Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 16:20
Static task
static1
Behavioral task
behavioral1
Sample
fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe
Resource
win10v2004-20241007-en
General
-
Target
fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe
-
Size
1.8MB
-
MD5
e4a532ee93f6f2a27f3ee4b409b381a2
-
SHA1
2e25dc2c0f3fbcb3822aa475da9e028e0886ff78
-
SHA256
fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63
-
SHA512
f3cf34504f68596e5f443ff0f3267d39eb90001548cf58e4feadee90bf3eda2014ecbc49c9510af187c4c38a271934c9d2d83d33c38c51419d4c09d6dafccfbe
-
SSDEEP
24576:WzkC6b2uYnsa5JXXkIKpFkXCnggjn1xnUOOv/912KjHthddTC6AzGSrhL9phoo0M:/HauYssX0IKlL+9YKjHtdm59pWF
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
default_valenciga
http://185.215.113.17
-
url_path
/2fb6c2cc8dce150a.php
Extracted
lumma
https://necklacedmny.store/api
https://founpiuer.store/api
https://navygenerayk.store/api
https://goalyfeastz.site/api
https://contemteny.site/api
https://dilemmadu.site/api
https://computeryrati.site/api
https://authorisev.site/api
Signatures
-
Amadey family
-
Lumma family
-
Processes:
a293bcd170.exe965e26db6d.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a293bcd170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a293bcd170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a293bcd170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 965e26db6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 965e26db6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 965e26db6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a293bcd170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a293bcd170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a293bcd170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 965e26db6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 965e26db6d.exe -
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
Jurisdiction.pifdescription pid process target process PID 264 created 1212 264 Jurisdiction.pif Explorer.EXE PID 264 created 1212 264 Jurisdiction.pif Explorer.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
Processes:
3ec654565c.exe5e47abe644.exe5d5f9848be.exefecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exeskotes.exef31806eb09.exe1866cfed39.exe546ca5a2d7.exeskotes.exeaxplong.exea293bcd170.exe965e26db6d.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3ec654565c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5e47abe644.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5d5f9848be.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f31806eb09.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1866cfed39.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 546ca5a2d7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a293bcd170.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 965e26db6d.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 24 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exea293bcd170.exe965e26db6d.exe3ec654565c.exe5d5f9848be.exefecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exeskotes.exeskotes.exef31806eb09.exe1866cfed39.exe5e47abe644.exe546ca5a2d7.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a293bcd170.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 965e26db6d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3ec654565c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5d5f9848be.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f31806eb09.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 965e26db6d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1866cfed39.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5e47abe644.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5d5f9848be.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f31806eb09.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a293bcd170.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3ec654565c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5e47abe644.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 546ca5a2d7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 546ca5a2d7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1866cfed39.exe -
Drops startup file 3 IoCs
Processes:
cmd.exea5c4ddd2a6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LgAmARwZ.url a5c4ddd2a6.exe -
Executes dropped EXE 35 IoCs
Processes:
skotes.exeskotes.exef31806eb09.exeaxplong.exestealc_default2.exeOffnewhere.exea293bcd170.exe965e26db6d.exesplwow64.exeJurisdiction.pifnew_v8.exea5c4ddd2a6.exeFontCreator.exeFontCreator.tmpFontCreator.exeFontCreator.tmp1866cfed39.exeFontCreator.exeFontCreator.tmpFontCreator.exeFontCreator.tmpGOLD1234.exeRDX123456.exeGOLD1234.exeUpdater.exeUpdater.exe3ec654565c.exev7wa24td.exe5e47abe644.exe5d5f9848be.exe546ca5a2d7.exe546ca5a2d7.exenum.exeUpdater.exeUpdater.exepid process 2788 skotes.exe 2928 skotes.exe 1328 f31806eb09.exe 884 axplong.exe 2300 stealc_default2.exe 3028 Offnewhere.exe 2988 a293bcd170.exe 2448 965e26db6d.exe 344 splwow64.exe 264 Jurisdiction.pif 832 new_v8.exe 1884 a5c4ddd2a6.exe 1636 FontCreator.exe 1188 FontCreator.tmp 1436 FontCreator.exe 1956 FontCreator.tmp 1744 1866cfed39.exe 1552 FontCreator.exe 2024 FontCreator.tmp 296 FontCreator.exe 980 FontCreator.tmp 2940 GOLD1234.exe 2880 RDX123456.exe 2548 GOLD1234.exe 1748 Updater.exe 2024 Updater.exe 1092 3ec654565c.exe 2648 v7wa24td.exe 1060 5e47abe644.exe 600 5d5f9848be.exe 2336 546ca5a2d7.exe 2868 546ca5a2d7.exe 3436 num.exe 3524 Updater.exe 4040 Updater.exe -
Identifies Wine through registry keys 2 TTPs 12 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
skotes.exea293bcd170.exe3ec654565c.exe546ca5a2d7.exefecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exeskotes.exe965e26db6d.exe1866cfed39.exe5e47abe644.exe5d5f9848be.exef31806eb09.exeaxplong.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine a293bcd170.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 3ec654565c.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 546ca5a2d7.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 965e26db6d.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 1866cfed39.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 5e47abe644.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 5d5f9848be.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine f31806eb09.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine axplong.exe -
