Analysis
-
max time kernel
2694s -
max time network
2668s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 15:50
Static task
static1
Behavioral task
behavioral1
Sample
7z2408.exe
Resource
win7-20240704-en
General
-
Target
7z2408.exe
-
Size
1.3MB
-
MD5
d646419d462f0206a3341aef0aa5e3c7
-
SHA1
eb4b809bbf91804e9bb17be36e9469818601ed91
-
SHA256
faa87251336d864b877a5e6c3e9c9a5e250318be2fdfc8a42ceadb3a956e0405
-
SHA512
7f6c46c780fcb5fc10cc5405221179ddecbbb871c578ca3d9e3a74141271b383bd83e8f9d75c98d7e9d406e9b935d52a6b04913d654169e0b30f0719225e7dd9
-
SSDEEP
24576:0AkPEo1y9fcw5K42KmEDCesqTvbdWZWz08ZuEzamDoyhbxGC7eBRak0a7IU9F0:0AJoo24xVWerHkZWAbFWoyhiakn7IU9S
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/3240-3913-0x0000000014710000-0x000000001551E000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Orcus.Administration.exe -
Executes dropped EXE 2 IoCs
pid Process 5316 Orcus.Server.exe 3240 Orcus.Administration.exe -
Loads dropped DLL 49 IoCs
pid Process 5316 Orcus.Server.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe 3240 Orcus.Administration.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\7-Zip\Lang\en.ttt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\lij.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\mk.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\tr.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ja.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\si.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\vi.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\pl.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\tk.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\History.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\sr-spc.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\7-zip.dll 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\fa.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\be.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\lv.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\mng.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\7z.dll 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ast.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\cy.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\hu.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ro.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\License.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\7zG.exe 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\kab.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\sq.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\vi.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\en.ttt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\he.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\hu.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ps.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\ro.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\sa.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\fa.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\fur.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\ka.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\lv.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ru.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\sr-spl.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\7z.exe 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\bg.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\cs.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ko.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\ne.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\nn.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\uz.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\zh-cn.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\mr.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\tg.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\uk.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\License.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\et.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\tr.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\readme.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\eo.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\fy.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\pl.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\ps.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\uz-cyrl.txt 7z2408.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\hi.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\lij.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\an.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\eo.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\sw.txt 7z2408.exe File created C:\Program Files (x86)\7-Zip\Lang\uz.txt 7z2408.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z2408.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.Administration.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip 7z2408.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\0\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 = 84003100000000001a59db7e1100444f574e4c4f7e3100006c0009000400efbe025984631a59db7e2e00000088e10100000001000000000000000000420000000000f5bb050144006f0077006e006c006f00610064007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370039003800000018000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0 = 5a003100000000001a59db7e10004f726375735241540000420009000400efbe1a59db7e1a59db7e2e0000008137020000000b000000000000000000000000000000001204014f007200630075007300520041005400000018000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 000000000200000001000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000} 7z2408.