Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 22:11
Static task
static1
General
-
Target
470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exe
-
Size
5.7MB
-
MD5
f3c48bfd6602699ebb92a7814691df90
-
SHA1
8f04de6eb9e6124559c2f7ffcb046cb843dec9b3
-
SHA256
470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0a
-
SHA512
aad7aca6fba1192a97dd38f96eb649674e1071dfe6052ac28b5d16eb8cabeaca2b8ed725177733291eae0964fce8f2663daf8c174f8228464bec9002da54fdca
-
SSDEEP
98304:kW0xYy5VdYnQQiAke9JQsArlQUS1EXaVFvh50rs:xIdYnQQZkebQ7lQUn6p
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://processhol.sbs/api
https://p10tgrace.sbs/api
https://peepburry828.sbs/api
https://3xp3cts1aim.sbs/api
https://p3ar11fter.sbs/api
Signatures
-
Amadey family
-
Cryptbot family
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
Processes:
resource yara_rule behavioral1/memory/1412-3783-0x0000000069CC0000-0x000000006A71B000-memory.dmp family_cryptbot_v3 -
Lumma family
-
Processes:
bb8cb23823.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" bb8cb23823.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" bb8cb23823.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection bb8cb23823.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" bb8cb23823.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" bb8cb23823.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" bb8cb23823.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
Processes:
1z99x6.exe2f1822.exe3J56t.exe6dc0e242f8.exeskotes.exe47a1703d17.exe12d458a644.exebb8cb23823.exeskotes.exeskotes.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1z99x6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2f1822.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3J56t.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6dc0e242f8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 47a1703d17.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 12d458a644.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bb8cb23823.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 12 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
msedge.exemsedge.exemsedge.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exepid Process 5296 msedge.exe 2876 msedge.exe 5572 msedge.exe 316 chrome.exe 3056 chrome.exe 868 chrome.exe 4964 chrome.exe 5576 chrome.exe 6784 chrome.exe 436 chrome.exe 1616 chrome.exe 6568 chrome.exe -
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
skotes.exe3J56t.exe12d458a644.exe6dc0e242f8.exe47a1703d17.exeskotes.exe1z99x6.exe2f1822.exebb8cb23823.exeskotes.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3J56t.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 12d458a644.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6dc0e242f8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 47a1703d17.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1z99x6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2f1822.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 47a1703d17.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 12d458a644.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6dc0e242f8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bb8cb23823.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bb8cb23823.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1z99x6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2f1822.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3J56t.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1z99x6.exeskotes.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 1z99x6.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 13 IoCs
Processes:
X4l05.exeb5j79.exe1z99x6.exeskotes.exe2f1822.exe3J56t.exe47a1703d17.exe12d458a644.exe6dc0e242f8.exe4L473M.exebb8cb23823.exeskotes.exeskotes.exepid Process 2536 X4l05.exe 2132 b5j79.exe 920 1z99x6.exe 3540 skotes.exe 1784 2f1822.exe 1300 3J56t.exe 1412 47a1703d17.exe 6088 12d458a644.exe 6116 6dc0e242f8.exe 3724 4L473M.exe 5228 bb8cb23823.exe 5912 skotes.exe 5328 skotes.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
47a1703d17.exe12d458a644.exe6dc0e242f8.exebb8cb23823.exe1z99x6.exeskotes.exeskotes.exeskotes.exe2f1822.exe3J56t.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 47a1703d17.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 12d458a644.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 6dc0e242f8.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine bb8cb23823.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 1z99x6.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 2f1822.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 3J56t.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
