420
SHA256c1652cdca63f4aaadf69b6500cfcb34bccca572c66c37b4cc102bb177b8a9c5b
SHA512151a20ec2354c706a8cb57475cfb116efa69184ed5da370cafb5478ccc361a6e4af9a0bde914bdab7f1316b6967782cf60e3f4b16706e31c88ee421e965b6571
-
Filesize
8KB
MD52061b02f46473bac3dc4f197beed1958
SHA18ba01abcae3db0b2492631f63688da2cd9642210
SHA2568536790f45c77d08096dcf83a4adf45a89b60c0f04ea150fac4ecbc1c0562470
SHA5122f59755bb955cd7c8d735654dacda65870a301c9c967637eb8ba7872839c6169ac0624d4b9f865a91158165b59440f0d17c3c6e21e4a7f3b3774971172c5fb30
-
Filesize
8KB
MD52f8944a8ce96ca5be159ceb0f66bf27a
SHA1ee0402012a08788ec2108454fb583d47b0553a2f
SHA256205c7fabad4fa0823b3e807e238e903ff64d0a79de09358245fe53465e3b7bad
SHA5128d67f1f72d9fc83a9f19dad73ab03540321124b3cac9343fc27f7a3ee39dc78c4dfda7de3fab63dabdd9fc100695d58c7b59ac013ef3793aad81f4cc43994b69
-
Filesize
197KB
MD5223d10429ecbf0fa41308e34aa0aa120
SHA133553d4c83d8dc00193f41d30d65ee84231b5585
SHA2561258b44711304fefa412d5c21ef64f769640925effdbe35c7ed9b9dfaef2f7f5
SHA5122ed86d679f16f8650e7d1f802982e448804e824fb153024545d70c527a8888264a469323ca85689a4736470c7a859e41215e63f17f08448434467f7674d1bc3a
-
Filesize
197KB
MD50eee464675ed147f0827306c499d1e05
SHA18180a20144a4aba51f84b14a507876d7a4c77fa2
SHA25676751f6a6d2b9df7efb83a47d870cda73ba5539a2154e212077018de8531c221
SHA512bd2d3b2ce0f4629116f7af29339cadb6712cef2fb9fdb54049d327eabc0ebd5c6fb90d8b4e0fd9e19ac56016fe452bf6e7b27dc56a9bce0ae6cab5b403729bad
-
Filesize
152B
MD56ffd468ded3255ce35ba13e5d87c985a
SHA109f11746553fd82f0a0ddef4994dc3605f39ccec
SHA25633103b1e4da1933459575d2e0441b8693ba1ede4695a3d924e2d74e72becabd8
SHA5125d5530c57faa4711f51e4baef0d1f556937a5db1e2a54ee376c3556c01db0ddf628856f346057d3849baa5db35603b96a0a9894f3c65a80c947085eb640348ee
-
Filesize
152B
MD523b6e2531d39ba76e0604a4685249f2d
SHA15f396f68bd58b4141a3a0927d0a93d5ef2c8172f
SHA2564a486d7be440ddf2909be2c2b41e55f0666b02670bbf077ac435e3cddc55a15e
SHA512a1a7fef086526e65184f60b61d483848183ef7c98cf09f05ac9e5b11504696406120ab01da8ed7f35e3145aa5fc54307c9397770681e4d10feea64113e7a57cd
-
Filesize
33KB
MD560b8b39a48e099a79b96aa1cc1e0cfc4
SHA1fdf8cae154235a990f757624591ec05b3891ac26
SHA256cb5000e7cd62ab7f1fe45f8eb4ce9c4187f7b211436fa7dfb3aa2fef44400854
SHA5120976939732ffc39a891c13248508fb2473c402a0f83cd1abde02db00c71404ae442537f71b596e6ac64e91f16a9f15d49f3af583d60f87812dd0916468534b58
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD51e02cf0b5f2306327b614614abe378c2
SHA1d4b1033886387b6cb64b6f4f8b040f08f6437ba7
SHA256774720d17852ac2f5e9cf7c323e70e4f337cee11632e90339219ef38599687cb