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings Orcus.Administration.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Orcus.Administration.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Orcus.Administration.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Orcus.Administration.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip 7z2408.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\1\0 Orcus.Administration.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Orcus.Administration.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\1 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\SniffedFolderType = "Generic" Orcus.Administration.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\7-Zip 7z2408.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Orcus.Administration.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\1 Orcus.Administration.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 Orcus.Administration.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Generic" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Orcus.Administration.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ firefox.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 7z2408.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Orcus.Administration.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Orcus.Administration.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\0\0\MRUListEx = ffffffff explorer.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\OrcusRAT.7z:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1688 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4372 firefox.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: 33 5752 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5752 AUDIODG.EXE Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeRestorePrivilege 4948 7zG.exe Token: 35 4948 7zG.exe Token: SeSecurityPrivilege 4948 7zG.exe Token: SeSecurityPrivilege 4948 7zG.exe Token: SeDebugPrivilege 5316 Orcus.Server.exe Token: SeDebugPrivilege 3240 Orcus.Administration.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe Token: SeDebugPrivilege 4372 firefox.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4948 7zG.exe 5316 Orcus.Server.exe 4372 firefox.exe -
Suspicious use of SendNotifyMessage 21 IoCs
pid Process 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 5316 Orcus.Server.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
pid Process 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 3240 Orcus.Administration.exe 1688 explorer.exe 1688 explorer.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe 4372 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 1952 wrote to memory of 4372 1952 firefox.exe 102 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 4364 4372 firefox.exe 103 PID 4372 wrote to memory of 3472 4372 firefox.exe 104 PID 4372 wrote to memory of 3472 4372 firefox.exe 104 PID 4372 wrote to memory of 3472 4372 firefox.exe 104 PID 4372 wrote to memory of 3472 4372 firefox.exe 104 PID 4372 wrote to memory of 3472 4372 firefox.exe 104 PID 4372 wrote to memory of 3472 4372 firefox.exe 104 PID 4372 wrote to memory of 3472 4372 firefox.exe 104 PID 4372 wrote to memory of 3472 4372 firefox.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7z2408.exe"C:\Users\Admin\AppData\Local\Temp\7z2408.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3240
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fb20174-8b79-41b7-a139-c1ced93ee05a} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" gpu3⤵PID:4364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5a0e3c2-7bbf-4c35-a37a-006757e1a596} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" socket3⤵PID:3472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3100 -childID 1 -isForBrowser -prefsHandle 3092 -prefMapHandle 3088 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbf68cc4-864b-4cf9-b341-94442539a635} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:2932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3724 -childID 2 -isForBrowser -prefsHandle 2712 -prefMapHandle 1588 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ceaffa08-a7ee-41b3-bc1f-e8abdabbe822} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:3804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4824 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4740 -prefMapHandle 4732 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1212c92e-0113-4ade-9fbe-0123bc71721d} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" utility3⤵
- Checks processor information in registry
PID:5432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5312 -childID 3 -isForBrowser -prefsHandle 5304 -prefMapHandle 5300 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {034217e8-b321-4f67-b205-e0c2aa3c560f} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:5800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5472 -childID 4 -isForBrowser -prefsHandle 5436 -prefMapHandle 5432 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00b5b73a-c171-4264-935c-dbfc4af30d6f} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:5812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5728 -childID 5 -isForBrowser -prefsHandle 5648 -prefMapHandle 5652 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1e9da13-2f14-465f-aad9-da80cc7a2bb4} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:5824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5176 -childID 6 -isForBrowser -prefsHandle 3544 -prefMapHandle 5676 -prefsLen 30901 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {332cbad6-da58-4dfd-ac5b-fbdb5c1a9de6} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:6048