bb8cb23823.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features bb8cb23823.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" bb8cb23823.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
b5j79.exeskotes.exe470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exeX4l05.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" b5j79.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\12d458a644.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006759001\\12d458a644.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6dc0e242f8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006760001\\6dc0e242f8.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bb8cb23823.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006762001\\bb8cb23823.exe" skotes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" X4l05.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x000a000000023b8b-635.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
Processes:
1z99x6.exeskotes.exe2f1822.exe3J56t.exe47a1703d17.exe12d458a644.exe6dc0e242f8.exebb8cb23823.exeskotes.exeskotes.exepid Process 920 1z99x6.exe 3540 skotes.exe 1784 2f1822.exe 1300 3J56t.exe 1412 47a1703d17.exe 6088 12d458a644.exe 6116 6dc0e242f8.exe 5228 bb8cb23823.exe 5912 skotes.exe 5328 skotes.exe -
Drops file in Windows directory 1 IoCs
Processes:
1z99x6.exedescription ioc Process File created C:\Windows\Tasks\skotes.job 1z99x6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1108 1300 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
X4l05.exe47a1703d17.exetaskkill.exeb5j79.exe1z99x6.exeskotes.exe6dc0e242f8.exetaskkill.exe470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exe2f1822.exetaskkill.exetaskkill.exe3J56t.exe12d458a644.exe4L473M.exetaskkill.exebb8cb23823.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language X4l05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 47a1703d17.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5j79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1z99x6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6dc0e242f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f1822.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3J56t.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12d458a644.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4L473M.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb8cb23823.exe -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
3J56t.exefirefox.exefirefox.exe47a1703d17.exemsedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3J56t.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3J56t.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 47a1703d17.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 47a1703d17.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
Processes:
msedge.exemsedge.exechrome.exechrome.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 4104 taskkill.exe 5328 taskkill.exe 5148 taskkill.exe 208 taskkill.exe 3248 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133762687378459073" chrome.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
1z99x6.exeskotes.exe2f1822.exe3J56t.exechrome.exe47a1703d17.exe12d458a644.exemsedge.exemsedge.exemsedge.exe6dc0e242f8.exe4L473M.exebb8cb23823.exeskotes.exechrome.exeskotes.exepid Process 920 1z99x6.exe 920 1z99x6.exe 3540 skotes.exe 3540 skotes.exe 1784 2f1822.exe 1784 2f1822.exe 1300 3J56t.exe 1300 3J56t.exe 1300 3J56t.exe 1300 3J56t.exe 1300 3J56t.exe 1300 3J56t.exe 436 chrome.exe 436 chrome.exe 1412 47a1703d17.exe 1412 47a1703d17.exe 6088 12d458a644.exe 6088 12d458a644.exe 1300 3J56t.exe 1300 3J56t.exe 1300 3J56t.exe 1300 3J56t.exe 4428 msedge.exe 4428 msedge.exe 5296 msedge.exe 5296 msedge.exe 5280 msedge.exe 5280 msedge.exe 5280 msedge.exe 5280 msedge.exe 5280 msedge.exe 6116 6dc0e242f8.exe 6116 6dc0e242f8.exe 5280 msedge.exe 5280 msedge.exe 5280 msedge.exe 5280 msedge.exe 3724 4L473M.exe 3724 4L473M.exe 5228 bb8cb23823.exe 5228 bb8cb23823.exe 3724 4L473M.exe 3724 4L473M.exe 5228 bb8cb23823.exe 5228 bb8cb23823.exe 5228 bb8cb23823.exe 5912 skotes.exe 5912 skotes.exe 6568 chrome.exe 6568 chrome.exe 5328 skotes.exe 5328 skotes.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
chrome.exemsedge.exechrome.exepid Process 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 5296 msedge.exe 5296 msedge.exe 6568 chrome.exe 6568 chrome.exe 6568 chrome.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