SHA512d5594aaf7450e09841a25edb3e867abaeac3e57d6a007c3b638da3a6ee4a3de50dc7be29d5fb4862bd20cd5b1104aec1acca7be72e286bbe146bec447770bad3
-
Filesize
1KB
MD58cb7d2a6ade0c8205a3db98f3a72cc27
SHA130e5a37438b1e55f2c5ffd09caf2a187c09a12a2
SHA25687bff88a0e1c4870260afd353410de68e0f611d0373442c29583b3833fc9390b
SHA512883ed30602994b7826e3ad59b7046226152acde26dd1fe5b2c08ac3bb1ace96af0684b58c91923e4b34cd350ab955f42ea3c23cacab62bffc5711c180865fc77
-
Filesize
6KB
MD55206ae2d0226b67c913d886575ec56b5
SHA13717c7956df8305dc5d51b546e6c84470f4baf49
SHA256393957b8ab323940aa7e20ed14d05751ad965315bf3c61a89e7d3b02ece7ff17
SHA512a7466b5dcec86166d55589fad04d3c55300559457a402ea685ffc965a53db67ec35da296738555419f4d4b0a3b2007fdfcb637420457cb47d9c9390d560936d6
-
Filesize
6KB
MD525e06f285b490b608ae2775e5bba8661
SHA14887e12726f1597f79a1616730c3a1ce61ae84f7
SHA2564e364eb75cf547105cdb83cbb8d0feef6f967addbdaaae2fc49c0608790fd227
SHA5128365bc83647659530d78700c619563c3a115a964a62d47cb972e9f10f7a081e60924c2b0bb9186ee64931dcf79483edb1aa296abbfb17e3dd950d113616fbef7
-
Filesize
10KB
MD5f79565a6439653d4fcb07b2b41091a79
SHA135db183e47ae0a122f90c594a74cbb04ecb44e21
SHA256e8218cb5ea5881286263fce7d96011165787057cee07606764c21ecca8dfcbf7
SHA51295b569a1cf4d8109b05cb2410ce9d174829db61b60212865a124a79b07fbe945638c825b906755f7f5cab0d8df25e93fe209ed0d4439be1b38006f529a7e72df
-
Filesize
10KB
MD52f726d95b3cbabeaf9b05034a517e705
SHA1a3eddafaceddfd97d31e90917796b50fb39e66d7
SHA256faf60e78c182143efce6de0ecc3c8c19a5307abf7720871d4b5b4e014d2a6df6
SHA512e55cc89ec77a4cb83e6bef5ad420a38ba4c96fafc941293b9ced795f5895f2d9485be2bb9e224642fa968b02bb6735bc930152c512ef51dd1f3765dd23a9dfd1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7drp4u9j.default-release\activity-stream.discovery_stream.json.tmp
Filesize19KB
MD5108e6ed063e3bca13b509a1bdd03f0e1
SHA1933e10bbf2441d6a7a93c0dc4f7e64daa89b9da1
SHA25604400932597d55c12c7be3064a08db7adf08a89a990c1df10b2e20c055b87455
SHA512d35ca2d8ad0bffcfd54bcb069cda07868ead60c03604b25fb4419eba8aea5abdd2b02e805898ea2418af8a6f2806ab46b5ac3df23bcad28d3d849a24b2386a45
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7drp4u9j.default-release\cache2\entries\8A2034D325DC0B5C9E11EDDA3FC70A54C8DC1C0D
Filesize13KB
MD5219548e2cdd323bcf92597333ae630bc
SHA14b8ab2740980ac38f234a16488fdca23dc94f9b4
SHA256a62c14708961526efc7a341a9860402b0e94ca32b54fd97628aeb3925bd61cfa
SHA512db3fbb5d51db6b7b8d85467ccc478db27eca6cdb94f6529b95700386eeb28ed7a09231fd82f88d391ff71156c2fdee7d350c3139507c1019796d289a5d5609e7