Loads dropped DLL 58 IoCs
Processes:
fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exeskotes.exef31806eb09.exeaxplong.exestealc_default2.execmd.exeFontCreator.exeFontCreator.tmpFontCreator.exeFontCreator.tmpFontCreator.exeFontCreator.tmpFontCreator.exeFontCreator.tmpGOLD1234.exeWerFault.execmd.execmd.exepid process 3064 fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe 3064 fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe 2788 skotes.exe 2788 skotes.exe 2788 skotes.exe 2788 skotes.exe 1328 f31806eb09.exe 1328 f31806eb09.exe 884 axplong.exe 884 axplong.exe 884 axplong.exe 884 axplong.exe 2788 skotes.exe 2300 stealc_default2.exe 2300 stealc_default2.exe 2788 skotes.exe 884 axplong.exe 1608 cmd.exe 884 axplong.exe 884 axplong.exe 2788 skotes.exe 1636 FontCreator.exe 1188 FontCreator.tmp 1188 FontCreator.tmp 1436 FontCreator.exe 1956 FontCreator.tmp 884 axplong.exe 884 axplong.exe 2788 skotes.exe 1552 FontCreator.exe 2024 FontCreator.tmp 2024 FontCreator.tmp 296 FontCreator.exe 980 FontCreator.tmp 884 axplong.exe 884 axplong.exe 884 axplong.exe 884 axplong.exe 2940 GOLD1234.exe 532 WerFault.exe 532 WerFault.exe 532 WerFault.exe 1956 FontCreator.tmp 980 FontCreator.tmp 2788 skotes.exe 2788 skotes.exe 884 axplong.exe 2788 skotes.exe 2788 skotes.exe 884 axplong.exe 884 axplong.exe 884 axplong.exe 884 axplong.exe 2788 skotes.exe 2788 skotes.exe 2788 skotes.exe 3184 cmd.exe 3568 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Processes:
a293bcd170.exe965e26db6d.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features a293bcd170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a293bcd170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 965e26db6d.exe -
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
v7wa24td.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
skotes.exeaxplong.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\3ec654565c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1003205001\\3ec654565c.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\5e47abe644.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1003206001\\5e47abe644.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\5d5f9848be.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001532001\\5d5f9848be.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\546ca5a2d7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001533001\\546ca5a2d7.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\546ca5a2d7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1003207001\\546ca5a2d7.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\num.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1003208001\\num.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\a293bcd170.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001735001\\a293bcd170.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 73 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1003207001\546ca5a2d7.exe autoit_exe -
Enumerates processes with tasklist 1 TTPs 14 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 2956 tasklist.exe 1964 tasklist.exe 1284 tasklist.exe 2904 tasklist.exe 1200 tasklist.exe 1676 tasklist.exe 2956 tasklist.exe 3004 tasklist.exe 2124 tasklist.exe 2408 tasklist.exe 1052 tasklist.exe 2000 tasklist.exe 3068 tasklist.exe 2272 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exeskotes.exeskotes.exef31806eb09.exeaxplong.exea293bcd170.exe965e26db6d.exe1866cfed39.exe3ec654565c.exe5e47abe644.exe5d5f9848be.exe546ca5a2d7.exepid process 3064 fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe 2788 skotes.exe 2928 skotes.exe 1328 f31806eb09.exe 884 axplong.exe 2988 a293bcd170.exe 2448 965e26db6d.exe 1744 1866cfed39.exe 1092 3ec654565c.exe 1060 5e47abe644.exe 600 5d5f9848be.exe 2336 546ca5a2d7.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
skotes.exeGOLD1234.exea5c4ddd2a6.exeUpdater.exeUpdater.exedescription pid process target process PID 2788 set thread context of 2928 2788 skotes.exe skotes.exe PID 2940 set thread context of 2548 2940 GOLD1234.exe GOLD1234.exe PID 1884 set thread context of 340 1884 a5c4ddd2a6.exe RegAsm.exe PID 3524 set thread context of 3932 3524 Updater.exe MSBuild.exe PID 4040 set thread context of 3084 4040 Updater.exe MSBuild.exe -
Drops file in Windows directory 8 IoCs
Processes:
splwow64.exefecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exef31806eb09.exedescription ioc process File opened for modification C:\Windows\AdditionsSalvation splwow64.exe File opened for modification C:\Windows\SixCream splwow64.exe File opened for modification C:\Windows\HomelessLaser splwow64.exe File opened for modification C:\Windows\ActuallyFtp splwow64.exe File opened for modification C:\Windows\EauOfficial splwow64.exe File created C:\Windows\Tasks\skotes.job fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe File created C:\Windows\Tasks\axplong.job f31806eb09.exe File opened for modification C:\Windows\LuggageRepresentations splwow64.exe -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000477001\Offnewhere.exe embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 532 2940 WerFault.exe GOLD1234.exe -
System Location Discovery: System Language Discovery 1 TTPs 58 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeschtasks.exe3ec654565c.exeskotes.exe965e26db6d.execmd.execmd.exe5e47abe644.exe5d5f9848be.exetaskkill.exeMSBuild.exeFontCreator.exeFontCreator.tmpUpdater.exetaskkill.exef31806eb09.exeFontCreator.exeGOLD1234.exeMSBuild.exefindstr.exetasklist.execmd.exePING.EXEskotes.exeOffnewhere.exePING.EXEcmd.exetasklist.exechoice.exetaskkill.exenum.execmd.exe546ca5a2d7.exeUpdater.exeFontCreator.tmp1866cfed39.exetaskkill.exenew_v8.exeFontCreator.exeFontCreator.tmpRDX123456.exeGOLD1234.exeUpdater.exeRegAsm.exe546ca5a2d7.execmd.exestealc_default2.exea293bcd170.exeFontCreator.exefecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exeaxplong.exesplwow64.exefindstr.exeUpdater.exeJurisdiction.pifFontCreator.tmpfindstr.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ec654565c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 965e26db6d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e47abe644.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d5f9848be.