chrome.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exefirefox.exebb8cb23823.exechrome.exedescription pid Process Token: SeShutdownPrivilege 436 chrome.exe Token: SeCreatePagefilePrivilege 436 chrome.exe Token: SeShutdownPrivilege 436 chrome.exe Token: SeCreatePagefilePrivilege 436 chrome.exe Token: SeShutdownPrivilege 436 chrome.exe Token: SeCreatePagefilePrivilege 436 chrome.exe Token: SeShutdownPrivilege 436 chrome.exe Token: SeCreatePagefilePrivilege 436 chrome.exe Token: SeShutdownPrivilege 436 chrome.exe Token: SeCreatePagefilePrivilege 436 chrome.exe Token: SeShutdownPrivilege 436 chrome.exe Token: SeCreatePagefilePrivilege 436 chrome.exe Token: SeShutdownPrivilege 436 chrome.exe Token: SeCreatePagefilePrivilege 436 chrome.exe Token: SeDebugPrivilege 208 taskkill.exe Token: SeDebugPrivilege 3248 taskkill.exe Token: SeDebugPrivilege 4104 taskkill.exe Token: SeDebugPrivilege 5328 taskkill.exe Token: SeDebugPrivilege 5148 taskkill.exe Token: SeDebugPrivilege 5552 firefox.exe Token: SeDebugPrivilege 5552 firefox.exe Token: SeDebugPrivilege 5228 bb8cb23823.exe Token: SeShutdownPrivilege 6568 chrome.exe Token: SeCreatePagefilePrivilege 6568 chrome.exe Token: SeShutdownPrivilege 6568 chrome.exe Token: SeCreatePagefilePrivilege 6568 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
1z99x6.exechrome.exemsedge.exe4L473M.exefirefox.exepid Process 920 1z99x6.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 436 chrome.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe -
Suspicious use of SendNotifyMessage 30 IoCs
Processes:
4L473M.exefirefox.exepid Process 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 5552 firefox.exe 3724 4L473M.exe 3724 4L473M.exe 3724 4L473M.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid Process 5552 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exeX4l05.exeb5j79.exe1z99x6.exe3J56t.exechrome.exedescription pid Process procid_target PID 1288 wrote to memory of 2536 1288 470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exe 84 PID 1288 wrote to memory of 2536 1288 470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exe 84 PID 1288 wrote to memory of 2536 1288 470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exe 84 PID 2536 wrote to memory of 2132 2536 X4l05.exe 86 PID 2536 wrote to memory of 2132 2536 X4l05.exe 86 PID 2536 wrote to memory of 2132 2536 X4l05.exe 86 PID 2132 wrote to memory of 920 2132 b5j79.exe 88 PID 2132 wrote to memory of 920 2132 b5j79.exe 88 PID 2132 wrote to memory of 920 2132 b5j79.exe 88 PID 920 wrote to memory of 3540 920 1z99x6.exe 89 PID 920 wrote to memory of 3540 920 1z99x6.exe 89 PID 920 wrote to memory of 3540 920 1z99x6.exe 89 PID 2132 wrote to memory of 1784 2132 b5j79.exe 90 PID 2132 wrote to memory of 1784 2132 b5j79.exe 90 PID 2132 wrote to memory of 1784 2132 b5j79.exe 90 PID 2536 wrote to memory of 1300 2536 X4l05.exe 95 PID 2536 wrote to memory of 1300 2536 X4l05.exe 95 PID 2536 wrote to memory of 1300 2536 X4l05.exe 95 PID 1300 wrote to memory of 436 1300 3J56t.exe 97 PID 1300 wrote to memory of 436 1300 3J56t.exe 97 PID 436 wrote to memory of 8 436 chrome.exe 98 PID 436 wrote to memory of 8 436 chrome.exe 98 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4992 436 chrome.exe 99 PID 436 wrote to memory of 4520 436 chrome.exe 100 PID 436 wrote to memory of 4520 436 chrome.exe 100 PID 436 wrote to memory of 876 436 chrome.exe 101 PID 436 wrote to memory of 876 436 chrome.exe 101 PID 436 wrote to memory of 876 436 chrome.exe 101 PID 436 wrote to memory of 876 436 chrome.exe 101 PID 436 wrote to memory of 876 436 chrome.exe 101 PID 436 wrote to memory of 876 436 chrome.exe 101 PID 436 wrote to memory of 876 436 chrome.exe 101 PID 436 wrote to memory of 876 436 chrome.exe 101 PID 436 wrote to memory of 876 436 chrome.exe 101 PID 436 wrote to memory of 876 436 chrome.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exe"C:\Users\Admin\AppData\Local\Temp\470a1f60fb94244b2604ff926443868ef294ff49b0168383e6405402db2d3e0aN.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X4l05.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X4l05.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b5j79.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b5j79.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1z99x6.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1z99x6.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\1006666001\47a1703d17.exe"C:\Users\Admin\AppData\Local\Temp\1006666001\47a1703d17.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1412 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"7⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