-
Filesize
1.8MB
MD55513ba120b37a0384b2beaac145cea34
SHA1265914c39c9709afe425f1b95bc7059b43cd1578
SHA256f4b82a4025f3b706df554e85b50a6e6be1175fb224e11475c9e7c5c0522031ce
SHA5127ec94f417aa2cfbe2cf96e4b617e4f9052b555ea19fc9d0ca74340ce243101acfcb6c225e02e8341f1165d94e4cee97862c50985c433340f34356c989fcbd484
-
Filesize
89KB
MD5f19f62959c79af73e6353063cfab9482
SHA18f62871b4c9a2ab35033561e4dc0d478e629391a
SHA256bafb29d6c0e54ea3dc758787b59dd494d24bc0d96806c8569fb2d026e2c50c65
SHA51246cb00fbf95292c7ed2c3603a9be660b1fb35de1f6f8bf34b6e2131ec8c140e6b5df5e22a582a35e7cbe71c0aedaa1b3d7e532d3bf82f7148e25a8f8d22a28ed
-
Filesize
1.8MB
MD584eccb1551a0f935ffb90b1ba34f252c
SHA1f61b51e32e704d120f5ce4cfa396056f11df7cf5
SHA256bed9c9b34238e724d9c237dfa440010c8743b29330ed688b5f01a0bea8d15cfd
SHA5120cb0d40bed2927de85ec4338d2a19d2bec49487e8ada6b375a9b034e168324a1a85f9c0937560e9d2628487b7302ca6a84e50fd3b717df20fb0c08e07c5aade7
-
Filesize
898KB
MD54c3049f8e220c2264692cb192b741a30
SHA146c735f574daaa3e6605ef4c54c8189f5722ff2a
SHA2567f74b2c86e9f5706fc44c8d5093a027d1cd5856006aa80f270efae26d55c9131
SHA512b13dc855c3c06b56aa9bf181680b69003839adeaf16c5372912004a7bf42882e340c445c58e24e083692b4dcbb15c3e0cf244664458ccdd0dd7668b440277e0a
-
Filesize
294KB
MD558ccb4c9da26dbf5584194406ee2f4b3
SHA1ae91798532b747f410099ef7d0e36bffeca6361c
SHA2562f502689b799fd964bced77e57edf4206809bb11da16cf4f7895df1df54cdc97
SHA512dff6b4bf25fc5b5cf1a64ee645fb0310b072ec69c89a6e863cf9e0800e1d36f8dc4e567cf19c7dc8ac704d351b604cbf8d35959c3a64a10aa6b54f5c8fedb3c2
-
Filesize
2KB
MD5de9423d9c334ba3dba7dc874aa7dbc28
SHA1bf38b137b8d780b3d6d62aee03c9d3f73770d638
SHA256a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698
SHA51263f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401
-
Filesize
37B
MD528151380c82f5de81c1323171201e013
SHA1ae515d813ba2b17c8c5ebdae196663dc81c26d3c
SHA256bb8582ce28db923f243c8d7a3f2eccb0ed25930f5b5c94133af8eefb57a8231d
SHA51246b29cba0dc813de0c58d2d83dc298fa677921fd1f19f41e2ed3c7909c497fab2236d10a9ae59b3f38e49cf167964ede45e15543673a1e0843266242b8e26253
-
Filesize
453KB
MD5fb30b403c1fa1d57fb65dc8b8e00e75c
SHA1161cf9d271aee2d7d2f7a0a5d0001830929c300b
SHA25683d9579e6b71561a9dafbdd309b4dbfaddf816c7ccc25e4672c8d9dfb14b6673
SHA512d0d15e51527bcfad38c01c46b4c43257407ead9c328bc4d48d21c9702c16872e52509e014444e78cd22f1ad96c11a88d281c2a745df0a4ca21243352f879de85
-
Filesize
16KB
MD5e7d405eec8052898f4d2b0440a6b72c9
SHA158cf7bfcec81faf744682f9479b905feed8e6e68
SHA256b63a0e5f93b26ad0eeb9efba66691f3b7e7f51e93a2f0098bde43833f7a24cc2
