Analysis
-
max time kernel
337s -
max time network
339s -
platform
windows10-1703_x64 -
resource
win10-20240404-uk -
resource tags
arch:x64arch:x86image:win10-20240404-uklocale:uk-uaos:windows10-1703-x64systemwindows -
submitted
21-09-2024 15:08
Static task
static1
General
-
Target
9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe
-
Size
1.8MB
-
MD5
07877d5a81dc60c238452759906f0ede
-
SHA1
261cbeb18b95e9f66f8911bb6a6d5281d6964889
-
SHA256
9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9
-
SHA512
adb71434b77f710dd134b805e784af2db1099097afef1ecabbb689d177f42aa3d6c374c6dab5644ab6105adf9162c6e72f0ab554db04a42389e83214e88aaf5f
-
SSDEEP
49152:AtOAsJkxhDKQsde4OWWqD5NTHTFGZZbVS:IxUm4OW3NTTFGZZx
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe -
Checks BIOS information in registry 2 TTPs 24 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe -
Executes dropped EXE 11 IoCs
pid Process 3428 axplong.exe 2436 axplong.exe 3828 axplong.exe 1876 axplong.exe 1924 axplong.exe 424 axplong.exe 2856 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 4448 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 2844 axplong.exe 5176 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 5504 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe -
Identifies Wine through registry keys 2 TTPs 12 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Wine axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2076 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 3428 axplong.exe 2436 axplong.exe 3828 axplong.exe 1876 axplong.exe 1924 axplong.exe 424 axplong.exe 2856 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 4448 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 2844 axplong.exe 5176 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 5504 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\2717123927\1590785016.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected.zip:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2076 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 2076 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 3428 axplong.exe 3428 axplong.exe 2436 axplong.exe 2436 axplong.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2448 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2448 taskmgr.exe Token: SeSystemProfilePrivilege 2448 taskmgr.exe Token: SeCreateGlobalPrivilege 2448 taskmgr.exe Token: SeDebugPrivilege 3740 firefox.exe Token: SeDebugPrivilege 3740 firefox.exe Token: SeDebugPrivilege 3740 firefox.exe Token: SeDebugPrivilege 3740 firefox.exe Token: SeDebugPrivilege 3740 firefox.exe Token: SeDebugPrivilege 3740 firefox.exe Token: SeRestorePrivilege 4488 7zG.exe Token: 35 4488 7zG.exe Token: SeSecurityPrivilege 4488 7zG.exe Token: SeSecurityPrivilege 4488 7zG.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe 2448 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2076 wrote to memory of 3428 2076 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 73 PID 2076 wrote to memory of 3428 2076 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 73 PID 2076 wrote to memory of 3428 2076 9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe 73 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3244 wrote to memory of 3740 3244 firefox.exe 88 PID 3740 wrote to memory of 3200 3740 firefox.exe 89 PID 3740 wrote to memory of 3200 3740 firefox.exe 89 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 PID 3740 wrote to memory of 3560 3740 firefox.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"C:\Users\Admin\AppData\Local\Temp\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3428