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FontCreator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FontCreator.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f31806eb09.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FontCreator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GOLD1234.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Offnewhere.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language num.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 546ca5a2d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FontCreator.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1866cfed39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new_v8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FontCreator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FontCreator.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDX123456.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GOLD1234.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 546ca5a2d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stealc_default2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a293bcd170.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FontCreator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language splwow64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Jurisdiction.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FontCreator.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEcmd.exePING.EXEpid process 3568 cmd.exe 3512 PING.EXE 3184 cmd.exe 3112 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exeUpdater.exeUpdater.exestealc_default2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Updater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 stealc_default2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString stealc_default2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Updater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Updater.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2328 taskkill.exe 628 taskkill.exe 2792 taskkill.exe 1804 taskkill.exe 1084 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_Classes\Local Settings firefox.exe -
Processes:
skotes.exe1866cfed39.exev7wa24td.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc35300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a82000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a skotes.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 1866cfed39.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 1866cfed39.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 v7wa24td.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 v7wa24td.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 v7wa24td.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 skotes.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 skotes.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exeskotes.exeskotes.exef31806eb09.exeaxplong.exestealc_default2.exea293bcd170.exe965e26db6d.exeJurisdiction.pifFontCreator.tmp1866cfed39.exeFontCreator.tmp3ec654565c.exev7wa24td.exe5e47abe644.exe5d5f9848be.exe546ca5a2d7.exe546ca5a2d7.exepid process 3064 fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe 2788 skotes.exe 2928 skotes.exe 1328 f31806eb09.exe 884 axplong.exe 2300 stealc_default2.exe 2988 a293bcd170.exe 2300 stealc_default2.exe 2988 a293bcd170.exe 2988 a293bcd170.exe 2448 965e26db6d.exe 2448 965e26db6d.exe 2448 965e26db6d.exe 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 1956 FontCreator.tmp 1956 FontCreator.tmp 1744 1866cfed39.exe 980 FontCreator.tmp 980 FontCreator.tmp 1092 3ec654565c.exe 2648 v7wa24td.exe 2648 v7wa24td.exe 2648 v7wa24td.exe 1060 5e47abe644.exe 2648 v7wa24td.exe 2648 v7wa24td.exe 600 5d5f9848be.exe 2336 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
a293bcd170.exe965e26db6d.exetasklist.exetasklist.exea5c4ddd2a6.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exev7wa24td.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exefirefox.exedescription pid process Token: SeDebugPrivilege 2988 a293bcd170.exe Token: SeDebugPrivilege 2448 965e26db6d.exe Token: SeDebugPrivilege 2904 tasklist.exe Token: SeDebugPrivilege 2000 tasklist.exe Token: SeDebugPrivilege 1884 a5c4ddd2a6.exe Token: SeDebugPrivilege 1200 tasklist.exe Token: SeDebugPrivilege 3004 tasklist.exe Token: SeDebugPrivilege 2124 tasklist.exe Token: SeDebugPrivilege 2956 tasklist.exe Token: SeDebugPrivilege 2408 tasklist.exe Token: SeDebugPrivilege 1676 tasklist.exe Token: SeDebugPrivilege 1052 tasklist.exe Token: SeDebugPrivilege 3068 tasklist.exe Token: SeDebugPrivilege 1964 tasklist.exe Token: SeDebugPrivilege 1284 tasklist.exe Token: SeDebugPrivilege 2272 tasklist.exe Token: SeDebugPrivilege 2956 tasklist.exe Token: SeDebugPrivilege 2648 v7wa24td.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 1084 taskkill.exe Token: SeDebugPrivilege 2328 taskkill.exe Token: SeDebugPrivilege 628 taskkill.exe Token: SeDebugPrivilege 2792 taskkill.exe Token: SeDebugPrivilege 1636 firefox.exe Token: SeDebugPrivilege 1636 firefox.exe -
Suspicious use of FindShellTrayWindow 20 IoCs
Processes:
fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exef31806eb09.exeJurisdiction.pifFontCreator.tmpFontCreator.tmp546ca5a2d7.exefirefox.exepid process 3064 fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe 1328 f31806eb09.exe 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 1956 FontCreator.tmp 980 FontCreator.tmp 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 1636 firefox.exe 1636 firefox.exe 1636 firefox.exe 1636 firefox.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe -
Suspicious use of SendNotifyMessage 15 IoCs
Processes:
Jurisdiction.pif546ca5a2d7.exefirefox.exepid process 264 Jurisdiction.pif 264 Jurisdiction.pif 264 Jurisdiction.pif 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 1636 firefox.exe 1636 firefox.exe 1636 firefox.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe 2868 546ca5a2d7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