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6500 -childID 7 -isForBrowser -prefsHandle 6492 -prefMapHandle 6268 -prefsLen 30943 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c01eb443-68ff-4a15-8871-362937d33b04} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:5940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6568 -childID 8 -isForBrowser -prefsHandle 6640 -prefMapHandle 6556 -prefsLen 30943 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3f69ca2-1cea-4a5d-8211-f5d19e84f311} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:5464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6868 -childID 9 -isForBrowser -prefsHandle 7004 -prefMapHandle 7028 -prefsLen 30943 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1ea97e8-2242-4027-8427-1ab49d76cdcb} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:5332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7196 -childID 10 -isForBrowser -prefsHandle 3548 -prefMapHandle 7028 -prefsLen 30943 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10b83138-7baa-48d7-947a-b84780ec9ddd} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:4952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5184 -childID 11 -isForBrowser -prefsHandle 5708 -prefMapHandle 6064 -prefsLen 31062 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d29060ad-c36d-4f12-83c8-1ff5ab3cf97f} 4372 "\\.\pipe\gecko-crash-server-pipe.4372" tab3⤵PID:3272
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x4fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5752
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\OrcusRAT\" -ad -an -ai#7zMap28972:76:7zEvent68041⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4948
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2812
-
C:\Users\Admin\Downloads\OrcusRAT\OrcusRAT\server\Orcus.Server.exe"C:\Users\Admin\Downloads\OrcusRAT\OrcusRAT\server\Orcus.Server.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5316
-
C:\Users\Admin\Downloads\OrcusRAT\OrcusRAT\orсus\orсus 9191\Orcus.Administration.exe"C:\Users\Admin\Downloads\OrcusRAT\OrcusRAT\orсus\orсus 9191\Orcus.Administration.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3240 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /select, "C:\Users\Admin\Downloads\OrcusRAT\OrcusRAT\orсus\orсus 9191\wireguard.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2504
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\activity-stream.discovery_stream.json
Filesize45KB
MD5a8ca3c41686c886c206a0589b7f5c177
SHA1194afb407d2ae65bbb916572a7dfd69eb33632fd
SHA256259cf0155786c53c6fa052238e3e9177dd09f58f7a0d78c127b6369bdc89e254
SHA5126f6b11611af41772e68a92bbbc29c714bbca5e7d02606ccb0e0d68c46848be8161b534626623ec95baf547dec0263eb1d3565d62aeb9d3bf1d397eb8447d8001
-
Filesize
292B
MD56f151456adf7b4080b1161aee2bc0e35
SHA11d91dd8b5be70041ba29a8e8553b7067053cb240
SHA256a4f45876695b5a6ef6718bf30e76ce2f388d0e0eb3e5b1ba97b06dc8595cacc8
SHA512c7adae9a798e92b7742e88adb3098e4f2a764c6a249b8da62d6a879ac0cae1eadceb7d1ea0d1fef180680e7aadf4a8b06b70bd0b6f0335cddd406e3465675d3c
-
Filesize
1KB
MD5cb4e052823d80acfed9e2cdb8b0ebc47
SHA1232f87cb0a54d3efe2d5bc2ff7d1cbf1c853f7fb
SHA256e96101068b4da6ddc0a97cd5a0aa5309d5905997608fd8e11a4b8015a835b896
SHA5121aa7b9adf915d788f62c3436b7372e14780f6bdf55fd0138b6ceeed03ec03fe0ab2da4bc015b47cd8d25969016128420f4aed3fd54df384ac6dc422930815812
-
Filesize
9KB
MD5d15ffc58a2e93c35f452700be9cfb12f
SHA1fd399fa3ac4d172636a12309a594b8213b6d2bdc
SHA256abe869a56be1d3e8196eb9921f6a5c8a90024f9b4d2b4f7ba7abccc9abd60f25
SHA5122fdae3cb80a74e141f0e5791ab6f0a3cf573cef118559e86dd6da93cb566639663c1c610007c23fbf984ad749f5d94fc304b559ed522960b3f1d969eb9da7f05
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD5675536ae23f0b7540961a7dcddc375f5
SHA143b8c2ec0469044f5d36d12a8bb2512b796842dd
SHA256106bd82863a51d4d675a580b124341f58177886044ef461245120a8118f62733
SHA512bf62b56cd15218455a71550a3141d57b86fd2417ab328351c5c8783bbe9895329f0bf075415f07be96ec7affe11f8f32fbfcd4076dcf0d13985d76c42dec3369
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize15KB
MD549e7a316a2c8a7848bf1216627582590
SHA148ef95a6bba014dafa17e9d686a722ccd01f778c
SHA2567ed33495c66fb08a67fa37e688c07958782be3e9da4bf8fb82206ea502042609
SHA5124f5efc6a8924aa7aaac35a521b22384d8c0d78c5dae695fe2d680a54458ff3e57574cb53ff6b8140a2f5350950c6eee316ae5c8f3089ff02fd0b6e652d3c081c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\cache2\entries\EA7E6F4EC6A3E9AACE3D206DE469E399C3386AEB
Filesize18KB
MD540bf60c7ee12b1994df053ff3aa450f7
SHA1375b3ab45badf158bfba1f392e196fcb252f073f
SHA25631ccab5036b9d4e1d1f55fedf3f754e5e773853824b43cfdcdba43d9fe107d4d
SHA5126cfbcd7cc7e449c72d0464a55578580c3b81674b667c76099ebafbf5a9c5c31afdc3b8fece7b2f4eb9a0a6f3117f039709b8cda14a4f70364912a6818a5e3abe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
Filesize67KB
MD56c651609d367b10d1b25ef4c5f2b3318
SHA10abcc756ea415abda969cd1e854e7e8ebeb6f2d4
SHA256960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9
SHA5123e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
Filesize44KB
MD539b73a66581c5a481a64f4dedf5b4f5c
SHA190e4a0883bb3f050dba2fee218450390d46f35e2
SHA256022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17