SHA512324507084bd56f7102459efe7b3c2d2560f4e89ed03ec4a38539ebb71bccdf1def7bc961c259f9b02f4b2be0d5e095136c9efcd5fc3108af3dc61d24970d6121
-
Filesize
3.1MB
MD59c682f5b5000cd003e76530706955a72
SHA11a69da76e05d114a317342dae3e9c7b10f107d43
SHA25636e6a3dd4bfc86c4e707f43cd9515707442d6c424b7661cb41766cfdca322522
SHA51233bd859542e1ae74d8c81427af44022cb91861dc02ee4202505f1e010487d06cb27e1aa83be6af17be4e2d8973289595b2ebe9bdf99a187956662df30b6dc88f
-
Filesize
476KB
MD535e7f1f850ca524d0eaa6522a4451834
SHA1e98db252a62c84fd87416d2ec347de46ec053ebd
SHA2562449fe334bbf8f09ff80422578a6c6961d20a0a456b214f6490c5ed1ae859c9e
SHA5123b013378a51a29652ff84f61050b344f504ef51a51944d469b1d0e629e4abad979416a56b9cffb6cfe20b80dfbebffec35dce6f5dc10b02907dee538f9f17a01
-
Filesize
662KB
MD50006ad7b9f2a9b304e5b3790f6f18807
SHA100db2c60fca8aec6b504dd8fd4861a2e59a21fe9
SHA256014d6c58dd7459c1664196ccd49b796f861d7d7e7e6c573bbb9cdc7cadc21450
SHA51231fcde22e25be698ef2efd44cc65b758e8c9e8b62504f3254f9cc44bfaabdaa0c94cefceac12833372f8b2797b6bd0205bb9c8f1626e25ee4117d886198fb7db
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD5bdd180111afe2f62531e1ab6ea71edbd
SHA1843f1dc3dcb3e6d2e9f51d21a1593a17b122cf05
SHA2562630351bbdfa5907155a8a7900a8f3d2d4ac01556f99d701eb1198d3c157c1bd
SHA512c965979b896e49e15846c596fdfae9d1038940934d59d6f4843e4e754e994c7fb1fa857f722131c75244f156be071584c2d2e35120c3f748725e3289affb8ddf
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD5f4c4718137257221c89cc844ea10fdc3
SHA1829c56688592a59ca7d9b1f90605b74722f73759
SHA256fc979d695e978b0eb84ea9ce569a7432ec26b4266ed3879d87704201ac0b14ce
SHA512addd1bede607dfed3c0a437558576c5ac411642aa5bd5b11c61fa24fa15b93862786d3ff92bdd5f6d6d797844b4de7df0999710b5e53fc7f0bdff4aa4047b791
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\AlternateServices.bin
Filesize8KB
MD5b2a027720a9c3b601f733a679f941c65
SHA1ca560fba087a3af28b693a400d95986368229bd7
SHA2565e5aed5b5dd35c5f3130d60476cd2934651f674b97e50367cfb224511d43d309
SHA5120ab0551a034fe5b2bee3b6110e9b21cc03427a985ca8d4380d8994ea4a351e47a18d2287089ac0e7601c2b84ead224f7e14c89b73990b8b5a6111e89d39704dc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\AlternateServices.bin
Filesize13KB
MD55efffb9aaaeeca9750775db3804d1cc6
SHA16a83cd2fc9ec9ed26a987fc4a412a8c2c3bf203f
SHA25619abf87509827aafabb705c61c11d4eff3d39b10baa34fcdb105312b89178d4a
SHA5122f2050a3d97e336a404545323e71e305dbfb1b5d53f90d7c465eb67d162edc3ee9c15572e9418450c974a031b3590c27b0c5ea68d781ea2bac8c7de090312adf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5d32bb4d937d4e8037fc0c2de6d341f94