v7wa24td.exepid process 2648 v7wa24td.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exeskotes.exef31806eb09.exeaxplong.exesplwow64.execmd.exedescription pid process target process PID 3064 wrote to memory of 2788 3064 fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe skotes.exe PID 3064 wrote to memory of 2788 3064 fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe skotes.exe PID 3064 wrote to memory of 2788 3064 fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe skotes.exe PID 3064 wrote to memory of 2788 3064 fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe skotes.exe PID 2788 wrote to memory of 2872 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2872 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2872 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2872 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 2928 2788 skotes.exe skotes.exe PID 2788 wrote to memory of 1328 2788 skotes.exe f31806eb09.exe PID 2788 wrote to memory of 1328 2788 skotes.exe f31806eb09.exe PID 2788 wrote to memory of 1328 2788 skotes.exe f31806eb09.exe PID 2788 wrote to memory of 1328 2788 skotes.exe f31806eb09.exe PID 1328 wrote to memory of 884 1328 f31806eb09.exe axplong.exe PID 1328 wrote to memory of 884 1328 f31806eb09.exe axplong.exe PID 1328 wrote to memory of 884 1328 f31806eb09.exe axplong.exe PID 1328 wrote to memory of 884 1328 f31806eb09.exe axplong.exe PID 884 wrote to memory of 2300 884 axplong.exe stealc_default2.exe PID 884 wrote to memory of 2300 884 axplong.exe stealc_default2.exe PID 884 wrote to memory of 2300 884 axplong.exe stealc_default2.exe PID 884 wrote to memory of 2300 884 axplong.exe stealc_default2.exe PID 884 wrote to memory of 3028 884 axplong.exe Offnewhere.exe PID 884 wrote to memory of 3028 884 axplong.exe Offnewhere.exe PID 884 wrote to memory of 3028 884 axplong.exe Offnewhere.exe PID 884 wrote to memory of 3028 884 axplong.exe Offnewhere.exe PID 2788 wrote to memory of 2988 2788 skotes.exe a293bcd170.exe PID 2788 wrote to memory of 2988 2788 skotes.exe a293bcd170.exe PID 2788 wrote to memory of 2988 2788 skotes.exe a293bcd170.exe PID 2788 wrote to memory of 2988 2788 skotes.exe a293bcd170.exe PID 2788 wrote to memory of 2448 2788 skotes.exe 965e26db6d.exe PID 2788 wrote to memory of 2448 2788 skotes.exe 965e26db6d.exe PID 2788 wrote to memory of 2448 2788 skotes.exe 965e26db6d.exe PID 2788 wrote to memory of 2448 2788 skotes.exe 965e26db6d.exe PID 884 wrote to memory of 344 884 axplong.exe splwow64.exe PID 884 wrote to memory of 344 884 axplong.exe splwow64.exe PID 884 wrote to memory of 344 884 axplong.exe splwow64.exe PID 884 wrote to memory of 344 884 axplong.exe splwow64.exe PID 344 wrote to memory of 1608 344 splwow64.exe cmd.exe PID 344 wrote to memory of 1608 344 splwow64.exe cmd.exe PID 344 wrote to memory of 1608 344 splwow64.exe cmd.exe PID 344 wrote to memory of 1608 344 splwow64.exe cmd.exe PID 1608 wrote to memory of 2904 1608 cmd.exe tasklist.exe PID 1608 wrote to memory of 2904 1608 cmd.exe tasklist.exe PID 1608 wrote to memory of 2904 1608 cmd.exe tasklist.exe PID 1608 wrote to memory of 2904 1608 cmd.exe tasklist.exe PID 1608 wrote to memory of 1740 1608 cmd.exe findstr.exe PID 1608 wrote to memory of 1740 1608 cmd.exe findstr.exe PID 1608 wrote to memory of 1740 1608 cmd.exe findstr.exe PID 1608 wrote to memory of 1740 1608 cmd.exe findstr.exe PID 1608 wrote to memory of 2000 1608 cmd.exe tasklist.exe PID 1608 wrote to memory of 2000 1608 cmd.exe tasklist.exe PID 1608 wrote to memory of 2000 1608 cmd.exe tasklist.exe PID 1608 wrote to memory of 2000 1608 cmd.exe tasklist.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
v7wa24td.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe -
outlook_win_path 1 IoCs
Processes:
v7wa24td.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 v7wa24td.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe"C:\Users\Admin\AppData\Local\Temp\fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵PID:2872
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\1001698001\f31806eb09.exe"C:\Users\Admin\AppData\Local\Temp\1001698001\f31806eb09.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\1000477001\Offnewhere.exe"C:\Users\Admin\AppData\Local\Temp\1000477001\Offnewhere.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\1000817001\splwow64.exe"C:\Users\Admin\AppData\Local\Temp\1000817001\splwow64.exe"6⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat7⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"8⤵
- System Location Discovery: System Language Discovery
PID:1740 -
C:\Windows\SysWOW64\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2000 -
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"8⤵
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Windows\SysWOW64\cmd.execmd /c md 1970368⤵
- System Location Discovery: System Language Discovery
PID:1340 -
C:\Windows\SysWOW64\findstr.exefindstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv8⤵
- System Location Discovery: System Language Discovery
PID:2504 -
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T8⤵
- System Location Discovery: System Language Discovery
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\197036\Jurisdiction.pifJurisdiction.pif T8⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:264 -
C:\Windows\SysWOW64\choice.exechoice /d y /t 58⤵
- System Location Discovery: System Language Discovery
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\1000828001\new_v8.exe"C:\Users\Admin\AppData\Local\Temp\1000828001\new_v8.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:832 -
C:\Users\Admin\AppData\Local\Temp\1000833001\a5c4ddd2a6.exe"C:\Users\Admin\AppData\Local\Temp\1000833001\a5c4ddd2a6.exe"6⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵
- System Location Discovery: System Language Discovery
PID:340 -
C:\Users\Admin\AppData\Local\Temp\1000857001\1866cfed39.exe"C:\Users\Admin\AppData\Local\Temp\1000857001\1866cfed39.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 527⤵
- Loads dropped DLL
- Program crash
PID:532 -
C:\Users\Admin\AppData\Local\Temp\1001096001\RDX123456.exe"C:\Users\Admin\AppData\Local\Temp\1001096001\RDX123456.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\1001510001\v7wa24td.exe"C:\Users\Admin\AppData\Local\Temp\1001510001\v7wa24td.exe"6⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2648 -
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"7⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2228 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:832
-
C:\Windows\system32\netsh.exenetsh wlan show profiles8⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1976 -