SHA512cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
Filesize33KB
MD50ed0473b23b5a9e7d1116e8d4d5ca567
SHA14eb5e948ac28453c4b90607e223f9e7d901301c4
SHA256eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b
SHA512464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
Filesize33KB
MD5c82700fcfcd9b5117176362d25f3e6f6
SHA1a7ad40b40c7e8e5e11878f4702952a4014c5d22a
SHA256c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780
SHA512d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
Filesize67KB
MD5df96946198f092c029fd6880e5e6c6ec
SHA19aee90b66b8f9656063f9476ff7b87d2d267dcda
SHA256df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996
SHA51243a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
Filesize45KB
MD5a92a0fffc831e6c20431b070a7d16d5a
SHA1da5bbe65f10e5385cbe09db3630ae636413b4e39
SHA2568410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c
SHA51231a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
Filesize45KB
MD56ccd943214682ac8c4ec08b7ec6dbcbd
SHA118417647f7c76581d79b537a70bf64f614f60fa2
SHA256ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b
SHA512e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_finance.json
Filesize33KB
MD5e95c2d2fc654b87e77b0a8a37aaa7fcf
SHA1b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc
SHA256384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e
SHA5129696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
Filesize67KB
MD570ba02dedd216430894d29940fc627c2
SHA1f0c9aa816c6b0e171525a984fd844d3a8cabd505
SHA256905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34
SHA5123ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_games.json
Filesize44KB
MD54182a69a05463f9c388527a7db4201de
SHA15a0044aed787086c0b79ff0f51368d78c36f76bc
SHA25635e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85
SHA51240023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_health.json
Filesize33KB
MD511711337d2acc6c6a10e2fb79ac90187
SHA15583047c473c8045324519a4a432d06643de055d
SHA256150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565
SHA512c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
Filesize67KB
MD5bb45971231bd3501aba1cd07715e4c95
SHA1ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a
SHA25647db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d
SHA51274767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
Filesize33KB
MD5250acc54f92176775d6bdd8412432d9f
SHA1a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65
SHA25619edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54
SHA512a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
Filesize67KB
MD536689de6804ca5af92224681ee9ea137
SHA1729d590068e9c891939fc17921930630cd4938dd
SHA256e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52
SHA5121c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
Filesize33KB
MD52d69892acde24ad6383082243efa3d37
SHA1d8edc1c15739e34232012bb255872991edb72bc7
SHA25629080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a
SHA512da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
Filesize68KB
MD580c49b0f2d195f702e5707ba632ae188
SHA1e65161da245318d1f6fdc001e8b97b4fd0bc50e7
SHA256257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63
SHA512972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_online_communities.json
Filesize67KB
MD537a74ab20e8447abd6ca918b6b39bb04
SHA1b50986e6bb542f5eca8b805328be51eaa77e6c39
SHA25611b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f
SHA51249c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
Filesize45KB
MD5b1bd26cf5575ebb7ca511a05ea13fbd2
SHA1e83d7f64b2884ea73357b4a15d25902517e51da8
SHA2564990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0
SHA512edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
Filesize44KB
MD55b26aca80818dd92509f6a9013c4c662
SHA131e322209ba7cc1abd55bbb72a3c15bc2e4a895f
SHA256dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671
SHA51229038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_real_estate.json
Filesize67KB
MD59899942e9cd28bcb9bf5074800eae2d0
SHA115e5071e5ed58001011652befc224aed06ee068f
SHA256efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a
SHA5129f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_reference.json
Filesize56KB
MD5567eaa19be0963b28b000826e8dd6c77
SHA17e4524c36113bbbafee34e38367b919964649583
SHA2563619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49
SHA5126766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_science.json
Filesize56KB
MD57a8fd079bb1aeb4710a285ec909c62b9
SHA18429335e5866c7c21d752a11f57f76399e5634b6
SHA2569606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32
SHA5128fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_shopping.json
Filesize67KB
MD597d4a0fd003e123df601b5fd205e97f8
SHA1a802a515d04442b6bde60614e3d515d2983d4c00
SHA256bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6
SHA512111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_sports.json
Filesize56KB
MD5ce4e75385300f9c03fdd52420e0f822f
SHA185c34648c253e4c88161d09dd1e25439b763628c
SHA25644da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14
SHA512d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\nb_model_build_attachment_travel.json
Filesize67KB
MD548139e5ba1c595568f59fe880d6e4e83
SHA15e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78
SHA2564336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa
SHA51257e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\personality-provider\recipe_attachment.json
Filesize1KB
MD5be3d0f91b7957bbbf8a20859fd32d417
SHA1fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10
SHA256fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7