SHA1948f2e5ad57286767ac77a86a818492ce18beccb
SHA256bb51649cd827e28f4388318cc03207aadc3044273983c3648cfb6711a59edda1
SHA512617df3d128b5755a981120557460b1ce85c5e8cff401117b6e44ab019d53ad193e7597a960b7d4ff4b29bb50d7f51d20d06a70368ce4fa4a990e89c8456a2fed
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\datareporting\glean\db\data.safe.tmp
Filesize25KB
MD5024894f8b181b3f172a2858d340eee8d
SHA1755c6b6dada0a1b918b69fc22fb11671e024b49f
SHA2561f7c6f597fb8183cc554d1aeb220eeddea056e02c1dea2136bec6a62f60448d8
SHA512940acc098761a8267b677d3560f76c511720c7a29fc75f27923a570f7270fc56bc1de1abd5384a0d1b076f6811401e9d34416ede928b93c42c9b9e2c9ae3bc97
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\datareporting\glean\db\data.safe.tmp
Filesize25KB
MD5efd32124c9f3554960c4872a39dc0060
SHA17394f88e3c1d0acbeae48e2c0f77384f9cb88aa7
SHA256e4fc7cba1d845a26d6c95f14f47d0f5d22beca3cd0ffc3f03652acecbd5a20f6
SHA512f43bd4097d08c340af8ddb21fa96ef2ebd04e8af910d5b99e829682cede9663b49d48aaa559b6db91372c1ecb7daab4ff16dbe1cfe6c1888a082842251ead7e3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5f36f9bdbbed3db8541fceb76d1aa1fc1
SHA1c4ca54df7e02a1da10b4fe96c395482409d8faea
SHA256bb1df500dc6b4d9baf6bd3ed58337419fae89551e507dd7613518ce8defcbaea
SHA5120f9b0ef3312b6b7370a73e5ac076b296c43d9920d332e3e02ba51c3e7b36abde1b920c3b1db1562b5bf8a953b2da165fa3c1b78ead45055cbb9055dca82ba88a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\datareporting\glean\db\data.safe.tmp
Filesize36KB
MD51f6d94ba2637b42ef68477c33359b8ba
SHA19952e146a7be42d43e82ab99b021ed1bf9d58409
SHA256a6c73296d50476b5b35f3f01bf17547fe63279bf0f5123aa62b883933d59e10a
SHA512fb9814a3f3fb7203c2a56463777fd747e5f50ffa5779e1b0245f9c2cf863d78e23942aa17d8024ba64961f94de08d0736bc384f2047884335aad9930bfe89ed9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\datareporting\glean\pending_pings\d64431b4-fa8f-4010-9d9f-7190a956d586
Filesize659B
MD556fe0eb286cfdc1bfc0162f31ed33db9
SHA1e071e3316eced8c3bdc9102b34e386875a3b4754
SHA2567afd706539de725518da44340148587abe09699d91ed0acab5c1655e7d2e71b6
SHA512744c16e3da2059a0409bde0c6a60e7efbbd99b557ea2593ec4f6dbe0cd33624b64d99f191a0266b8f633eb5952e9887e30ad5226cd9054541ba79ad6332b8b61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\datareporting\glean\pending_pings\df0bae40-c23f-4b9c-957a-c73d5775b7ff
Filesize982B
MD54674af2633566a41d5e8a6a5be25732c
SHA1ce6e425fce36bb03da23af27c8038996f7e56fa2