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2436
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2448
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" LanguagePackInstaller1⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3828
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" LanguagePackInstaller1⤵PID:2084
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1876
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.0.512120987\93767357" -parentBuildID 20221007134813 -prefsHandle 1720 -prefMapHandle 1712 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {72bbc2dd-552f-4745-be57-f76213e1a457} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 1812 26cbfcd2558 gpu3⤵PID:3200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.1.1970912986\2107940786" -parentBuildID 20221007134813 -prefsHandle 2152 -prefMapHandle 2148 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6d76ef8-4d53-4bcc-9a75-8b6b8b82e6c6} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 2164 26cbf7e5458 socket3⤵PID:3560
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.2.500639762\1665478433" -childID 1 -isForBrowser -prefsHandle 2728 -prefMapHandle 2780 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cd3991f-00dc-42d2-a0df-3910be2940b3} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 2704 26cc3bd1558 tab3⤵PID:2276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.3.1596933416\1073279200" -childID 2 -isForBrowser -prefsHandle 3520 -prefMapHandle 3516 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {da03f4f1-74bb-4b9c-8acd-9361d0844fcd} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 3488 26cad560158 tab3⤵PID:1096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.4.366797445\1666459173" -childID 3 -isForBrowser -prefsHandle 3964 -prefMapHandle 3972 -prefsLen 26247 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {635e267c-fd71-40fa-9d64-75406da96924} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 4344 26cc588d458 tab3⤵PID:4128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.5.1185336328\1504701930" -childID 4 -isForBrowser -prefsHandle 4912 -prefMapHandle 4904 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5181be5d-bc5e-41c3-b07d-a1cc4b537279} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 4924 26cc588da58 tab3⤵PID:2452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.6.162779850\1290939275" -childID 5 -isForBrowser -prefsHandle 5076 -prefMapHandle 5080 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f16b49c9-6f09-44f2-9779-2a9acd3386d3} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 5064 26cc60b8558 tab3⤵PID:2240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.7.1298785760\364561883" -childID 6 -isForBrowser -prefsHandle 5268 -prefMapHandle 5272 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff764218-3308-40d4-b2ea-f84f2ac74cca} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 5260 26cc6f43358 tab3⤵PID:4428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.8.619767892\105131320" -childID 7 -isForBrowser -prefsHandle 4392 -prefMapHandle 4784 -prefsLen 29737 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4569f7c1-98c7-4400-a44e-7f9960a0d48a} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 5700 26ccb3adc58 tab3⤵PID:3580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.9.630428991\921658140" -childID 8 -isForBrowser -prefsHandle 5876 -prefMapHandle 5868 -prefsLen 29737 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb8d4291-6876-4e4a-b902-c2cab1651c09} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 