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"8⤵PID:2768
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"7⤵PID:1856
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:2828
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid8⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1936 -
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"8⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\1001532001\5d5f9848be.exe"C:\Users\Admin\AppData\Local\Temp\1001532001\5d5f9848be.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:600 -
C:\Users\Admin\AppData\Local\Temp\1001533001\546ca5a2d7.exe"C:\Users\Admin\AppData\Local\Temp\1001533001\546ca5a2d7.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\1001735001\a293bcd170.exe"C:\Users\Admin\AppData\Local\Temp\1001735001\a293bcd170.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\1001776101\965e26db6d.exe"C:\Users\Admin\AppData\Local\Temp\1001776101\965e26db6d.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\1003142001\FontCreator.exe"C:\Users\Admin\AppData\Local\Temp\1003142001\FontCreator.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\is-81E1C.tmp\FontCreator.tmp"C:\Users\Admin\AppData\Local\Temp\is-81E1C.tmp\FontCreator.tmp" /SL5="$C0192,2820349,845824,C:\Users\Admin\AppData\Local\Temp\1003142001\FontCreator.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\1003142001\FontCreator.exe"C:\Users\Admin\AppData\Local\Temp\1003142001\FontCreator.exe" /VERYSILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\is-RK8UN.tmp\FontCreator.tmp"C:\Users\Admin\AppData\Local\Temp\is-RK8UN.tmp\FontCreator.tmp" /SL5="$70208,2820349,845824,C:\Users\Admin\AppData\Local\Temp\1003142001\FontCreator.exe" /VERYSILENT7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1956 -
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"8⤵PID:1660
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1200 -
C:\Windows\system32\find.exefind /I "wrsa.exe"9⤵PID:1964
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"8⤵PID:1444
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Windows\system32\find.exefind /I "opssvc.exe"9⤵PID:992
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"8⤵PID:1524
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2124 -
C:\Windows\system32\find.exefind /I "avastui.exe"9⤵PID:800
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"8⤵PID:2744
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Windows\system32\find.exefind /I "avgui.exe"9⤵PID:2736
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"8⤵PID:2336
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2408 -
C:\Windows\system32\find.exefind /I "nswscsvc.exe"9⤵PID:548
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"8⤵PID:1552
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1676 -
C:\Windows\system32\find.exefind /I "sophoshealth.exe"9⤵PID:2964
-
C:\Users\Admin\AppData\Local\hangbird\Updater.exe"C:\Users\Admin\AppData\Local\hangbird\\Updater.exe" "C:\Users\Admin\AppData\Local\hangbird\\caliculus.csv"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\OXZWbck0.a3x && del C:\ProgramData\\OXZWbck0.a3x9⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3184 -
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.110⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3112 -
C:\Users\Admin\AppData\Local\hangbird\Updater.exeupdater.exe C:\ProgramData\\OXZWbck0.a3x10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:3524 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe11⤵PID:3464
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe11⤵PID:3616
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe11⤵PID:3492
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe11⤵PID:3656
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe11⤵PID:3696
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe11⤵
- System Location Discovery: System Language Discovery
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\1003143001\FontCreator.exe"C:\Users\Admin\AppData\Local\Temp\1003143001\FontCreator.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\is-NCR74.tmp\FontCreator.tmp"C:\Users\Admin\AppData\Local\Temp\is-NCR74.tmp\FontCreator.tmp" /SL5="$F0192,2820349,845824,C:\Users\Admin\AppData\Local\Temp\1003143001\FontCreator.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\1003143001\FontCreator.exe"C:\Users\Admin\AppData\Local\Temp\1003143001\FontCreator.exe" /VERYSILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:296 -
C:\Users\Admin\AppData\Local\Temp\is-PDPOI.tmp\FontCreator.tmp"C:\Users\Admin\AppData\Local\Temp\is-PDPOI.tmp\FontCreator.tmp" /SL5="$100192,2820349,845824,C:\Users\Admin\AppData\Local\Temp\1003143001\FontCreator.exe" /VERYSILENT7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:980 -
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"8⤵PID:480
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Windows\system32\find.exefind /I "wrsa.exe"9⤵PID:1632
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"8⤵PID:1432
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3068 -
C:\Windows\system32\find.exefind /I "opssvc.exe"9⤵PID:2072
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"8⤵PID:3000
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1964 -
C:\Windows\system32\find.exefind /I "avastui.exe"9⤵PID:2000
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"8⤵PID:2932
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1284 -
C:\Windows\system32\find.exefind /I "avgui.exe"9⤵PID:524
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"8⤵PID:2436
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2272 -
C:\Windows\system32\find.exefind /I "nswscsvc.exe"9⤵PID:2068
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"8⤵PID:948
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Windows\system32\find.exefind /I "sophoshealth.exe"9⤵PID:892
-
C:\Users\Admin\AppData\Local\hangbird\Updater.exe"C:\Users\Admin\AppData\Local\hangbird\\Updater.exe" "C:\Users\Admin\AppData\Local\hangbird\\caliculus.csv"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2024 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\Phcapi2Y.a3x && del C:\ProgramData\\Phcapi2Y.a3x9⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3568 -