PID:6568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff837b0cc40,0x7ff837b0cc4c,0x7ff837b0cc588⤵PID:6576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1628,i,388818535938009027,16251625893181010470,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=380 /prefetch:28⤵PID:6748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2196,i,388818535938009027,16251625893181010470,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2084 /prefetch:38⤵PID:6772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,388818535938009027,16251625893181010470,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2460 /prefetch:88⤵PID:6532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,388818535938009027,16251625893181010470,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:18⤵
- Uses browser remote debugging
PID:6784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3240,i,388818535938009027,16251625893181010470,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3264 /prefetch:18⤵
- Uses browser remote debugging
PID:316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4532,i,388818535938009027,16251625893181010470,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4552 /prefetch:18⤵
- Uses browser remote debugging
PID:3056
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"7⤵PID:5356
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006759001\12d458a644.exe"C:\Users\Admin\AppData\Local\Temp\1006759001\12d458a644.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6088
-
-
C:\Users\Admin\AppData\Local\Temp\1006760001\6dc0e242f8.exe"C:\Users\Admin\AppData\Local\Temp\1006760001\6dc0e242f8.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6116
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"6⤵PID:2124
-
-
C:\Users\Admin\AppData\Local\Temp\1006762001\bb8cb23823.exe"C:\Users\Admin\AppData\Local\Temp\1006762001\bb8cb23823.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f1822.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f1822.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3J56t.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3J56t.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff828afcc40,0x7ff828afcc4c,0x7ff828afcc585⤵PID:8
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1964,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1960 /prefetch:25⤵PID:4992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2008,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2120 /prefetch:35⤵PID:4520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2308,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2204 /prefetch:85⤵PID:876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3216,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:15⤵
- Uses browser remote debugging
PID:868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3384,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3484 /prefetch:15⤵
- Uses browser remote debugging
PID:4964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4300,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4556 /prefetch:15⤵
- Uses browser remote debugging
PID:1616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4848,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4844 /prefetch:85⤵PID:3560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4964,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4968 /prefetch:85⤵PID:3716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4868,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4860 /prefetch:85⤵PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5000,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4872 /prefetch:85⤵PID:1484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5016,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5092 /prefetch:85⤵PID:1408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5060,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5340 /prefetch:85⤵PID:3564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5088,i,17316190786751650727,345161270784985077,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4880 /prefetch:25⤵
- Uses browser remote debugging
PID:5576
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5296 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff828b046f8,0x7ff828b04708,0x7ff828b047185⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:25⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2596 /prefetch:25⤵PID:3472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2384 /prefetch:85⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2796 /prefetch:25⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2676 /prefetch:25⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3180 /prefetch:25⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:15⤵
- Uses browser remote debugging
PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:15⤵
- Uses browser remote debugging
PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2800 /prefetch:25⤵PID:5588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3252 /prefetch:25⤵PID:5620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3964 /prefetch:25⤵PID:5812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6480353361152998870,1516909039140083314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3352 /prefetch:25⤵PID:5828
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 21124⤵
- Program crash
PID:1108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4L473M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4L473M.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3724 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking3⤵PID:5544
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5552 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2060 -parentBuildID 20240401114208 -prefsHandle 1972 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4ad02ab-45df-450b-aa4f-3ff3c994e072} 5552 "\\.\pipe\gecko-crash-server-pipe.5552" gpu5⤵PID:5864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2492 -parentBuildID 20240401114208 -prefsHandle 2476 -prefMapHandle 2472 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca839ad8-4ea6-4fba-8e6c-14a096f19999} 5552 "\\.\pipe\gecko-crash-server-pipe.5552" socket5⤵PID:6048
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3236 -childID 1 -isForBrowser -prefsHandle 2992 -prefMapHandle 3140 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bbaae0b-3158-40cc-94f0-c9124fa6b419} 5552 "\\.\pipe\gecko-crash-server-pipe.5552" tab5⤵PID:4068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3756 -childID 2 -isForBrowser -prefsHandle 3748 -prefMapHandle 3120 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93d2e165-6ee5-4189-9c32-efb3846903f1} 5552 "\\.\pipe\gecko-crash-server-pipe.5552" tab5⤵PID:4032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4272 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4268 -prefMapHandle 4240 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2736fd0b-1867-4b3e-90d6-0390ac5245e8} 5552 "\\.\pipe\gecko-crash-server-pipe.5552" utility5⤵
- Checks processor information in registry
PID:6860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5048 -childID 3 -isForBrowser -prefsHandle 5040 -prefMapHandle 5036 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {04186bab-ecf8-4a4f-af49-f280b8a38e40} 5552 "\\.\pipe\gecko-crash-server-pipe.5552" tab5⤵PID:5748
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5196 -childID 4 -isForBrowser -prefsHandle 5200 -prefMapHandle 5204 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6527644-82b3-4893-ba73-2f75aa5b8da0} 5552 "\\.\pipe\gecko-crash-server-pipe.5552" tab5⤵PID:5852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5452 -childID 5 -isForBrowser -prefsHandle 5460 -prefMapHandle 5464 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2adc1bb8-d58e-418a-aeb6-437dff886cf8} 5552 "\\.\pipe\gecko-crash-server-pipe.5552" tab5⤵PID:5724
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1300 -ip 13001⤵PID:4972
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5912
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:608
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5328
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
3Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5980ebd34ef8cdfa9900dba4fe367d2f7
SHA135955645e6324fce99a971a5a80ecae0fc21d971
SHA256d5384308d29f2f9478f0d1354e9f94053300496f3b7cd2f88f5f8d00dbe1482e
SHA512470cce060f4dcca34b26c8c3b2d3d4024c12fb4631ed8251e942e7e992149a422f30526b27f9f55c13d5d9581f022d3b18439893c6b0455180ae70c0fb24430a
-
Filesize
649B
MD51a289d54a26a006ee989fada52dc3d6e
SHA1f167245b6da70ee5b92f0bbe42a5ee71620d319f
SHA256bbb9f27a99302f2b958d541b970af08772e324e64d5560ac6c4a3a5d8729cdb5
SHA512c90ecf5613a6152e275eee61f6faa97b8e272fab1526d04d94b793eb032d2294cf2b0580f6d3f16419617fb71bd2243b3504b5a60e5303ef1fec43b6444bc3c3
-
Filesize
44KB
MD55e1b3fe14025e5b1c775337a2670f8ed
SHA18c47295d9474946af1f8969e42e2148e7f44a726
SHA25637599c319e6897d48f2911a213235ed193ef8a1fa912e677aa31deceadabed35
SHA51218169878952636d2b07c015f8c9142239540bdbdb102f6bc53eca1265321272af1cf696e9ca50aacc581a0fecb1712bc9943114fa20918baa100f3a7e1f81a78
-
Filesize
264KB
MD5274600b43ea6d83bf0abcacd3d651209
SHA1a08a2cf7d97ed067a26b6378944f24d6d88dd27e
SHA256901ede2f86fbc19020152e55c572212efb81ba8593d7295ae605d8c412ff047e
SHA51280cd6e03be2dc49c36b3e8c15a81f1690389f154c40ad460650f5a221e92c3a9a35657b0b0e630df36bb98871b2583a46ca27360fe11b4a67eec8e6f73bf3ffb
-
Filesize
4.0MB
MD5547b0ebf9aad0ac937f000035735a801
SHA1cffd5ac95e4f208a4d7b15ca21e2cc390f4e9372
SHA256bc9641cb9202418d3f27fef04aadb6d0bbcc819d72a2507a63a99f068ac3f2b2
SHA512ab5b4f1250a04fa6a163d524840d6d25bfe2bac1491d0ca7b89e71005b33e97a554ac2b0f7fbeae896d56dcc6d05aa76cdb266a2dc477dbb6af376aa0edcebdf