SHA2567f8ef18591be790eb169fd19c5c3cc7a72d9506088e1fc1bf43c054eb391bb64
SHA5129d04c3c0b95de2d4e9eb389fd66a202ad004baa5f3635c084ada75a6ee4e1afb0d7b4949332bbc9c0b3ce953622c0c81e7a762def70613ca7eeb47ba25b43841
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD57729c724c8afb6afabe0600b7e1c379a
SHA156e825d2645d602ec3aae23c80da9051fd71cadd
SHA256ec6d79357581c7363969501da6a2d5bfc06d1cde69e910dbb18a4d55aeaa4035
SHA512d765a56e8b1dbcafeb86115196797840bf5e6f6a2448af2b36fa5611092bc15b02f9ba150397cd9944fb2baab94ba5372f39d938f1f986a0e2eb585937b574c8
-
Filesize
15KB
MD5ed7f34c5ed7c21f0bc72170cb2b98306
SHA109e6d833c7c40186bf7399b8c8f7b17ac5697a61
SHA25634c1eed20c50dc8c7cedf5323e4efda426863d4dfd39db3e8b90313f55fd2271
SHA5125ed1f7286fc8630521375100feac22ec67ba6195e008516056fa543c4a5987b1910716099ac9401af5dcf09fdac2146a93247254ff4feb97098b93e05a300574
-
Filesize
10KB
MD519675d07b0f4e129d09a4c5045b8052f
SHA1eae3ad5094df4183e4c01cdde8a3e71d186179d7
SHA256d1ca7c2db0c15d57b20ab6e36f5265ef275b2af5a00e6a718b5841860a0d2fb4
SHA512fe00200b202f2e248d3d3b66eff695e6cd9096e1993600c3b9bab089d051a36c8236fc5d08b0d9ee839bd17b03205e27ca99f37c057d00511f411397a92bc8c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7drp4u9j.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.2MB
MD5eb32ac40fa4e04f4deccf552a16adaed
SHA1381596b877ada2df1bc5be48742797d5c1d48277
SHA2564e07d99c846e52f087f8cc7c33c8fa10efb4243eca74b3cddac0bcaad179fbe1
SHA51240d968b278324a8b79365762a937ebe0ea7fa29e96bc69573e986c186651ccfc7e0cc687b1dc2b253ec8f680df90d53a8fc1232682552bab82b88d6978064035
-
Filesize
285KB
MD582d54afa53f6733d6529e4495700cdd8
SHA1b3e578b9edde7aaaacca66169db4f251ee1f06b3
SHA2568f4894b9d19bfe5d8e54b5e120cef6c69abea8958db066cdd4905cc78ecd58b6
SHA51222476e0f001b6cf37d26e15dfb91c826c4197603ea6e1fbb9143c81392e41f18fa10a2d2d1e25425baaf754bff7fd179ef1df34966c10985e16d9da12a445150
-
Filesize
203KB
MD5d53b2b818b8c6a2b2bae3a39e988af10
SHA1ee57ec919035cf8125ee0f72bd84a8dd9e879959
SHA2562a81878be73b5c1d7d02c6afc8a82336d11e5f8749eaacf54576638d81ded6e2
SHA5123aaf8b993c0e8f8a833ef22ed7b106218c0f573dcd513c3609ead4daf90d37b7892d901a6881e1121f1900be3c4bbe9c556a52c41d4a4a5ec25c85db7f084d5e
-
Filesize
232B
MD5c8e76d5a34066312e6fa3c9c515944c8
SHA1268708cf5134758e91e7a7ba4fbaa52417c2136c
SHA2563a0659f65cfa0249c61c5fac85b40cedce06d6d2213b82504b9dc2160be79baa
SHA5124760bd7c8d537dfcfc5f42e089852bb5a157a740b9355b694d08b8e88ecbb8a010dc51158af7066c865f390c482dc37e058bbd952d04ec52e093410794cbf312
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e