5888 26cc5068458 tab3⤵PID:4192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.10.1800682787\1861559862" -childID 9 -isForBrowser -prefsHandle 3316 -prefMapHandle 3284 -prefsLen 29786 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf70b3ea-cd93-4eef-a34b-ae30547cbbaa} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 6316 26cad55fe58 tab3⤵PID:5184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.11.921910269\459923840" -childID 10 -isForBrowser -prefsHandle 6496 -prefMapHandle 6492 -prefsLen 29786 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5920c348-7226-4913-bf9e-2a06beeadbda} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 6516 26cccb1d758 tab3⤵PID:5600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3740.12.1961260280\1070680610" -childID 11 -isForBrowser -prefsHandle 6568 -prefMapHandle 6672 -prefsLen 29786 -prefMapSize 233444 -jsInitHandle 1016 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d99598b7-6353-4cb2-90fe-e6adc6132d19} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" 6700 26cccb1da58 tab3⤵PID:5632
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1924
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:424
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2856
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected\" -spe -an -ai#7zMap19401:120:7zEvent73871⤵
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2856
-
C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4448
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2844
-
C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5176
-
C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"C:\Users\Admin\Downloads\240919-2kyt6svenl_pw_infected\9b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5e50212e08e95f6665127c570dc678143
SHA1b3e2e965c209a5704dd917b3277b0d8d3faff39d
SHA256e5ae0d6c67dbc8d90d3e5f0302cfcb11a4409b4a928ea218a6da13235a0c4914
SHA512e8efc368aae44df2d7bd77a751ef0999623a1d5774f54521820fa71b91899e0864b4a94e3a8776022ce8e8041404a8d6106684918cd9d33cb67eec05ed2fadd9
-
Filesize
14KB
MD54577ee67c0c414aee315af913a496d74
SHA1e9c6f17457a88003555422cf77d566401e5d55cf
SHA256c2d4393eb813ce08dd2f34e785f4bc825c778ceeee13b03c1a85ff2007c1b519
SHA512da98756f0068e8e4b095ee62163638506ef895cd19cccb32f1c34bbc42f223737fbb93c627d5c4d72332e9e17d7d588669740ef9c1db10cb9ee0de02b6422fab
-
Filesize
9KB
MD5bfa9619093114c1517f6e191f22c9e45
SHA1b624cf53da2770b9c43a76c5e94f87f4a887c722
SHA256a01802c65fab8caa744dfc5e884742eb5dff7db84c86c67635eb533b46df509d
SHA512ae0c429c2228b92aec6b1e33ed86d9a269feff80c2740f9f1d30f682a281a75f1ba041099aa2baa95a55d14dd3c5daf25df5f09fdb57a3480c804cf347f9ca6a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\22386449CA13D8975B935875780066C6EF52CE37
Filesize13KB
MD50f9930aab98b47a85db6b1a9bbfbf7c8
SHA17c151e671e8413cdbf26c976583baa7f3900bac8
SHA256900a0902b59aacf0b9ef1ee2fb0e9cbcb20201b1d47ba3678cfc0e8c5e9f68df
SHA512c4e1b0d003dbefa563f213e4df1ae8b95c684d80828f9271ad76cccb51be48a583737f51ebc57893db69a90266624552b1972fc888cb603f86c437a6de916868
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\thumbnails\14cb90852862e32e6ed382098258e50d.png
Filesize18KB
MD5e8fa23cacf49100ec82d16367b7a9fe2
SHA153a76f608094d06b5ae5a3327525203a92342db0
SHA256b552fefba14bf88c2a74aeb2926beb710ec82fadd317898ecb68ca0fb16eeea1
SHA51266e15fb0ea9d7cfda8c3dc1a04e4956531194943ce73738b8ebfce5a2ea8da4a1919fb878e5d664835057baf1e64c6f982b0cd1394181f2e22f7ec51a20e6391
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\thumbnails\c8d687671fd8d9c41bb48a0435d20844.png