SHA5128da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\thumbnails\af8ae13acaa727e6a1e1be8f6379edf6.png
Filesize10KB
MD570e823454c0df7d531858e05335572e0
SHA1e7524bd16c09b3cb17d1b87cccd5800a2a12dc31
SHA256239131c17d02b22fa2c09e35f68739ae6161d9149ff8e607a276e7e5f3a35cd9
SHA512183c77d425174ec5ab01ab8158ce13d05b6489a631496825c0bc2608e6462265520785f24a3e8227b3d6f20e2c96ba79f532f26c2ca07be87b0d03260157ef73
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize13KB
MD563e380b28d02f7a7eb041c62af6d81c1
SHA183037f65254716899e77a0c7700a0c97b43d4f39
SHA25692ea57701291bf326cd9ae28c0a72996c53def74be7bf466626661aa3d51d96b
SHA512880281e3447f13cd7b7823115cd85de2919a62085cf4136fd1e2ab1d9be90eb45247af1a7f9af24fba95e50b4dfced606da8b00947082475015d64a4db8a5b41
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RUZY2XC8BDPS42MI585C.temp
Filesize11KB
MD58dbafa7aeebe8aebfe3cb31036ed8c11
SHA16449417eef4a4dfef60dd343123463a31bebf76d
SHA256acc9c533b99b5142edcc0f590b1bf273ed5f9a3632f5218f0b1cde5e82783c31
SHA512af6a2edd185a4cd80bba4256971ec6835bc067c73f22f626358861ed9e0d4ec952ceacb35b33e1de90f9488c8fc36dcda519552cada4fe41b9486f408b8a3882
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\AlternateServices.bin
Filesize11KB
MD58108d0573bd5855c25b48de852dccb41
SHA113103732feaa4e44e86d06207983f0407bc4cce7
SHA256b197872a1a44cf32cedf922bd08867456c976765a540184df2e7bc3e821d6fe3
SHA5128a9805642473a5d6cfa3ac28f8d92a3fc7dfb9474c9e3e8ff9941f7b725c6ccc74123c9dc3c79ab89bbb5733c4ce33932434d3182761e5ad3075cc40a0e5edb9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\AlternateServices.bin
Filesize8KB
MD5608fc7056b94dbe6147a8156a6b1dfb4
SHA1ee6fa4b3e3a519a5dd65649c5a90f33920e78478
SHA2565a14736fd418599295ad12d1cbb4a8fb9c740a107ba18f57b9de2e9a6ef6da88
SHA512f36f397aefd564b285d5829bb260b763db4978b4a5697a5c9ce9d164f3b2ffec9f811fd828654462f2ba20d4d2a590cdaee9ca6cdc7f2f2fad2cd3e1453b0af4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\bookmarkbackups\bookmarks-2024-08-26_11_jyN-CCheJLByANf-HV17Aw==.jsonlz4
Filesize1005B
MD524f802fc7eaf8653f27388b1f8e607a0
SHA103874de4f4ed11042c5abcd3dcf90719585b8e3e
SHA256167d35e5c231bf6e83c10bb04c917bde8f5d901a3da24a3dfe332b7f299f84c9
SHA5124ff82fc76322773fe239005e1d095708f469edcbd30379e79fbcf91f55caf4e9b2886aa463f2ae3e3c1f40669f4875c71c8470f43ccf5ed639bfb845c54d7532
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5fed399ac7dc924a10e8d318b4541948a
SHA18236757d8cd94bc769d2197640227df214cd3b74
SHA256a647c69b8104a0c5281107b6bf8bbbf26169c5daa905dd9e61d8b2c92f459c07
SHA51279428a411fcfac48c16fcedb0ee268288fb028c9fc95876f29d2920362589ae35fc1e48169fe279b7a5d860dc32633aed8833ff33c4e7baac6ccc2368528f765
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5cba307c340170cdb038f69a587eabab1
SHA1bfb60104b535108ee16e1237099936b4c5747777
SHA256fc9ee62364a962262bc8b77912e0422a967385924ffaab673331fe1e63c011c5
SHA512132940d54c9699443cc110242a2dfc67650b20594e3c87d58d87d11811e50d6d34a55513800e3761be6fae2ecbbc29ac4ff5b2faae652dac09bb71fe42407fd9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize48KB
MD5ccdbe224ae6f9705623a36a6e07c1963
SHA1a7c366b5aa2e532dda8ea5c9683a8973c4f88f96
SHA2567856f40e172c6c9e293ce17b3c502a29433150f0798ec060e07c182e410ae1fe
SHA5123f890c9a2af733ddf1f7dcab6374c8f621e8b03f9baacdafafe288f125d760106dfbcc1ce7e087b1a357c54f5760645adeb96092c7308848834f565b75a2e3f8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize46KB
MD5507e518dd3d4c04e753bf7baba1a5ed6
SHA1fc5481f946ab185ef8f1e70452e1cadf2a023221
SHA256e45431b7d839ed9bd9f2131a03c81545670c0b3be3e0d5cef8e0e86f7557c9be
SHA512ee2e65ffd658a42eaa32f87f88a249e07beedb4c5a032dea809a617f0831a4eef932b49fa44981322f3a2f59fa63c003842aeace98b1f2f11fb45bfb759ee744
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize13KB
MD586be8f9c059d6f91522d3043ec5c602f
SHA160bb52ac3d1ac12c98ab2166656ab378f0d574a2
SHA256423f7f522fe5249f922c6028a88198f4caa7b515d28eeaa00d80c0efc883adc0
SHA5123e1e96e6062ff3cd6758b1a4bd43fd5a3dc84f52a33a7158cdb9191a27817f6597a215f99fe36cafd04775e9aed0e0499874483fc6de09363c3b5e415170d310
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\pending_pings\1521cfd5-396c-4601-8128-80886ee8369a
Filesize26KB
MD5f3c2a748033fb8956074edea1790fdae
SHA1de4d8ab65fc571dbd24027b4b3e7321926226a0e
SHA256971d0e81b3b42d1f9e6e6a3cd180e5b0ddf650b7020d033f780249502d05271f
SHA512151586e6def13f2236ce82d97d285023081956b59d69d468908577e5bb79ced44f51e4309d6fd871c4c22ea09feb860202073318777442da7a59933c1de9d263
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\pending_pings\3e306815-91d2-4b59-a235-ec84c5dd0f30
Filesize982B
MD510c93c0c48207ea3a925852b6fa82a1c
SHA1630e938e4d5f455f7cd4b722941ef0974bb40e8f
SHA256a17a9d8ffffa0603cd6f666f0f0e15d0b1d002fd763fc962086837cf7c7acc6b
SHA512b653978e3594eb35bf584b7a7eb8830f447c8240d66f5c013aa168d83083625b40a528dce090939a106e42d724f09e3e2140f8ad7113f3dcfba7533b54ad2d7f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\pending_pings\cdc7dfd5-5bc7-4391-9312-7c13d125dc9b
Filesize671B
MD59f781eb4304f2c0155ceb7b3e7cff02c
SHA150869f29ebac7e4482a840358295c251a7a0be21
SHA256e24733a660f700f1a7521888bd122b42a7b748f8d00f9b90c304a4430d16d58f
SHA512d11ba308ec11b2e5777165c8bf5ddb03d0d9a1243d26cb84fc4089587c8d0dfce35e3652e3d417737492833550476a7e6514378fe2efcdd3dcec722b9c5fb2ab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
16KB
MD52fc5527fd45d7d41f62f8c881699be66
SHA1f657675b5acb5cd8865f555bf60c0e0a5a6e3c90
SHA25669a92553e8ea48fa80d9c46c11225676e47167f4eca6a028be7ba9d28f934036
SHA512f24007f70815c2a877e75ceb0097a2ef54b8594c7d50587e73345fd9e66d200dd6c3038b389fac868331ae3a348d3e83cb8f3a68675738b8bf66b5cba8f99488