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.110⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3512 -
C:\Users\Admin\AppData\Local\hangbird\Updater.exeupdater.exe C:\ProgramData\\Phcapi2Y.a3x10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:4040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe11⤵
- System Location Discovery: System Language Discovery
PID:3084 -
C:\Users\Admin\AppData\Local\Temp\1003205001\3ec654565c.exe"C:\Users\Admin\AppData\Local\Temp\1003205001\3ec654565c.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\1003206001\5e47abe644.exe"C:\Users\Admin\AppData\Local\Temp\1003206001\5e47abe644.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1060 -
C:\Users\Admin\AppData\Local\Temp\1003207001\546ca5a2d7.exe"C:\Users\Admin\AppData\Local\Temp\1003207001\546ca5a2d7.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2868 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1804 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1084 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2328 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:628 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2792 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking5⤵PID:1976
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking6⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1636 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.0.637620651\972232779" -parentBuildID 20221007134813 -prefsHandle 1260 -prefMapHandle 1252 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {037c2361-cce6-45cc-ae5c-d67560c63be9} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 1324 108f6858 gpu7⤵PID:3064
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.1.1654966790\640392858" -parentBuildID 20221007134813 -prefsHandle 1512 -prefMapHandle 1508 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7f1dfb9-8a1f-4c56-8de5-33dc12c290f4} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 1524 f6e5258 socket7⤵PID:2292
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.2.1276679744\1340677939" -childID 1 -isForBrowser -prefsHandle 1952 -prefMapHandle 1948 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe6c154e-4e88-45f1-b35e-b26750332ae1} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 1964 1085fb58 tab7⤵PID:1608
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.3.1221712842\1824321659" -childID 2 -isForBrowser -prefsHandle 2616 -prefMapHandle 2612 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ebd1eda-aaa7-4973-be2b-087d2cc4f102} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 2628 d2d258 tab7⤵PID:2368
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.4.1718647811\205893699" -childID 3 -isForBrowser -prefsHandle 3696 -prefMapHandle 3744 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b149d5e5-7f50-47c6-9c88-9caa07635957} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 3780 208f0b58 tab7⤵PID:3532
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.5.1671297979\895550070" -childID 4 -isForBrowser -prefsHandle 3896 -prefMapHandle 3900 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {16b7a8fc-f318-4438-a1bd-54d9e1ee47ec} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 3884 208f1458 tab7⤵PID:3548
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.6.1492830602\1720729633" -childID 5 -isForBrowser -prefsHandle 4072 -prefMapHandle 4076 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 644 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {070e8610-373b-42ec-af7a-7715c5aeefad} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 4060 208f3558 tab7⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\1003208001\num.exe"C:\Users\Admin\AppData\Local\Temp\1003208001\num.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3436 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F2⤵
- System Location Discovery: System Language Discovery
PID:804 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744 -
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & echo URL="C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2096
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1Discovery
Browser Information Discovery
1Process Discovery
1Query Registry
6Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
498KB
MD5bd2302f160b9895dd7bcf9c7dfa9bea7
SHA18fcb264280a30cc5f959d54ae75ae394054ca5a0
SHA2563eaff063360a89395b52681248a64aa2a8acca6da13eaa0194db004fa2a612c0
SHA5122847c9e4233a5f5a662027d46ee04eb4d79ad937fbdddc54b16e72547e34414094ff56bc08016fcf31ba5769cfca2d7849ad3edea438c57b34402f1e105852e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5184bfceaa83016902e77c5bf12600d0f
SHA17c84a0a9821e4d4bdd2eb99ee58529aef1ae63b5
SHA2566a5661f3258bd610390ebf9f5d9aa3621832d664e1302c62f8e2c477eab2f65b
SHA5125b469b7d42fc986460a3fc0b203343f83692a32769fd3d14554dc4db7b647d966e53412859973f401824179ca620b0dacc19848d919e658a2b6ecfbcba8be9ce
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD58279c852210f886fbbe70d740b7aad55
SHA1076bab16874f552f7205ec88547569f0a8fec868
SHA256a4d6b0b15bb6bf079a324d44ccfe0ea18c64ae92929c8c7b7e490b828969b9e8
SHA512450d92461eb408f992ccb5ca0c140b2b86a4b28ab6012292e24c1295f924b37bca9272bfe2452c973bd31b5ebd2c6119d13537b5a51ab2551920bd5ab6cb4072
-
Filesize
307KB
MD568a99cf42959dc6406af26e91d39f523
SHA1f11db933a83400136dc992820f485e0b73f1b933
SHA256c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3
SHA5127342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75
-
Filesize
6.8MB
MD587e4e869971cec9573811040f6140157
SHA16308d9e243317a829d602c6a2f667fff6d05d148
SHA2560ad7e833d526131900916008913dec998360ee6d1a9aacf3997602e1cfc1c3e3
SHA51271f1040d823deb28361966e41f0cba63d735425edc83c9d790b1bffc2abe97eb5fe2642358b0aa3b9a505230d87049c0d36f84e58499575d2d5983926df0e881
-
Filesize
1.2MB
MD55d97c2475c8a4d52e140ef4650d1028b
SHA1da20d0a43d6f8db44ff8212875a7e0f7bb223223
SHA256f34dd7ec6030b1879d60faa8705fa1668adc210ddd52bcb2b0c2406606c5bccf
SHA51222c684b21d0a9eb2eaa47329832e8ee64b003cfb3a9a5d8b719445a8532b18aad913f84025a27c95296ebeb34920fa62d64f28145ccfa3aa7d82ba95381924ee
-
Filesize
5.7MB
MD55009b1ef6619eca039925510d4fd51a1
SHA122626aa57e21291a995615f9f6bba083d8706764
SHA256fbc8c32bf799a005c57540a2e85dd3662ed5795a55f11495f0ba569bbb09df59
SHA5122b5bbd9449be00588058966db487c0adfac764827a6691f6a9fc6c3a770a93bda11c732d2eb2a3c660697cbc69b1c71a2bf76d2957f65cd2599fb28098b24f14