Filesize12KB
MD5ceb5a5d259656ba379f995310ab356ed
SHA19fffd68d756ad39d71df704e35a37c9385440e03
SHA2560fa345c5e8cabe20c09e6b7bd1238c8cd12bcd8632259edb36d9e5222853f32e
SHA5127d5bfb0409cf7a19c529d34486f119a6329d8ba5333b2c0c5febe435402f1e7b7314197e957cd528dddd19eee68f16a86527feb16a4b3a2e96606bf148ad1bcf
-
Filesize
1.8MB
MD507877d5a81dc60c238452759906f0ede
SHA1261cbeb18b95e9f66f8911bb6a6d5281d6964889
SHA2569b3d425b8de19aa8d89f3f92dc0462463d35e248eb6a97736731484135f0afb9
SHA512adb71434b77f710dd134b805e784af2db1099097afef1ecabbb689d177f42aa3d6c374c6dab5644ab6105adf9162c6e72f0ab554db04a42389e83214e88aaf5f
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD560cb18f5f5a9101865e7621436b3caba
SHA1c3bf4b942f856e6dee95f09831ba6160a08fe5b8
SHA2568a524b9adeb486f76f02741bb827698247bfaaf96df361b0713d267b035866fc
SHA512b9f49e772dae55f9ee37832ac2944472cac18971fb29a1abc72aecf4623ea2f421234c7e8c7ccb258f5a2497bb14968995e4cafca1101295fc48d99a8a425b43
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\5f51da14-510c-4011-a4c7-fa2a0dc1c54c
Filesize10KB
MD5a74b5e2eb3a44635f330f4441b8aae39
SHA1f75c7605d72d38e2d07671e993021471b9de4ed2
SHA25688ecb3ca99770fb51548e3121f2b9fb410828f9873229817e83643be6ac9e224
SHA512f1f2904ed295307590db2cfb3c8ea22dbb62ad71de14295cb133d3a527e09fdf30658442c8e15335abd8665d1e52701a8f563f2b99e405b904a387fe3c08691e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\b5e09286-8507-4c71-baaf-23abd6a5e5ba
Filesize746B
MD598713611e27f2d6f9e856025fd01fc6e
SHA1c2a827bb66d9ec4eb6722fc6ff16bbc97f3d5d8f
SHA256b981f4f01ac9989956578da41a319199df9084fa88e7b78e65f9621c18a8d10f
SHA512fb3d627bb965961a1e101ed0eab4d7e7cc96ba65181bb236805d1517ac226b9d291603a196ca7f906fcf3be55c897092216c41be291552643c76e432b057fbf5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5d8eeda56258c034189c727806d8001b5
SHA1466175c663be0cb39907882687fe52ebba950461
SHA256b7e83b7b283f7c3523c750828014b6ef22002caefd4f747239e6c40d47626593
SHA51274513f1ff16f4ad04686285a9938889b5dfeb8b3a2eb4c2efd56663ee92f5d845e86f4555f614a82e5fad5f5aa12ca891b5284cf3966c942e2b14d295da6ed30
-
Filesize
7KB
MD54aa4329ec6ca015002f00609759b41b2
SHA1dc891743ea9eccfe61ee39a04eddb92306c581c4
SHA25645a21d4867ffdfabec6600724d841f49e6306d9f7c1bd5123e5dd27b1b6b6e6b
SHA512b94ca7dde81e58caeebeca52797342ef3cf7c02b5c7bd0670f8d55cbeb71f599bd4c87c0343c71802ef2fd06450f567dd775f629d2f7fba25cdcdf5ccd08161e
-
Filesize
10KB
MD565c777ce35dbf2a4bcaf660d509355d2
SHA1232055709fc3ad420aded66cbd427bbac2717065
SHA25685eaf2c6d9b48e9aa2f7a06251c81659444ddd2aadeff1887ebe43a4e7d669d8
SHA5126c94094e5a7da05e1237c518b6cf4ea697def4f2ce7d6890c4374a334b8b724af5ee003bb67a51a9ed16d4a15c437f5b32b8fd13cc92d6d552c8294b09027fa0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD517a8236867896a58e2f130479a7626ca
SHA1aeac6abcb58f29f8c1d28e417225533a3f9a72f2
SHA2560d15e5bbd7010cdabd84281fdc07400e193889dbcacdc40c5ac941343199e799
SHA51289b7b0b6196ce2b3ee78fe1fe0e4f20f9b3c259a58637259c285acbfbe2ca3f83e8d089f1d805fbf295210055a41b9f9540970369245de0ee2053bd18f8261e6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5b11cb7e9167d0477b3ce382d69eb6053
SHA165f7e6ff5ad04f3ed630e6a8d906f7443ad5c4fe
SHA256d61ffd9e6003fa63418e1554467f4dae7a61f73d350756a381e5e50dfa9701de
SHA5120418e384870ded936bc0d403ad93dcb72b758524b91b5a436b9bbcea614ddb390072d4c4312115dd9f4e8b284149bc16acf120253a3a29c596527284f3a38082
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5e88c6b2b92769319cc819ce59be2d55b
SHA11642188b31a9f3fd9ec0ea2d54e525ed0666fba5
SHA2564ea009d47b5ba6b470a14530b4cf8cbf0a10684f37972956c6cbedf478d4d657