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
44KB
MD5ac2de83b0b66c058f4b048eff0c9e766
SHA15b0999ae76cba610f61bae5393bc6217e1079f6b
SHA256b83c07c0f0b47b4d89b8fba0440e2026f2302c2542a644bb923761c6c92a255f
SHA5124d10357eb886aa8f27611373b501c4af2e6bf6f2ecd15c73c522889c54ffff59dd95a1d1c280b5f520f3f79759b7840cf6b4753e925ddb803a63f18486c9193f
-
Filesize
264KB
MD5b17047cbb5a15f30248e651887a5dff8
SHA109edcbe8dd7c08b4e04dcf68c97d1288d54ff332
SHA256197cc9694cff8a03e5e0b39f0366b42369869654e02516f3d59fc1d1f3873cd9
SHA512a75d8b2e6e8eb032340cbee47baf975ea4b14d39170b63b31d22d64a797d76e8664d94a1a865b13c618826ed5ce31721dd31db0978c85ac54168c21e3d96df3f
-
Filesize
1.0MB
MD5fe993339a25710ebec86c051941d462c
SHA11a7a578b7a32bbe2102a789c2321090d406838d1
SHA25659ce81d41051a1d16c02906cd586fcdeabbe7ee30ea7b7b1bb0970b981ffa443
SHA512b81201876efadc61a8fb48718abb16f7f458856f2ee676db8b0da36790492ad930585c14ce200e7a9e079b8115b15e20ed95176cbfdc337b3ab732e5fe72bbd2
-
Filesize
4.0MB
MD5d6b0609c4b6edb45553ff9afbfc95e33
SHA12697657b75906d3653f48080ec1f3993c07bd8bf
SHA256eb5cc165f4f69f7a3e72851b1b63e67efa9afb3c96bf8aefc962a5fdbdd6cc2e
SHA512db4c837c9a8a30e65f0f634bcceecff3354d6b72b34536e584fafd02eb103cb4a6b01522d4463d8c54e6852d28a71d9ec8997e2f353e59ea8724aadbbc2a80ca
-
Filesize
326B
MD50f838b6672a9f389f2d1b8ff233df57f
SHA1a7b09ae9922ca187327464f63ed9076e5e0edcbb
SHA25605dcf997be9ee194218cfce51abe2d37f50e4d99979d01ccd1e430a1cedb13ad
SHA5128c34e2afc32bc18e9a8fdd74815b33852032d64015525e8f9037bb6514ce166bd30b4abc164873877b221a794352e35830abcce9ca82f61b50872e07b2d82d4a
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
3KB
MD566a3169d9fb53329cd9dbbb6535a3444
SHA1ba74f22f9af964d9d8ce5fa36ce0345a667b59db
SHA2562b7ad14528c9a6a90d4e3b0e3c8ef5ce3b8d5d6588c7e4e2fa05ba03f4250646
SHA512007e09c994160bbff65025fa93e593dc68ee212412ad04d636642ceed01781401fa2273218bfcfe50263bf396817f3ba71c2d31f9fff6f713001f347afe1ef11
-
Filesize
333B
MD5ea1c2e885c095a8cf56b262e4b1f86bc
SHA10a250c96cc2f85bea7e5921af15fe451000583e5
SHA256e8a4755c687f2fa2b4dd8d1027edc7c7818f1c67725a4fc04740b1d0961e5d15
SHA512a8745f4a6bb69ce546ec5a4abedc11d7d6f387e711a54ca5d1eb495bfe32ef3edfd8acd0272d18fc954c18bf94ed5acdc6973de23dc46e21d9b945c1a77b9ed9
-
Filesize
314B
MD54c3ce45a4d266ab43a06a552de3465c8
SHA14ca832f3ca53a1f1b92293a25d0995877980f3e1
SHA25643c39ef1a97e82854baefdf0d6dacf81cc9c4f0189dce1773c0dce89f70db964
SHA512f82216d23a445b783fccdeed0d877548ff9e817699ad74593e7c37dbb0eb22bdc7c50b9fba58bef21d39b1a13756c6ebf7143cedee08bc8b4e8a578851e59da0
-
Filesize
345B
MD5c563e18e25d05ed9619ea85caa42f4ff
SHA132d82723c1862370b4a802246253b82c4cbe4bf4
SHA256b91ef22b6befb950b9fe89984e64dbd70c2bdb88b5df60c0e87ce5c472fc5b1a
SHA512012c02a06b5aea9434ca53583437988c7588d923a3de7792aa9a7c626a5acad9b8b2b9371aa98d853eaffd34dbc819bf8dfe26d4455423e1152e93558c67ec25
-
Filesize
321B
MD5be65101813c1ccc8665242a0e5711f70
SHA10d229c75ac2998478d233e662823fa3cd2cc46e3
SHA2560e29cd366be7e9cd1609db262d42d5f55b09b0f29f03ceefafe1577b1fdcafc5
SHA51221a7a1b6109b98e181b82b0e7fc0b286840f662c964a7ea23993b2bd97c44fcdcc5a90c08a6fa2482adbf446ab1c9412e14e25a5f4ce31396b8e1d804f079852
-
Filesize
12KB
MD542b425128f59e6cac072b13a283e81ec
SHA1868237e74372e7ae965178becc1b4cf8e66bf829
SHA2563081410f8e98d947168af5cf145a282f5e93de3cdf6e5c4a5a86d69aeed4bd26
SHA512e0c7c11e871351b31068ea85efec22ac4a0f20b563d461b8d4052e663a9471913bf75287572dee8cc31ed3069ffe43040dc195404f668438004b7a23a96f9ae7
-
Filesize
335B
MD5bd0c7845537e439e2f906a31bc05b525
SHA1c63478dc66b6c6f5cd829fbda6c05600d6e4d978
SHA256d40f944bdb9ca79f853f123e629b1e16e4cc05e0787ca66f0e2065bc4832df2e
SHA512ab53c47749b26e07a33bcffce44bec0f4542cce2106fbff226f574a02aca012ee37f8a048c37f755ecd0deedf1d287f0f790c5a611f9a0640285516ccd5af0f6
-
Filesize
14B
MD5ef48733031b712ca7027624fff3ab208
SHA1da4f3812e6afc4b90d2185f4709dfbb6b47714fa
SHA256c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99
SHA512ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\8a418ca0-95d2-4bb3-97db-3240c38e76a3.dmp
Filesize10.4MB
MD5675745a5f52cdb4c14f4fd7822405a5f
SHA1f5d2c493900669dfd338e80c45123d84e9a4f47e
SHA256e83deb3ab25f994bd52a6efc641cd1d1ad58dd8dafc986a8fff59ba745bb1f27
SHA5121937b464eb9898277bec61dfd71596fc64722b8b7a9337ee948b5e9a9bdc155457fe8c8495ca704406d851f21901fdfdbe75498d4adf1e66c4435081dbc434a0
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2f9fa5df-f5a0-461f-ac4f-04238f5ed526.tmp
Filesize5KB
MD54ff4afbc8e47a52cd055d70c711f4264
SHA1608d77510b209ca325983b08103e5acf49db6704
SHA256815735bae36cf60ffc387db0ad13bf2a77dc77eff07e229c1a89cf1dd45832ba
SHA512c1fcf680b49236e6ea35dace3536f55697a6f7ec3a2bab1fa9b5be4cf1f72815ef33f0bc2bdffe9d8722fa763f4e36bf34a6ebb69324fb7e92b31ef8f2de4425