-
Filesize
12KB
MD5f0448acec7201651afa9d2067272609e
SHA13c49cbd69b8615595022e7c2346d30aebaa45daf
SHA2562e9819a622f6db203d0d160f759012761311505db7a1ab1d7c6fb5a45de82d73
SHA5123486594046b775eb468fcea1136c8c4f0998416d73b2818f58a988adb1bdea85f8f31d96bc1dd95818bb6e08ab85753f67cbb5622cd1dc6709183a67a4727f38
-
Filesize
15KB
MD5c556aa035c882bb11525faa18a67af8b
SHA1518e51bf2563f728a45b767a10b39bde9200a405
SHA256717d661a20fdefced3d1cdc53340a98d2197f620538334a2df509c6e384e18aa
SHA512afc6d6285be2242e95280509f60bcf6cd4080a092b478d72bec2603182e5f0bcfaa7bc63f38cbdbc0bae03ca309006520286ba0a5dc8571c3665de1a353c6807
-
Filesize
16KB
MD536adc88dac86a5016aadc2ce67fc3670
SHA12ac1dd3e3e9add723bf3d6b56ab07cfe309bfc4d
SHA2564eafee0def47c2999d80308d6c7c4bb1aba26246a02655d7fb6ac4d31c75e1a7
SHA51290141d78ff6ce7b3cd2c4011952ae263246533bd98592c209872783cd846b22238dc97aa1dead99584bcf6fc03920e227dc21dc8168fe2be846f88ebef4f77f2
-
Filesize
11KB
MD574994c73cfe2ed8080cd62a27cf048f8
SHA1e5d6d8fcecada48b4a27818a13fa8562341e2c85
SHA256af6059da35b6cf6ab61f21854405fc5b0ca107e99bccb5ae0b69f4cbb2cdc63c
SHA51208a2a6be621d323685a77960917f263b44c1aa0892eca38297db674459dd46d92719ee2cbd693686bac31628d7e8b20eec765c699fc21bbcae8aee592831f787
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5c1fc48d78ea76e64b4416ccbc7982362
SHA1d9961c331d916adc6f08de7209b770339a3e60bd
SHA2566aa820086a0481dc59339a9acfed7b77084119fade4dd0fabb2591e7321af353
SHA512180cbc4a499167e695f3eb30c7e31a7c8d6a42aa91ee338e79bb651027cc77196ba873162bcf66bfed7b8ab6018e7db6bd2e27bd884db4529f10717bacde9ae4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD522e95465eb047d3aa07b0f8b66d74dc1
SHA11ae7a7dc3aefedc7a4a025be4c87a9da2a433268
SHA2566380f6e25115edc4ed2ae6b808d86bd8f0c0f79bdf01d3cf5db3e17744f2cc03
SHA512f85c042245af6ca6736cc24a2d2d76612ee2a73f7d0bc285181d5ff57ed5f8c19d2df6f3086fc92327757a9c9346a639ccb73771ee3293980b072c7bf71193b3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5041afa61a14ea0ae40bd67f1fe540432
SHA184e1e0b4a3bad1445783851f31c323486a3af961
SHA25658e7151ccea868373a782966fb0c03bdc2458960f8396c9322067c9e6df65fe5
SHA51236ede5bb5f616bed4c6a17dd1e597dc87d3462e1b2cb52fe2e337cc1a80402cedf9e2a67b2b1e8d694ceb1f5ffa00e17c88ff606a2f185a8e40ae168c05e53e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD50effcc5dea963651c0b9dac68789128b
SHA10d5910b1c120648b797f784042c33e35dee186c5
SHA25605c5c98b50cf2303d13eeaee1dfbfff952d44d5bd02cdd917660011cc3f5afe6
SHA5127c9cf383eafecf9f7d321b01cee3c75c3f28d77303ae226cdce17586d6db78412a85f3d5a04f5cf3e3c5a44d02c205dc89d11ad9b1d7a2d657efede608345a8e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD519c3c036e221a86180bc158958519137
SHA10e1b98dd6c30e49089faf2126c0a509fc3780c62
SHA256bbb657219e40037060eb65a8a146def788a6b64593d61067d29986b55cb8c4f1
SHA51251116bd65c8ab56e8678fe3b054986e216d78329b7f68fdb6766ebb0925763ed989ad368c5627cb7ce4f13aa0e2655b66ca21d52b0fe28de963f589193516daf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD56f965859330f71668f6c8ff2c6a0cbf9
SHA1ccf287f8a8a51a5596c86f3ca98d388fac9025a7
SHA256a4ccefddd453b0d8b3d71e2e4267e6fbb259e76053f4d076854531513708aaf0
SHA512ffbc408b74a209a7b9139c75dd12cfacb3ec28a8cff3ea40bc1edffc5846c8c0c63cfe5f2c794f3b74f6c7bd890753b77c60e63649c6d15369b9d9c4ae0188b1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD58d09f8adad2172c41ea8495f7356ea2c
SHA1314cef946f028b162053df98e2f5dab715e6db2a
SHA256e5d62e02421e968454b50f5b9911c23329195838b29d62f0f103821590e4d86a
SHA512ca97c67b4668e58c449b7c963464d012c4b08985bdabbd49901193f12b427b9fd0d7f3ec780484094f5e5158aef0dda515a9fed63f4a607c1d5d1e70d34c2604
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5018e25e36130838e78e98ee12d911098
SHA141a69dbffd62b3bc3b66d330246d8b2570db373b
SHA25630e1df5f4774191357b6c75343c8360a74b53a42d15de47b8a7658bde6a7c1a6
SHA512ce773ee6bd3290a52b07a172176eef6f903c2daba1d9d84e0a9c54d7ee04127207bfdcca7da97f833d461a980d2733f5c20217022641f495a452477ca1327655
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD5259aa7bdbe87d007230d32f16f369ca1
SHA1739720506f1107ef43eb54ccfb97e2b29fec65db
SHA25650fe5472b60f4cabe62bdbf4fd77c725dd40f58044dcdd5cfc1f191379475e5d
SHA512102e114bf938f497ac3acd015d51eb3c6b04fce4d7491b5a0f939b1dcd93b32c648791041305e9947cdf80bb2dc1aed5040a7dac27d780da1bcb132ec60cf67f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD5076ba863993d4e3d6a48a3f132d08a14
SHA125690e089672a90e3a0837e63e2701738a0e8d43
SHA2562c359d62875bb8d3a03d9b4d7a2105afe7d0599717679924e36e453b5c8f1bc1
SHA512fb98a3b4a5e6c922ca3eb3880dea385f298b51b92389e3f07d627b4f069944f7d33572d0fee5cf8c065be92991e466c968106e43e360305c69d955f6dff615bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD508c01c882192b2623e7d061b8c5dc867
SHA1bdf3868c188ac5feb0be340654ea9cba5b8eb636
SHA2567161e98ca57ee12778d23f8ef2415bf17c7249962176b6c140c4c2c22a1739f6
SHA5124643dd8c6c85da7c50ddb13534c08e3752217f35ab929e9c19f4831d29d3eaf0847b1513c5eb4ad5d2c9127e6389043eb7cce7108ddf6717ca8108ae0c734399
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\storage\default\https+++mega.nz\cache\morgue\28\{bae1b012-6c7d-471e-b1e4-5a768226961c}.final
Filesize1KB
MD53efa9abd92666265dd81c4f4311a96f9
SHA141b6b716d67b93555e444cd453f3c6e3f8c9522c
SHA2565066b1841e8877db31312ef3af86f9bc9234c95071119e025764f45241a4e2e7
SHA5125961950f077501608a0f2975e7f69c483eeacc4eec4ac77fd650cc1131609501f87819f93ed23aa508a90426156abf038a859fac4112d2d4435bbb634027cd6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\storage\default\https+++mega.nz\idb\3713173747_s_edmban.sqlite
Filesize48KB