SHA512029a203fc0febfae1cf33292608a74bf7fedab293010ad2254793107321955a3d974c971b38aa8e397402d1cf167fba208b171ddffc8a9fb55fc1ffa5d274798
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5956b6eaee3a89d16d6f82cca062e5f04
SHA101e3f7cc483c95598f88d1ad488810865ed8594d
SHA256a68bf3e6f0750db4e7fdcb8358e5feda52c17744f4d05c1b224a0df8b5d1339c
SHA5124afe07fe1585ec9be2420a6a221c9589ff2da7df93b79ab765c8e4bc6447f6ab5b2ae3411ee0836998c2d3a45edc24039888b6a2d8227de2f85f91ed1de97902
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5bde0c0de4b9770905cff8e89056bd42c
SHA157959466b5dec7e17bff11217ac294ee6914ff7d
SHA2568fc8ac06c9bc16be40f43f1d16e3339e042df8483f329119515d194221385335
SHA512c5ac598ba8d2f8cc27b98a886edf510abddda12bb364f5afdf0277ec5244689f586491416ce1a535cf0f49b4bb283482bc1c6a2d63defeb076a1a488cc136701
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD55480ff5ad5fe969e44768fd7161fbd4c
SHA173cbb44b8738c8beb56cf6b7a3fc00ceb7f9f1a8
SHA256adfcc3b2401026e469e62c00a4ac6d1230130e9395239033643b12ca4060fc0a
SHA512e36c3ed5010e0aef54187195ba1b0ac0b0346252bd935df1820dd751a9a80c1c2c9c76c15b9dc4be075eacf7f22811b1f562153a0500efe26ee028d0d2d9afea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD589c70f4987474227e47996d7270ea279
SHA18a2828f29db3e7fbe6d384cdaa8e3646a9b4a07b
SHA256165b6beb0740365a6cbaa64b4976233ac023d8d3c63fedeb6ceafbf2652fefef
SHA512a6c8c411d135d13ba8151d6e4a0e0f1d2d64fb234ada539f6f83dd179a627fbbbc5f28c17cea63079033339ab2a8a7023ed0124d88001318053d42370c0798f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5751f2f972cca8200b7635d443197dcf8
SHA1a884a9435a54f2434225975b73f9c57d6795a9ab
SHA2563932f7e9e71521ac6e6a7755e8dc40e28011cf4fb1a9db13b3ebd936a03d0115
SHA5122f45d6cfdef3a31516d2b69a1527ee776054880853762011b2459e88ed492836a7e2c4b7a88ebf6fa5751881f85dd0b9796c56ddd10a1db6a2e16a9290d6977c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\default\https+++www.virustotal.com\cache\morgue\49\{636878fa-b3cd-4423-9fd8-9b5f0ee48f31}.final
Filesize49KB
MD5ae3136806876dce3fbc772a3e4278c1e
SHA16214c61fafb3a0240953299f40acbe46c40c1c6b
SHA256ac8b36b79194a970be2f36de751d1fbf91833428e27233b6764e6f8305225a6c
SHA512c4a3726b655e36212337b304ac2ef31b638ae228e0a842a55b58061ae1570ac56ec3168e1912c72fa3bdf927060f2aabfd18c30584f3c0c70ba707f5cced98b1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5acb98d3d4e718735b97cfa91dc502aeb
SHA1169e52e36b0118c591b2c7c4566f7d24bb48a1fe
SHA256d7f03e1c2f27c7dcae5c28ea3c52ddb1d5c8086870d28206e8afc039d6779ce5
SHA512a8aa54bcc302f0e67fc2d856e540696259ef259dfc9ca8cf59a02a9552f86e004a251129ea53acd0109f6c6e10395003c884bf45a25424a93165b1b25b883227
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize8.1MB
MD54a796e91dceb31a9fe49034a4554b155
SHA15b9ee29ac2450f83a242466cd596b05b862bc322
SHA25642973b7b5d0f3f3215c33f2e010cdf618c390328df6ced1caf89b2c185e9cd51
SHA5120f40c31972662a580b7f9a7ba4cdab05d08091036338c90e6142337cd2b09d59c954b19d42a2ae84da9078cbad804e4ad86a613bb7a2d509713c71636ccfbff6
-
Filesize
32KB
MD508628cedd5567f179369848d4f8ff41a
SHA18b9c945ca1cbe7589a00277e1a14583fdb0a4ebb
SHA256473e5f7f56c2f4fd8323bc030ea319ef77276541d38f1fe36e7b71aaa23c82dd
SHA51202aa1a5bf8599705f40f29764217531a0556b84ecbd10d3571b85ff977aa30a022ac27fb4f229a6e357efef4ebc8544ef205a2c370bcf09689cf8b6216bcbf31
-
Filesize
1.8MB
MD54a65f263d0d35be90cbfd60fb8f93660
SHA12c85b9db0918ef979479378840f20eb1c7d3b320
SHA256ade890ad61f9807bdeedc6c26d339d256661214f836abf4321899292d69d5f65
SHA5125dcaabd4c1443d5be5c6d9bd7f8d90a709b44277e2b0dd5dc657744900ea6fa676372464bcebc78eb73e3b03b569b0a4da096b37d12dec81b29973181e5c3a56