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a985cb4f-9470-4354-8967-9e1e7bdbe01c.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json.tmp
Filesize19KB
MD53f443aad04118b50adf7b6e466c61d04
SHA105acf1ec64959d48c8345318c5a8007e57fc27e7
SHA256df0d02e2a7e4d890799982c7bd1970a126a08ddd293cb8862318ad7c18c78512
SHA512f2c060de6081e0e1004a14e93a73b2e70ba7a86ce13d458cfa66d6a25bcd0b45eebe824bc9f91ebef7a389ab26d27a06f30ade91d50c5f20919676779a854941
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878
Filesize13KB
MD58d5097de905457dfbb5f766ed951649e
SHA1466c6d0deef2065cadf6f9058c8053cf88ad808c
SHA256e190d5569ea8190bf88f803266f4830801784450c20cd276f35228cc9fc71051
SHA512dea3394dde1a2584ebab0ae57e9cbb7167fbb5adc75b057a27753cfdf7fb504ad7be106dded3e08971b717d20f43a5b71f705f51105906e21c5dcb6b4ccc8e3a
-
Filesize
4.2MB
MD5f145e7cb7cd0f951ba9310d2938b7471
SHA14dd7e32446e5c091342281f748365188acbe3546
SHA256225dd807f4408c03f19d29d41fd9550689b87e4cca34ca87085c7ed197cfffce
SHA512853192997ec2b0f8286138e92c6c0873f5bcc4842bd40c1bd72d58278f2165b92495c61c78e59f422bf7b50433bc94f9382e71adc477c86e8d98c32e1b6696d9
-
Filesize
1.8MB
MD5f373903154200ae4d75d16954e1dc2c1
SHA19672a2e737961ff0e8ea3383c8fd3b41b673f706
SHA256ff9d2a6132e95cd78fffb1fe0badf1219adc2d1cf0f695f0f3ad0ec98c73a393
SHA512d045fdb4bdbbf274b527235d53c50deff2a145a0b47722dbc746019f5103acd0e18e983ef552763790b123720214eecc2980788f3599bd9d2f9172c6471c41f9
-
Filesize
1.7MB
MD59ea9935be7e022c3c028426decbdeadc
SHA1719e5cdce4edbb08582914a32a29aae65fa56a5a
SHA2566f1cf7e7a7d52a6404f6b5e224cfaa8d6dea2f462ac1ba1cc09ec37ca4ed636f
SHA512d747b96000d3144d3adf24f8cc13d0999c200315444d190272ae82711af086631cd58f4178834711e4ac38b464a27bf2de8d50ea6f5cdda37038c0de2a337d11
-
Filesize
2.7MB
MD5ae91f27bdab28b23f933d44a3520b96b
SHA1c1b473494396770d1304a44d2db00608bc6fa1d7
SHA25658c5b18352be4d33dc116c61ef6d78cbb0e817dd0020869a87d934e70d76f087
SHA51202828a3475ac1af5885e4161372330d816895dd7affeef205a370f259e2db541934dedbdec0ab4e7f1c94b154bfd92ff25f4ab9152693b75f81bf83127498d23
-
Filesize
898KB
MD591be16295eaae28cb1ae0a8c5e9bbafc
SHA172d061e83e70c949d93a9961a9a57fec5b675d0c
SHA256c8c2c1213b4c8f578c5e7409b6446081e783fb10bc5633ece1e930fd9107e7b3
SHA512b7c5d24f02295eddd98bbc1cfec915bfcfaa4f2cdd694866592041a53d585043128558c1f37bbaba249981c529fabe29fec0973339ed74ad66d6b57b1a25f965
-
Filesize
5.2MB
MD5d82dcc2e1582f713ee7aabd8e2afda8d
SHA17b48cc0e17a08c130c5f0cc44af54b818e20ea0c
SHA256091801d990182289ecf5b8694d2f18e227610a0dc534f4fc2a196d818165e5a4
SHA5120736a4d1edec86d84d9bae2d881493e8d51ef071b0e7d5f42d22ede7c34212a6edf862c4fc676c2ae9264725b4e335de5a600c5f53048ee1aa7b02b36dc36445
-
Filesize
1.7MB
MD50c9b97b6b3764c32d970b87f9aae9ac9
SHA1d7b286a8102561b449bf3fe295fd920eacbe9fda
SHA256383933ac4e62ba3e68f5f8dc90b8904f943138c17e0313967f9d91ca5a3bd545
SHA5124f8ddfeb0860485932958951d291fd7674c80120192ae9f4728f56f345e72ff26deb6c35158bf3e9f10ea6f3c409665996e71b4a989bc0a8e6cf81c942e33e81
-
Filesize
3.4MB
MD5fd76fcef564b42385d100e896415dd17
SHA1ef7c407bc1bfe4ff70798ef20c287a3799446134
SHA25648e246c4f4fc951ad63cb4402fb5e4cb4a9aa22d9166c91db62cb87e60204fc9
SHA51277e40768b033981d8132bd3858f4bbfe1180f6d2daeb853deaea221c4a7b75f12a3406d18f2f9029f3f5498253d4a20b9726910615b0862623026055b4550c3e
-
Filesize
3.1MB
MD54c02cfe4262cc9d895577ab65299c421
SHA1efbb5eb0b1360ae15e0315eb9e43eda3ea37714a
SHA2560c7c5b69060034b93bd54c1e6d7ab8ba403f03904dc9cf3b1969b26947f20ac1
SHA5125d3085fed43de96b6e1e482a17afb6710e8c09fe9a8ef2e2360ba9c3138da30cc2d2758f7ba57bd3dcdef822eefb2bdbbef4c428a1dcf9c0d4bd9fbf68412ba0
-
Filesize
2.9MB
MD5da8934b00b8d961c58f8c7706ad8dafc
SHA195f396dbfb8d8b97a308354a9ca5e2abde156460
SHA25644ca1daf2b2749aef8d133fa3216da9437292e4d51f78f9bc43bd07dd591a8b8
SHA51290094cd6c1b4548747335098b49de8fd4f73f4f5864b3804bb4e380ec2b133bab7efc2630f8278d6b7ac97ca4e5496324a9cf1a5594d2996a8d5eccd12c7e130
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
132KB
MD5da75bb05d10acc967eecaac040d3d733
SHA195c08e067df713af8992db113f7e9aec84f17181
SHA25633ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2
SHA51256533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin
Filesize8KB
MD5711b853e5ab1a4d3350bd5fce5cae99a
SHA1f7a23426d26be21d24c5c614f7715e2a88954f75
SHA256b8c06a33ef73e403244d08cd70d4b5a338c038c5a1490ae5d0a6881a271cceea
SHA5124bc4634b2c424c4a659b2fa118a7750a27976ae4e1aebd9c40477ac145fc92ac72c76179b2b67f286e17de0d5a53bdf56246da30dbe2ef73a3f1262b87256a04
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin
Filesize23KB
MD5a8a5b12e292df383aa99fce485eccf36
SHA154d213cf5eacfe71e8021537a1a69b4e8b4576a4
SHA256aead0ea2a754c65b4c5532ea3c3a5c737347869fc70150785995803ec18389c9