MD56a320c1bafb0436c4b53143f80329071
SHA11a3cf8e61a45c44c25e35455e946bfc622d3501f
SHA2562c3c96972829c62ce4934eda5bd1a02a494823304d47aaea77df4afe1ef6f549
SHA5122cbe4445282d8e8265f1feb5a3ab5bb2b2b3711aa9c78c3b62767df932891879eb993ceb898c3a3107e0301682e188cd6378b5bc5112ba10d00fbc75d8a10185
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize10.9MB
MD5140ebedd3c042c6881055fb4149892ca
SHA162f6b8668618976a27928b855446b4b64eca8bb3
SHA25686942c373828661df648a767dc62b1c9a8d963bc409b79972add6e52603b58ed
SHA5126e655ea0ab567889218961bb4a28274559278a1eb5c673b747558345a6cf0290be53ebcdf16400cf8d44368ffcce949a1fddf759e410dec64cb9ed61a024fc6e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.0MB
MD5011f2aae5e96ee65f5aa112cd49d4399
SHA1b766db75b3531ae5c71807d3cf68d11749fcb197
SHA256c2517d737b2b14502b733decc39a5cfbb5b09bb7d07280b3f92cb2d8c92cd095
SHA5124eff4d7074eba9533cffab0e0d006a5ceb6094e42d814c8e348793a0360fa12cc5efe772610acdd7413c21013048b2c3eaa603d5abffda0f480966df9cffddb3
-
Filesize
21.6MB
MD556b267c137ae52bb5bfd01d62e6e9f95
SHA1dbca02d965c3fb4ee40de6572016a389be2ee2d8
SHA2563ad5f2990414da79e320ea8f2ded41993adf0e2d0e0eefb11ab085f7e55f320c
SHA512e0707e843eed02cc54326c85c0caa1b1006569f8f1f8ad45fc39d7504d8bde6e422b746c599a6ae2d78fda941a4d444d343510a2e0eb95a86d5d8c3780f6d286
-
Filesize
147KB
MD5c101c103d971e595395d08e1b449edb3
SHA1606e9a57bd1a7bf8442170e6bf1a9df23cd1c4b4
SHA25680b0c9b25aec51629f7e7ebef60cff53a451f05e854e9f23847fab1554a4045c
SHA512fdca9925a0e1fd033e4ac20e54fb5f06a2dc766a0a4459919285b25bf3d69ee00dbb007af028db27aa956ccdb43c377cc51ffc3195168451594963401901da28
-
Filesize
4.0MB
MD5cc3670f1b3e60e00b43c86d787563a44
SHA14f1f8908f0ca7dc5ad01c3029206cc8c9d735e09
SHA2569ca18641bc6b48708e4314b3f8275860aef6b9ea16cd6230d781f0abaa84c853
SHA512684e584d8f2c6ace168760faacdd6ef44fbb85ec519805046e7d183ccf9faf4eb6764b84326aba0a90223a5b8354c3f9d055cf2297416b4562ca417924da9442
-
Filesize
1KB
MD5d689a8f25c2be9024f4841123b3e4053
SHA122070d67b9edb78f63bae994dc17d6ae001e6cd1
SHA2567383bcefafa33afd801befed53528cf8b1f16eff9233ac106c3297cc5d54df1f
SHA512e2245628f91bc7368599716d84f2fe7680bd998ec4a3b4f9ce17e4d993648672c139f7878f22f03776571e7462095046747cf5e46cc8c3aad02d51512c2038b9
-
Filesize
722KB
MD51b0128f8b2bf3aafec28817c2031dc70
SHA1b3ae68cb40a7fa82105e82d292d3e037f1a8d50f
SHA25698672dfd5c31b77afebc9853539a828836ec72e7d9b0d5f5f5267ad2ebda16ba
SHA51240e340ef2ed967aa055fd053c80b69a09404a70e97a63aec5598c992c907ac2af40934b6cc81c0980291ab4e89ec16e6eb47e7bc0fb587b4bc2c13d8e26497d7
-
Filesize
43KB
MD59b5e37f89268ccce0e098222004093ad
SHA130b12174abda6a420b2cc152b5c682ff8f106c37
SHA256fe068b6f15a5423f86558927dd22ec35070c041db9cde1ecade0590d93ca5285
SHA51223e8cbaa6103f5a76729ee8470b5b208d67be22c9b9fa78340055ac8ded04dc6147c8c50cde96f7c10b111f81cab3e5504227ac5b8f1a616c1a1384c6350257f
-
C:\Users\Admin\Downloads\OrcusRAT\OrcusRAT\orсus\orсus 9191\libraries\MahApps.Metro.IconPacks.Material.dll
Filesize1.1MB
MD5d8e627aadfb6dfed292be0672faa9f15
SHA12a7f51711bffd75ecb2d7ff2f510c89eecd16366
SHA25697f4ca8c89ee13b8c249ca6f929d067ba3e87be07b4afa372fdc0a7e9e6e78e1
SHA512d5139830d367a29e76ca260d9b17955cff80f1779c157551642f7e13d9abd265335ba0bbda433e8898042d482f29d79c48683fede4b8af746b69a7dfcd02098c
-
Filesize
1020KB
MD563a79e31b7bc52bb9aec3a747cbb63fe
SHA1dc62080001c75242dee8686b6d8078efcb37e2a7
SHA256fb5fae42fcc19f3fe3ed2d9b1fdf0594a4c442148b58ac4d2a9dafdda847e673
SHA5123af468554238df0807e25446fe028e9de381d3b0086edd8d9ff1aab52bb8986a9dddb5618d2a4f6d1aa6011187bcda4cd1858bf72d4a8bdf253c350bd0292b32
-
Filesize
585KB
MD5a10a1a2ae1c77e9c7b3fbf7df9179998
SHA12e46f3ad8277105e5d4b71a363506bc16ae35be1
SHA2566e7016fd4ccf28a1549958dfe226e48b236c28c9b240c983e38bac0eb6b08989
SHA512f3b2b07a3942eb63e9ca89dc7022f6ff2dba3c9898c59501f00fe4b1c3a253226337a4d1f2719eb093ae3bd625a95998728818560067a7f30c4f767e1ed186a6
-
Filesize
514KB
MD5c53737821b861d454d5248034c3c097c
SHA16b0da75617a2269493dc1a685d7a0b07f2e48c75
SHA256575e30f98e4ea42c9e516edc8bbb29ad8b50b173a3e6b36b5ba39e133cce9406
SHA512289543f5eea472e9027030e24011bea1e49e91059241fe6eb732e78f51822313e47d1e4769fa1c9c7d6139f6a97dcfef2946836b3383e8643988bf8908162fb9
-
Filesize
192KB
MD5ad3c240eb1f76b5857330238e079b818
SHA1dfa5511b157b2cc6f13c0af3acfa9d2f76196b6e
SHA256949c1a060e7995c08c6321911492cb8173611adf283103768b0eb3f786c9594f
SHA51237ccda9670ae15aadf29983aa99e552823029aff877295f589f69a9a356e4b5c68b79cf37b04244b3e958088014f6ac8c111d729cb45ac01825e11919ba5dadf
-
C:\Users\Admin\Downloads\OrcusRAT\OrcusRAT\orсus\orсus 9191\libraries\Orcus.Administration.FileExplorer.dll
Filesize108KB
MD564d39f6ae623e811adfc568e2c4339f2
SHA18edda4a68c7e58e3eade8a2cfcce612b97ef386e
SHA256073962b2c49be6fd7c844db723e6b8bf3ad950955acc0cd2b8f28a004597cf67
SHA5123ca5e87563873feea3523736a49c16a9099a157c9adcb13e10d69d797e18ab4221f1cdf9eb89c5ced8e32689d76d19a91c90bd5ca9f5fce64adaf2992e1222ce
-
C:\Users\Admin\Downloads\OrcusRAT\OrcusRAT\orсus\orсus 9191\libraries\Orcus.Administration.Plugins.dll
Filesize37KB
MD5c0a1d945b4edd07bfd16c7fa8c702425
SHA11fea222fe9234ed61753dfc0dd2ee9f85d0ed568
SHA2568ffe6de509f29c52b2a62fae165dc91d015073eec33f2c8a90f36d08e0b8581f
SHA512f145c243563a1bd9b18e3ba88bffe17ac4e8206180dab7392be417932753ab0ad26cfd1a8937f563dc89f2d60badf400b317ce794d547ff4951824bc2f8504b7
-
C:\Users\Admin\Downloads\OrcusRAT\OrcusRAT\orсus\orсus 9191\libraries\Orcus.Administration.ViewModels.dll
Filesize529KB
MD52bc1236c108c3c8ec1eea5b7d98918d5
SHA1603aec7bd32c07b131100a888a4dcb7e925463d5
SHA256ea223476d216cb4069e0a09198630d41af6e71427ae1f219c1216e3e3decc3f8