-
Filesize
514KB
MD526d8d52bac8f4615861f39e118efa28d
SHA1efd5a7ccd128ffe280af75ec8b3e465c989d9e35
SHA2568521a1f4d523a2a9e7f8ddf01147e65e7f3ff54b268e9b40f91e07dc01fa148f
SHA5121911a21d654e317fba50308007bb9d56fba2c19a545ef6dfaade17821b0f8fc48aa041c8a4a0339bee61cbd429852d561985e27c574eced716b2e937afa18733
-
Filesize
2.8MB
MD5f1beef5bbdf2a5595492cf9c608cb1a5
SHA1eb9428e194b14e74939b6fb5c6a7ff4ac47f276e
SHA2568d5abdc31f52e58190a7fd65ee4ce293d71def97a08c346036731523120a1241
SHA512c01916ee1378ba992d16e7663b4ca061d99cae11189b2d06a52fc9c01be84c6086fb99e1b50841fd0c77fd248cd7c9bd3223b2bb73e1aa15b049bbab856d9fc6
-
Filesize
645KB
MD5bdf3c509a0751d1697ba1b1b294fd579
SHA13a3457e5a8b41ed6f42b3197cff53c8ec50b4db2
SHA256d3948ae31c42fcba5d9199e758d145ff74dad978c80179afb3148604c254be6d
SHA512aa81ccbae9f622531003f1737d22872ae909b28359dfb94813a39d74bde757141d7543681793102a1dc3dcaecea27cffd0363de8bbb48434fcf8b6dafef320b3
-
Filesize
327KB
MD5fba8f56206955304b2a6207d9f5e8032
SHA1f84cbcc3e34f4d2c8fea97c2562f937e1e20fe28
SHA25611227ead147b4154c7bd21b75d7f130b498c9ad9b520ca1814c5d6a688c89b1b
SHA51256e3a0823a7abe08e1c9918d8fa32c574208b462b423ab6bde03345c654b75785fdc3180580c0d55280644b3a9574983e925f2125c2d340cf5e96b98237e99fa
-
Filesize
36B
MD5a1ca4bebcd03fafbe2b06a46a694e29a
SHA1ffc88125007c23ff6711147a12f9bba9c3d197ed
SHA256c3fa59901d56ce8a95a303b22fd119cb94abf4f43c4f6d60a81fd78b7d00fa65
SHA5126fe1730bf2a6bba058c5e1ef309a69079a6acca45c0dbca4e7d79c877257ac08e460af741459d1e335197cf4de209f2a2997816f2a2a3868b2c8d086ef789b0e
-
Filesize
772KB
MD56782ce61039f27f01fb614d3069c7cd0
SHA16870c4d274654f7a6d0971579b50dd9dedaa18ad
SHA25611798c5a66618d32e2666009fb1f4569ae8b2744fa0278f915f5c1eefb1fd98d
SHA51290fc316784eba2e553c2658ac348e6fcb4ab6987209d51e83c1d39d7a784ca0f18729349904bac6d92d3b163ce9f0270369a38eac8c9541ae211d74bce794938
-
Filesize
731KB
MD598d80ccce4381776207b8a09f7cf0c11
SHA1d5d98427cfd1108ceb60354f5d2bbb0c564eda93
SHA256963a20f6631013a1c9b0f17a3d15ed9546dae5b5f347789dbde36d02a51ee3de
SHA512ee6ab1686b48565a10bed17451d37273234f6c55c2e2b990521547453a09d27574077a7c88f9750d83dd9b6b51c109248f67b3d4c0f662ed9c9a63806f02d1ee
-
Filesize
1.8MB
MD5b05a48ffede13e40451d9702d6dba6fa
SHA16edf45709bda64c19399ba40c6c68f19acd395b2
SHA25698ac9153af5926fdc760539498497dbfa1dd2ff00b89fed3a70a2382167acc83
SHA512e745cf0f7ca89a028778b3c7efc90b30ff87655a8edb3aeefb2b64e3eeefea85fccc72804a23b1dd50f48dbec8955a62d43fd2592d48d9d02ab50eae14aef506
-
Filesize
2.6MB
MD55ab132cf0b7c282f2da225f5c60a9ec7
SHA121dd63a771ea5711ba3583956c16b4f6f6a0d6f7
SHA256e11298a93c7cb5324223122640ed398e8b2ceabc089032d1dbbc1d3e6a94e79a
SHA5124127f0416c3c87c21c423aec5eee003edcf5ed467d14e916fa15cf7fcc9c56831510be55c8f6bc99c9c672da83dce60e10cf3138e33fe184ce67c457ddbec361
-
Filesize
5.9MB
MD56fdf2cdf68ab1880aa76e7938e241fa3
SHA1affc9a0aea771ad101357cc728951f5938b5e4e6
SHA256e61ce90df13402909985f5312fdef798736eb10e0b5b6b280fb826538e7a597a
SHA5127e649db70d39a135cd86a837308fb304f16c904456ca3b97a70b8f8b1fd617291de8974aab3808ac67e5d2f7e9efa3840bbdeba1e3558de33587c7ff94ce231d
-
Filesize
2.7MB
MD5cb7fa6dad5ddc51dccc15676d7982d3c
SHA1d45d2b10fce11e3bfa80ac520b8ed9dbb80a84be
SHA256bda6f57d1ce3d9e4dfe306043bc49bc18afaa2d69bb69846c19317d737e432a5
SHA512976a02d76654c1b196cae5a5f9ea37568f2b444e3bf7fd00fe789b4488adae9fa14dc561fdafc3b9eb97e42873cc6f19d6e0a3e97ddf64a7e9e7f6d588ff3271
-
Filesize
2.0MB
MD5a2431d54319af7b5c1f2d228e7bcbf3e
SHA179063fe221c894f45520555a7063b4c53013c2fb
SHA2561addb3abb80452598f0c5eac63d6424a4b73337c2a44f2b0ab2e82e9917e3a9a
SHA51279bf2cba78a986b8b795708a7f6664b88c9ddefac110d083065d170494b56768d006c82f1063f062442a4b74502802f1ba630c0f29f61e9ec58c5d450fc879b6
-
Filesize
898KB
MD5931f93466b9d9c7d6cd3979bb981de38
SHA158c1373f91df45e01d89bff790dc6982a9434e19
SHA256e4382e61bb61863bb13058748f930ceea95a3a611fe94bdf997b176debdf90d0
SHA512d93dc93d183f77744376dadc100b2433114a1ab58e2d22614bc62d16542391b2769ef5bca214f9a7383ee859def5e64eebf5cea2cee8628671b6756632e6a663
-
Filesize
868KB
MD5f793d9e588c6bf51f1daf523ab2df1ce
SHA1f63ce1f9eee9f3ae643e270c7fc854dc51d730d0
SHA256a8addc675fcc27c94ff9e4775bb2e090f4da1287aae6b95cecc65ccf533bc61d
SHA5124d0d8bf366f4b4793154f31aee4983df307b97edc83608b76628168418d48227eb46f6213469eb4d3a088d891a143b30b3b02acbb194df834da1b61d182607eb
-
Filesize
580KB
MD54b0812fabc1ba34d8d45d28180f6c75f
SHA1b9d99c00a6f9d5f23e244cc0555f82a7d0eeb950
SHA25673312c3ea63faf89e2067e034a9148bf73efb5140c1ba6a67aaf62170ee98103
SHA5127f72ffd39f7b66ea701ec642a427c90f9c3ee9be69a3e431c492be76ae9a73e8b2b1fbb16553a5a6d8722baf30b2a392a47c7c998d618459bf398d47d218d158
-
Filesize
72KB
MD59c434d26d227ac6aa0f18756f76a548d
SHA1416b5fc2493508b0faf0812ef49e0d9f1c31e723
SHA25639f86f9eb53ff3ac3cc6d4cacc14c10bbd7c562e50c0e0cb859a2769aea9589c
SHA51238ee72ff0ea8516ed2e2deac06b4aa51e350371c997ec782428e746990f872b995d8f53660192d1ea618e08ca2ce189acbdc105a0724e0f3eeca0e28515e36a7
-
Filesize
24KB
MD52a84a77ad125a30e442d57c63c18e00e
SHA168567ee0d279087a12374c10a8b7981f401b20b8
SHA2560c6ead18e99077a5dde401987a0674b156c07ccf9b7796768df8e881923e1769
SHA5129d6a720f970f8d24ed4c74bed25c5e21c90191930b0cc7e310c8dd45f6ed7a0b3d9b3abbd8f0b4979f992c90630d215b1852b3242c5d0a6e7a42ecef03c0076a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
62KB
MD546a51002cdbe912d860ce08c83c0376b
SHA16d0ae63850bd8d5c86e45cba938609a7f051f59b
SHA25618070c4700df6609e096f2e79f353844e3e98c9aacca69919a8baeb9f9890017
SHA512ed7c8d09e305687dc687ab23f6a83692232677c120836c8f4b876c4dfa867b47e29684e7e1c7973f6c29eeed1b8530b96f609a6111dde36d94f6657c9b5a4e44
-
Filesize
69KB
MD58ca4bbb4e4ddf045ff547cb2d438615c
SHA13e2fc0fdc0359a08c7782f44a5ccebf3a52b5152
SHA2564e4bb4aa1f996e96db8e18e4f2a6576673c00b76126f846ba821b4cd3998afed
SHA512b45ed05fa6d846c0a38cefcd5d256fdee997b9010bc249a34d830953100ca779ab88547353cc8badaf2908f59ff3a8c780f7cac189c0f549246feb504ecb5af9
-
Filesize
7KB
MD5f3d7abb7a7c91203886dd0f2df4fc0d6
SHA160ffbb095fceeb2ea2b9e65355e9dbf1de736d6c
SHA2565867350b8ad8bb5d83111aed8b296b8c28328ba72b5bedb0cbeb99b3dc600cb3
SHA5129af80787c63fa7de9a22eea3d1f13d25ff1558ed95321a8178da734dce5126f0b7322f13cddd40c1bc67b65140f684a190dd117247f06600a07db97b015aa367
-
Filesize
58KB
MD584c831b7996dfc78c7e4902ad97e8179
SHA1739c580a19561b6cde4432a002a502bea9f32754
SHA2561ac7db51182a2fc38e7831a67d3ff4e08911e4fca81a9f2aa0b7c7e393cc2575