SHA512633dd9d07d867f134172e6b7cc33a518f6bad69019ff39368636e73a2955f1132ff8d2f34a87882a4b4ffe689f68234e9ed3a4e4b1c10168aa710afa52403798
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin
Filesize15KB
MD556f8c3d95b8de591a57f062e64b855e6
SHA10c93f0735ffe1b4c5d5129a7c5faae3c2edbac50
SHA2560432100a002f94c9803eb55f6cc8dea433f089413e99e460d381cd3f491db422
SHA512cc9466531b82ebc0ce9a8fa5d5d0eab506427811589dfb26185b1db92feebcdc41e614e8b2fc19b213da0b2fa7ef0c66d86e688c7d345fe9d664695a19a7616b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin
Filesize15KB
MD52aa0d84ef4bff92f5fe4fcc48d9bbceb
SHA11de8edd74433a34181c47956f7588d963adc1298
SHA25665a9fdb57d89603c28486efac8787163aa86f94f04aa50c16b0629d43fb545d6
SHA512fcd8cdc6f0959dcc2812674c61eb1163ac4cd62ac0d84ff29b0c8e21f328d4a42e3583cd3a1cfd0fcc9aaf509e35b618e7ce795ee84d6c04ae892f819aa5e1d8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin
Filesize5KB
MD5c63b41869157a79b1e5d0b863346feeb
SHA178277cbac8ebb14dc1b94f3cd1b6711c8e625745
SHA25611c51ccc1c3c34d0ff652cea5d4ab0831387a03ee2f37a42f07504873dec8913
SHA512372eafe8d22d72eb65bafac078e3113ce6e7a2bf5709b0b5e362bb5a071fa72e7608cf0d70ac75465e816bc2309bf850690a7ef9d553e0bd7db2eb7474e9e6be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5abe4b783de99358f5bc34fb8e479ebde
SHA12b6a76d3025812566c78a065c215437b217961be
SHA25665f3af6a60fe2a237d083823c83b5857ec3ff49f680c9fe745d6ed60ab9c8dd6
SHA512403d4bbf8f1147fa5cb8ce4a9767d56e05782849bb5ca34656d499b130a30671e7e47456175a768b12b3d90ec6355c2e98b54c9fdcefe82db508e1778901d79d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD56a5e0350b74142763f7e1f36ede0348e
SHA120c3c1be02b3303fdae70c3f2d383e0dc2b18dba
SHA256ca9d5ad4568ca32c961ba288c4cc149a91d601034a9c6ff3a93396e8ab6485a5
SHA5129679d62abc66660ab4469b1e52565e1a750c87db416f2f810d5c586fd946544b5453a6f425991a5ab105de312a54b7f4554488d0192aad6ba9acc79af8869ecd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5b2dee537b61fe68c8b275dc9d9d74832
SHA10e798ed81e10b8e0e065945162d500968b677a56
SHA256e9e876a1d8cefebe2b73ef27b8823cf77da36b7aefb328439f3767b77ac8f953
SHA51232a792e5e044452afc4ea0943c57e098d529c678331e023551d096a0d18cd72e3444f562bdffd92e48e1f951c460b42f0551dc6f1e97446661123e11b5235356
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD59cded55a0f302abb8ba50145d29773c6
SHA1d1e764362346215a0e07a08f96e6b2d6578e5633
SHA256b8cf2c0ecbe7fb72adf0fdaef72036cafd27b5a9a75bbf9c9a76ab87a8b89603
SHA512c926b1a7bff8e71dce9636f2790fc862ceb97a5afbf4745ec68d3a7ee4c4e41ab89978ef70d61416e71f077860b1ce92b4bca947348ee0738d370d74761b64ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\0164fde1-cf6d-4f2e-883e-1851ce521d38
Filesize982B
MD542b74e895dafdd1ac69294d403a3c0cc
SHA181f637030d10c555a46c4c4644fbee73b65638d9
SHA2562a59b2f1955aef1b69dca8141eb58e1e8b1e2e2de6913265cd31a79ae17f3b03
SHA512a5fb96db2f62365d03ae8cfab6792e830cba72e5a3e50f0c4b67e3815d5973fb4f6263061a1d62a8e511468845791bb8f2e60cd51031c44caaa1d7732468665a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\4bdc1ecd-2bec-489d-aa15-3f442e4d067c
Filesize25KB
MD5f5d3aa8a7ccf222f7bf1c3a596b55b01
SHA10e49980fce046bc5843e6c4190ce556faecf98b8
SHA256d95f142a02a01ae90228988f9daec0c4b544f5b21cb96c384a4ac924e35ce0d8
SHA51291b6e3fcfca89465773174addc2d8222a5b29902736c07bb5739063234e152ed5fc6a05753b9872ac942972670e8baace0ed37820384433291ef3018ccc025cd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\d604441f-779c-46df-a146-b021cb31cdc7
Filesize671B
MD54e1c74571b74c0af200ec7a7b5a1be35
SHA1ee9fc18b771eecb034f2c6d74325bfd314b66533
SHA256dd2ff879cf205ee9bdb8f6bc0020b5f9ec29921dfe9c668df54ca7796a7d1082
SHA512d39b50499cbd110143e081477c1358b3dee35c6d221efe0fa89f8df337b3111c20d8f0d21dd3ae09ec31b133a201d2f168d82cf2c2ecde082de0f9f3c7b73c20
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD51771403977ee488be8985433bd23746d
SHA1ef79edb34ff15be6a74c5b0738e717895ec4866e
SHA256f269738a1b4c6c88c0e9d9f253727df8705ef87e733e6e4489a7102925ff8ea8
SHA5121ec865975c1adfb24b6aa65438838fa24446c062e0cb472fb9eed2b31f48c587b82f729105be27005f8a07b984541ce69fcd206a2a127e88b7cb90f1a1bd048e
-
Filesize
11KB
MD5642d74474705e385f39b8e960a896b5f
SHA143595b25a3a6d99c93bb0cda3b223d93eadf636f
SHA25626cbc6bef73c73d24247b9a5a01ed6776675608d9094c6d75ecdc88f4011adb2
SHA51232bfc277fe7b312bda680f4873b3222854411db54a7f212e2a154f1957b12eba4f08d3408e0deb5061dd869fd2b82638eb95fa50e764f6e389a7087df462f93b
-
Filesize
10KB
MD5c872a8fe916849212ada4a989f07d618
SHA1ae0c03b822d6cbfb62d08e57d2bb217d907436fc
SHA256a4df474a95bb284f88a9bd51cd55d930d8a6e18501b95bda4d371e785c5857d5
SHA512d9a3624ec609b3ccaf36c34bf25a7aeef7783f8633510a93dacdaf8949b380193c64a292d9a1d53f6b74a6363e94b190e6b541bee205a055269cdca50bf3955c
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e