SHA5125707299d7db96e23894bf18b9ba6445318f7409b211cf8950c8343036ccdbe33491819446bed1f0ef75884a42af2eaa60951781bc6508049f9fc807fce68eb78
-
Filesize
44KB
MD5b1514fb82d332691bec05d5eb215621c
SHA1dceff86769ecde35030027c56a83275a0049890f
SHA2567aadc3b3cdf8ad6e8e6032ba2701d67703a8b530032d985215b146249c7ec9f0
SHA5121907f6a763faa094b817d2c77835f9f87ece3cf1e1a1c5107ba995a66e6a03d2b948fb737e33ba329e876962447cc3bb245a29f76ade4d7fe3a3259f902e05f6
-
Filesize
356KB
MD5ff50d43370efe0bbb001155843dbcb32
SHA167a03d93fbc4f75c1a6eefde5e61f5f4ab71fbbc
SHA256496782100ff55259457a6bcd20b25b8a2b925e9830d9cc05be40114a30c1a1b1
SHA512cb884026510f1c46d1b97f175aaeb5b6e1f9b525bdd4c4bc70fd32c139cb01d6797a10fe5ce6ccbda43d3409bb9b3486c629b24892400a487c82c2f98eafcc6b
-
Filesize
55KB
MD524e84c8a2d39b66e80966f3a860581ff
SHA185c4d1d0fb9159dea4a1f4b824481b849a1f596f
SHA25634e1daea8b1b338654c8dc347d97f435708b605c58808791509c69354eef60d9
SHA512600e1132f03627633d1460da6f4c02b56fff30704ed6b7f1947e214e591ef42b0e7be828a0dfcce97fbb7665780b061d208b23bbb9f23be7adf025dfd92d6455
-
Filesize
1.0MB
MD50d47f99ada12dad4894c4298b9348e88
SHA1560c287fc505eb6e878555b825ed957b5a20315f
SHA256a2bde70c456b8957bd0db23793938e99d55e8ae6d6d1b9cccd3dc14998074386
SHA512a79cba5ba5222853db94d4815df96ef371f7666c77feb9f3fe0dfad25ed7d5a803f3f63f20e38dd618e292f5a66ad190ac532b22459afad72bf36a82c478ffd0
-
Filesize
2.6MB
MD5253ba7f0427e3f8e032b97496a019a24
SHA162793783943b04d8836746bb452145722cf63001
SHA256814eb85113211fa90efe952f35d06e537f01bf38febca48e2c0cef02ebdb1877
SHA51229f848f4293454a0103197cd3bb59e364df099b7a26f926673b30132ffe3d15b505fbfc3e0391482d9cd9ed53efd0f3193d0cdf83e0fb59ce3e27de878b83585
-
Filesize
14KB
MD52b50b7cfb56070b0a42ecb1db169ff34
SHA1b163844f1fad98c105dc2b1a146cd0a7f6518a31
SHA256f2621960fb168e5405ec7c95799d03de871a587b43f4f53380b71de4286741ef
SHA5121ff7fa67cbd72d3f72251a8472c5e3d0b8589310ebb81fcd021aaa9d7832f3d88e5e0b3cbe0e1208fd7d624de15aefdc2816395870ef515d22176a1f6ad55abe
-
Filesize
54KB
MD5dbec88e9be745e43abc6eec561e6090e
SHA14fe99aaefae962d0b6e851a7a43fca018cffb4d4
SHA2569e54a86b2a5240eb3bb620ae242236d7866cdd8808808378dc52bd24a74423c5
SHA5129300f3a7fe2cc2ed9e38fb709f72e188f376305fe30cb6d1a342f2715b61e6f60d64924233cec69222e9682c5780d48c46d146d706de0aad9c23eadffe7d2e8a
-
Filesize
610KB
MD5d09d5ca92612a54b04faff6547ff30b6
SHA1f90f42d2a5db6274bfba6665b72b3374e699a0d2
SHA256482e549f87d36bf9f5cc2f89c3f86b362bf96acce687bd59ae97b8eadbdd55b9
SHA5124b0ccb630f2ed01eddddcb806eb51854a1b0fe57ccfc4e7f98b20c659cc9c908baa4c1116a6562e1284a7f213b6da2899683bf5ae879e9fca3ee0c16c5b89b63
-
Filesize
1KB
MD55dafb76aefe08480faf87af263c42877
SHA1cfa88d1f8611388e039e1112d0613e9d9430b1d8
SHA256af6ecb5feb20ca443d34b4f80a5e6a1e6a05a000d53348100f90475a9903a821
SHA512a4e04d75facef1f1496160c3fdcddb04c3eb1045fe2433c70afc4da0ece15759e8483ea89b3f9332fe963698fc5c7fd5530d2e301f42e1db1916eab8f9fb080e
-
Filesize
1KB
MD5d4e292a83f8a3f3b716afe9fbe70433c
SHA1e0c603aab10ab9fb4680fc6d684f3c94730c9ff2
SHA25691236a2b5a7fe9f0b5550336ec6bba05d74aa579184307e10a8a759fb0cf1124
SHA512714d6392d07cccb892f2ba9c78b60076ded846f53a96d72c4b26e99460d28905c7eb892632609dfba5f17d17660846161e6e9678b562f6cc4d2000766b87c2ba
-
Filesize
1KB
MD5073d7a3051dacab30b6eb6468756af8a
SHA1617df706266203f71ff1d1eb8758cd08e20785a4
SHA25689ef6ade268f50f86b543db939df5df2dbfd72503e8e3dc74f0866c6549c82d5
SHA512a653ac8d107e54327f8bd9525a946c9b1a0a7d54436982cdbd3595fe17f514dc1de9354468df7207f5587f0908ee6cf7d57285b7a3ca6af119765c88da13fddd
-
Filesize
3.2MB
MD5700a14ba55fb47f9b8a99ffa92267125
SHA143ef6ab246ba72d39cd1a72dd83fee68aceba493
SHA256594f18a0b5b83c1c64c75830f8e9b2bd4d4629c9c5b9c70b3aa5f0f17b22789a
SHA512c4ab308a65f267edee887085d358df1ddf83e55fa8f3507209cebc5b44e755f17d583956d170e57e6644d70505a175d58a17f1cdaab13ba7431c4185594804b4
-
Filesize
185B
MD5dc7ab9888897071c7fac87bb3438e28b
SHA1e56cc0cca03ef4739a67fd2f267d8e04c1219557
SHA25668816e76b153c5fd1d9fc06d6db72772fbd13232e1481bcf74493474b6e000f7
SHA51214246bd30413a1245f1e9293749424aa0d35e7753b1555ff85a5437b5370704f8619d6ec5f35df711359454534d72b141560061cc4d8e8c69f4ca4d989391283
-
Filesize
1KB
MD5d82d84a10f16168b52db89976c6c8fb3
SHA1b3f4d3c16e076317d172b71710cb5672e63fd0d5
SHA256d64678cce7aa21ec5a91074b84c3d2cfcc17fb8a388db0f14e1c3305bbb70102
SHA512cd922d8e3f4a3e6ed2ef140f173b41f2f830e5bc6d49de2e933f8e15d4dd4a62ce5585dc31df72e104e415443b2344ac0a7f956ead2030efa6b76feb49b51c85
-
Filesize
556B
MD561a77b6a7a0c228926ad74f7bb191777
SHA121ebafd6535451c8280a086a56fdf2bfd4f547b4
SHA256950ae785f0e5ff9a1f833548eae745522e91e3d8a2d729ab4b6b3a16fc2341d5
SHA5127036994b610a5e052599d081bd0f9d467015d4a0762b0a6c71b85920bdcc8984a7661e29e484982101b778a718200664ef76e9bc5a544657d2a107dc34160122
-
Filesize
976KB
MD563d1a95aa913fb58e0c20a99f195b732
SHA11ddfe8d07e3a5d5caf1bc739c26f444b758f237d
SHA256a8088afbf9d57525c323b65fe6100a865e2d02627ed0540b7c304e4d1d74ae42
SHA51207bc951db84164c7c56d6e4eaa702798b24840587ddd69fb676819693e9d5168e6423ca15f45c63791c3baba88b23201ea0e5dcce380333f035e7a2bff5ad6e4
-
Filesize
10KB
MD51907befd0b5c4ed405abd591d8ba5b36
SHA1ced74a542f3f3a3cc2fe8f6ab017b42ab253d08c
SHA2568b18bdf804f00ee3a4b0608c4558358abeea2af1856a9ac7e292a4615954a159
SHA512c678871c55abc55ea46c7a673af4825f554ad68fb0d09345bab6694426be85284e523a3692a6a9b6107257d0cc27429d0b7588b3e6c3395944af2def1bfb0a4c
-
Filesize
520B
MD56e3405dad09f81e1b97f1c54dc6c5ca3
SHA1dcc99f833d3226fd28a9f7398f1cc16164661a4c
SHA256cb018a236b434e715253fad3e3ad2a663794050fe4d8f4ec4fb4c8345a0b9b6b
SHA512cbffeedde373cc29649a669fe7b23022271a76dc683319a4086eca0de83cf8555bda1fac6c83a91c91fc18c58b97b7a04efcaca522c8444431b41deefaa1bafc