SHA512ae8e53499535938352660db161c768482438f5f6f5afb632ce7ae2e28d9c547fcf4ed939dd136e17c05ed14711368bdd6f3d4ae2e3f0d78a21790b0955745991
-
Filesize
80KB
MD50814e2558c8e63169d393fac20c668f9
SHA152e8b77554cc098410408668e3d4f127fa02d8bd
SHA256cfdc18b19fe2c0f099fd9f733fe4494aa25b2828d735c226d06c654694fcf96d
SHA51280e70a6eb57df698fe85d4599645c71678a76340380d880e108b391c922adadf42721df5aa994fcfb293ab90e7b04ff3d595736354b93fcb6b5111e90b475319
-
Filesize
71KB
MD56785e2e985143a33c5c3557788f12a2b
SHA17a86e94bc7bc10bd8dd54ade696e10a0ae5b4bf0
SHA25666bbe1741f98dbb750aa82a19bc7b5dc1cdbecf31f0d9ddb03ff7cf489f318c7
SHA5123edad611d150c99dbb24a169967cc31e1d3942c3f77b3af2de621a6912356400c8003b1c99a7236b6bed65bd136d683414e96c698eabd33d66d7ab231cdfee91
-
Filesize
865KB
MD56cee6bd1b0b8230a1c792a0e8f72f7eb
SHA166a7d26ed56924f31e681c1af47d6978d1d6e4e8
SHA25608ac328ad30dfc0715f8692b9290d7ac55ce93755c9aca17f1b787b6e96667ab
SHA5124d78417accf1378194e4f58d552a1ea324747bdec41b3c59a6784ee767f863853eebafe2f2bc6315549bddc4d7dc7ce42c42ff7f383b96ae400cac8cf4c64193
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
95KB
MD5ba8c4239470d59c50a35a25b7950187f
SHA1855a8f85182dd03f79787147b73ae5ed61fb8d7b
SHA256a6272116dc959a3197a969923f85c000a1388b0a02df633dec59b7273bdb421b
SHA5121e6d42c249d206815000cc85d5216d13729246e114647d8ccf174b9bd679530b6b39dfab2bfcc5d957cc0778a8cf029e544228978682fa285c5e3f9564c2eaf0
-
Filesize
92KB
MD52759c67bccd900a1689d627f38f0a635
SHA1d71b170715ed2b304167545af2bd42834ccf1881
SHA256510cfd9523a0f8462e8cbdcbbf1afccf2aa69a9153472ee48fd28ad4fe06ca05
SHA512aa9e26ad8824ed2ca8bf45c24939e305660cbc19f821a84a7407a16f91d71b2eb9daba9059d379908f17c9e5a17c0c3e873e5cd7350ee8715e45b2b3eff2531e
-
Filesize
53KB
MD579156afddd310be36f037a8f0708a794
SHA109ef36ae22b5eab65d1f62166542601b8919399d
SHA2567faaf10d09a27842330725e6510d2754487c5b69bd40e11181dd75b03df61503
SHA512d1449126f2365f607a390e3b6fecb3be100bff9fae1a773cf5815cab29eeb72ab4e341022bde9de653fd62ede0fb0c26d9010e524d87060aa364bf92a14e9d01
-
Filesize
1.8MB
MD5e4a532ee93f6f2a27f3ee4b409b381a2
SHA12e25dc2c0f3fbcb3822aa475da9e028e0886ff78
SHA256fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63
SHA512f3cf34504f68596e5f443ff0f3267d39eb90001548cf58e4feadee90bf3eda2014ecbc49c9510af187c4c38a271934c9d2d83d33c38c51419d4c09d6dafccfbe
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5fc5c27c4e32c80b61e2163c6a0b76063
SHA1dbd052956171cd0f5e7d1ca266b3123da65a664d
SHA2565cb6ae81ea502c71538f3103f9510d6a862d52c5724445ba227a10fc544b9c69
SHA51222228e7f6162dfadb52bb3ceb0a458e5d7085fe4c2e31e0e46dc04b0070c878ffbbdd27303b31aeb73e51055c95626c64ae44434420058caaaca7ae6eb6526ab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD54bb368106f55a42f7025954b55c9676e
SHA14a58df51fb9302effbabb44d090db94c55fe116e
SHA256eb66b2ce551175c7d7ff20e206d67d4b3159d6496aca4699cfe77c1d0e5d4b0d
SHA5124435b754dc3ece74dd57f8c0e613bbe93e2acf588eec2fb56541c7c8f73b1f06214032933909c761905ee1969ee7ee50c21f94b2587f88559e13c880f059f973
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\bdb80194-0041-4383-afdc-5ee37830685f
Filesize11KB
MD55f42df4a5fd42c2c51d2cedb4614427a
SHA1a2b1ac4587549ad5b0ccbcd96304b6cc5653a0c8
SHA256cbc0adf7e585a13c4ac09bb1faa64352840b7fa7ac88a5a506d3d4a2ecfce15c
SHA5123ae37d43ca5a486371980d01326f817977beb67149582df4c9065bb947b9c235474902d8a68ba152e5acdcb7ea3729a2495a879d8891f3bad622509115bf8841
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\ee93d929-d669-46cb-ae18-0913b7a94107
Filesize745B
MD53c932dac355d60e0bff6bdd468134172
SHA13cb7108f142f3d5f0680df6a7d460d7a95a0b59f
SHA2560537a2ffe9b6cb0326c87a7cf076db8c829fb78c6759b87f5d774957225cb6b4
SHA512db8b34d285136b6e1b1ba4e03bbd32224126f3d4498baf1e87dbd0e6aecac89289bfd5389a4b723756a24d01811479dc5412789738d75777f882124a046b584f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5dd090ee49ff67d75feda90dc882e3086
SHA10e53f0c7fa523157fb0bc9a2dfc2567cc0154ebf
SHA256179196522a1dea8ff749569efed0a88c578fd886b773c146d2d65fdb9bcaa943
SHA51268e4ef8dbd2fbe93279118af949dda86b5600ef0ddf4d783457c39814454ea2fae6a0f53dbc357d86ad671a95db5b87c8cae1435409aa6274ce0cc0cb5ceb75b
-
Filesize
7KB
MD5a8140531621ed6ac2263b38232e9cca6
SHA1e6529420b820fd6b7c7b5c37e3d7be4d1a460fa7
SHA256a86c70bdc5dbc8c3b75635df0adaac63f4ae41057361f2624e8a1342b208c198
SHA512eb86c057873f41c002d00f04f709ef3931501297c31e00895b66666b0c3e9228a65b6f3feacf9afdc9e9d80c5a518df1e9e7060da2c331522c06e2d08aa8c20a
-
Filesize
7KB
MD583e83f80354ff957e8fda2b8d0e9c40d
SHA19902105069a3202dc7044aa81987337b3ee2774e
SHA256590d3ff949743f2fba6e2d0bf4022f3e856718a514f51c697f8e972e68e7ab4f
SHA5122cb2745ffc43a9ab919101d525c180bfaade10406340afc1c3fb83149ff4c30c3e2a435ecc1b6d8b2da7453346262bcd39bd3c2a3ab37f16994cc2f7e0ebf507
-
Filesize
6KB
MD5626d1948932b72615517f8d8d93bb91f
SHA1bcdc56761f5019d6429a4ede8f21b94be0f273c5
SHA256675e86ca40569231de23247dc6ecca76315b30288032c5e7a883b238d24c4663
SHA5122a19e0ac0faa52b99208343d80ffc2e276e9fd099f53ab930d23f5688e451e17b6bb9676f73cfd492996ca23919bf0ae097def17a7e83f7446495fef4572f4cd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD56d463c6944654a33536807d3ae858445
SHA1f36691730fd84786c4f6c2f40288fcc38c4635bd
SHA2568e06b2097c5f74ee38ec0f856cd464d2e21e121d3bbc4f324ecb938c4b5d0737
SHA512397ba49ddc7058cccd531606b49dec73e3c535871b9499d9ac901a5ce19598b274fbb124bf25bbe7ea23480523058d00b40cd650608b896e399f67692f4e94c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD53dc733f51b6c47c0e57ae7035b9abacf
SHA1d4c28a6f9d4bae9e297440a46726a2cb3e2504ba
SHA256aafa700fb884f14becaf86a0eb9df79dfa15885b2ebe11cabe5f48a3a5d9e0e1
SHA512e02670f6fa626a21ad150e0e0e589ba9f1f7a1fb921dc28f4117dc0a30a337b9c9b165dd0a30da864fe4dbdf130372e846648792a0bcf5aad4e8d28118101067
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
3.2MB
MD5945ec37b9971c5e9f26fafad6edfd46e
SHA135aeeedfab069194aa41f64df0e96780c30837b4
SHA256c2e55aa7241dde41ed9690bd369e62a49d78ad2662c500509ff88ff8342a487f
SHA512283f3e98def0b0f249c5b7cb1d6c0deb6fe922d3d4a68edf180e791a96f7c18c678e7b4848b5fb03b6c25038be9850b815b426674a93ea410c430cb261a3f226
-
Filesize
28KB
MD5077cb4461a2767383b317eb0c50f5f13
SHA1584e64f1d162398b7f377ce55a6b5740379c4282
SHA2568287d0e287a66ee78537c8d1d98e426562b95c50f569b92cea9ce36a9fa57e64
SHA512b1fcb0265697561ef497e6a60fcee99dc5ea0cf02b4010da9f5ed93bce88bdfea6bfe823a017487b8059158464ea29636aad8e5f9dd1e8b8a1b6eaaab670e547