Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe
Resource
win7-20240903-en
General
-
Target
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe
-
Size
1.8MB
-
MD5
73897c497394d9f83b016e6377594c5d
-
SHA1
0243a0aa886487a7e9911aaf1ed5ddb28d983b71
-
SHA256
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa
-
SHA512
e809ebb44765c671c703a61bb28e20f0383c8405a543b94ad88778e5c14682d57c5ffe866e690032b3b85cc500c4270be8452c5ac4a7b8ecca90440b9d4a736e
-
SSDEEP
24576:VdnKzvhEbF6tPhl1QLNquQR+hxt4Hpqv8EWFz47ev/1JVWcvtYOwbHKpOBJ9pQQr:v+yF65hl1Mx+q8EWh1J/WbEOLgQnun
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Cryptbot family
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
Processes:
resource yara_rule behavioral1/memory/1792-103-0x0000000069CC0000-0x000000006A71B000-memory.dmp family_cryptbot_v3 -
Processes:
4454ea1119.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 4454ea1119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 4454ea1119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 4454ea1119.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 4454ea1119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 4454ea1119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 4454ea1119.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
Processes:
af73471ded.exeeeb787df80.exe4454ea1119.exe8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exeskotes.exeLumma111.exeb58c4f1e0e.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ af73471ded.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ eeb787df80.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4454ea1119.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Lumma111.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b58c4f1e0e.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
chrome.exechrome.exechrome.exechrome.exepid process 2800 chrome.exe 2832 chrome.exe 1636 chrome.exe 852 chrome.exe -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
af73471ded.exe4454ea1119.exe8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exeskotes.exeb58c4f1e0e.exeLumma111.exeeeb787df80.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion af73471ded.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4454ea1119.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4454ea1119.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b58c4f1e0e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion af73471ded.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Lumma111.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion eeb787df80.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Lumma111.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b58c4f1e0e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion eeb787df80.exe -
Executes dropped EXE 9 IoCs
Processes:
skotes.exeLumma111.exeb58c4f1e0e.exeaf73471ded.exeeeb787df80.exe2e2f914f33.exe4454ea1119.exeservice123.exeservice123.exepid process 2560 skotes.exe 2336 Lumma111.exe 1792 b58c4f1e0e.exe 1032 af73471ded.exe 2316 eeb787df80.exe 1832 2e2f914f33.exe 3228 4454ea1119.exe 3836 service123.exe 3532 service123.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exeskotes.exeLumma111.exeb58c4f1e0e.exeaf73471ded.exeeeb787df80.exe4454ea1119.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine Lumma111.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine b58c4f1e0e.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine af73471ded.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine eeb787df80.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine 4454ea1119.exe -
Loads dropped DLL 16 IoCs
Processes:
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exeskotes.exeb58c4f1e0e.exeWerFault.exeservice123.exeservice123.exepid process 2704 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe 2560 skotes.exe 2560 skotes.exe 2560 skotes.exe 2560 skotes.exe 2560 skotes.exe 2560 skotes.exe 2560 skotes.exe 2560 skotes.exe 1792 b58c4f1e0e.exe 1792 b58c4f1e0e.exe 3892 WerFault.exe 3892 WerFault.exe 3892 WerFault.exe 3836 service123.exe 3532 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
4454ea1119.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 4454ea1119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 4454ea1119.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
skotes.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\af73471ded.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007811001\\af73471ded.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\eeb787df80.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007812001\\eeb787df80.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\2e2f914f33.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007813001\\2e2f914f33.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\4454ea1119.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007814001\\4454ea1119.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1007813001\2e2f914f33.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exeskotes.exeLumma111.exeb58c4f1e0e.exeaf73471ded.exeeeb787df80.exe4454ea1119.exepid process 2704 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe 2560 skotes.exe 2336 Lumma111.exe 1792 b58c4f1e0e.exe 1032 af73471ded.exe 2316 eeb787df80.exe 3228 4454ea1119.exe -
Drops file in Windows directory 1 IoCs
Processes:
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exedescription ioc process File created C:\Windows\Tasks\skotes.job 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3892 1792 WerFault.exe b58c4f1e0e.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
eeb787df80.exetaskkill.exetaskkill.exe8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exeLumma111.exeb58c4f1e0e.exeschtasks.exeskotes.exeaf73471ded.exe2e2f914f33.exetaskkill.exetaskkill.exetaskkill.exe4454ea1119.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eeb787df80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lumma111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b58c4f1e0e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af73471ded.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2e2f914f33.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4454ea1119.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exeb58c4f1e0e.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 b58c4f1e0e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString b58c4f1e0e.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2100 taskkill.exe 1696 taskkill.exe 2000 taskkill.exe 1580 taskkill.exe 1888 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings firefox.exe -
Processes:
Lumma111.exeaf73471ded.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Lumma111.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 af73471ded.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 af73471ded.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Lumma111.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Lumma111.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exeskotes.exeLumma111.exeb58c4f1e0e.exeaf73471ded.exeeeb787df80.exechrome.exe2e2f914f33.exe4454ea1119.exepid process 2704 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe 2560 skotes.exe 2336 Lumma111.exe 1792 b58c4f1e0e.exe 1032 af73471ded.exe 2316 eeb787df80.exe 2832 chrome.exe 2832 chrome.exe 1832 2e2f914f33.exe 3228 4454ea1119.exe 3228 4454ea1119.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 3228 4454ea1119.exe 3228 4454ea1119.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
taskkill.exechrome.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exefirefox.exe4454ea1119.exedescription pid process Token: SeDebugPrivilege 2100 taskkill.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeDebugPrivilege 1696 taskkill.exe Token: SeDebugPrivilege 2000 taskkill.exe Token: SeDebugPrivilege 1580 taskkill.exe Token: SeDebugPrivilege 1888 taskkill.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 3228 4454ea1119.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
Processes:
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exechrome.exe2e2f914f33.exefirefox.exepid process 2704 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe -
Suspicious use of SendNotifyMessage 13 IoCs
Processes:
2e2f914f33.exefirefox.exepid process 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe 1832 2e2f914f33.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exeskotes.exeb58c4f1e0e.exechrome.exedescription pid process target process PID 2704 wrote to memory of 2560 2704 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe skotes.exe PID 2704 wrote to memory of 2560 2704 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe skotes.exe PID 2704 wrote to memory of 2560 2704 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe skotes.exe PID 2704 wrote to memory of 2560 2704 8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe skotes.exe PID 2560 wrote to memory of 2336 2560 skotes.exe Lumma111.exe PID 2560 wrote to memory of 2336 2560 skotes.exe Lumma111.exe PID 2560 wrote to memory of 2336 2560 skotes.exe Lumma111.exe PID 2560 wrote to memory of 2336 2560 skotes.exe Lumma111.exe PID 2560 wrote to memory of 1792 2560 skotes.exe b58c4f1e0e.exe PID 2560 wrote to memory of 1792 2560 skotes.exe b58c4f1e0e.exe PID 2560 wrote to memory of 1792 2560 skotes.exe b58c4f1e0e.exe PID 2560 wrote to memory of 1792 2560 skotes.exe b58c4f1e0e.exe PID 2560 wrote to memory of 1032 2560 skotes.exe af73471ded.exe PID 2560 wrote to memory of 1032 2560 skotes.exe af73471ded.exe PID 2560 wrote to memory of 1032 2560 skotes.exe af73471ded.exe PID 2560 wrote to memory of 1032 2560 skotes.exe af73471ded.exe PID 2560 wrote to memory of 2316 2560 skotes.exe eeb787df80.exe PID 2560 wrote to memory of 2316 2560 skotes.exe eeb787df80.exe PID 2560 wrote to memory of 2316 2560 skotes.exe eeb787df80.exe PID 2560 wrote to memory of 2316 2560 skotes.exe eeb787df80.exe PID 1792 wrote to memory of 2832 1792 b58c4f1e0e.exe chrome.exe PID 1792 wrote to memory of 2832 1792 b58c4f1e0e.exe chrome.exe PID 1792 wrote to memory of 2832 1792 b58c4f1e0e.exe chrome.exe PID 1792 wrote to memory of 2832 1792 b58c4f1e0e.exe chrome.exe PID 2832 wrote to memory of 2808 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2808 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2808 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 1624 2832 chrome.exe ctfmon.exe PID 2832 wrote to memory of 1624 2832 chrome.exe ctfmon.exe PID 2832 wrote to memory of 1624 2832 chrome.exe ctfmon.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe PID 2832 wrote to memory of 2176 2832 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe"C:\Users\Admin\AppData\Local\Temp\8ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\1007744001\Lumma111.exe"C:\Users\Admin\AppData\Local\Temp\1007744001\Lumma111.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\1007810001\b58c4f1e0e.exe"C:\Users\Admin\AppData\Local\Temp\1007810001\b58c4f1e0e.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef74a9758,0x7fef74a9768,0x7fef74a97785⤵PID:2808
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:1624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1300,i,10531395960693191072,6760328558812072673,131072 /prefetch:25⤵PID:2176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1560 --field-trial-handle=1300,i,10531395960693191072,6760328558812072673,131072 /prefetch:85⤵PID:2408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1628 --field-trial-handle=1300,i,10531395960693191072,6760328558812072673,131072 /prefetch:85⤵PID:1588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2096 --field-trial-handle=1300,i,10531395960693191072,6760328558812072673,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2104 --field-trial-handle=1300,i,10531395960693191072,6760328558812072673,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:1636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1440 --field-trial-handle=1300,i,10531395960693191072,6760328558812072673,131072 /prefetch:25⤵PID:1536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2668 --field-trial-handle=1300,i,10531395960693191072,6760328558812072673,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2800
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3836
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 9524⤵
- Loads dropped DLL
- Program crash
PID:3892
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007811001\af73471ded.exe"C:\Users\Admin\AppData\Local\Temp\1007811001\af73471ded.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\1007812001\eeb787df80.exe"C:\Users\Admin\AppData\Local\Temp\1007812001\eeb787df80.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\1007813001\2e2f914f33.exe"C:\Users\Admin\AppData\Local\Temp\1007813001\2e2f914f33.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1832 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:1448
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1664 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.0.293174655\1308805818" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a9f639c-83cd-4ddd-88b9-321115bdc25e} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 1300 122d9758 gpu6⤵PID:2028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.1.140323094\1832131121" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cd9e02a-bbbc-4975-aee4-5cb0a061a3e3} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 1504 d74258 socket6⤵PID:2676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.2.1623907442\1296530299" -childID 1 -isForBrowser -prefsHandle 2128 -prefMapHandle 2124 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {46c528a8-27ce-4e1f-8d3a-c17d38fddeb5} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 2140 13081858 tab6⤵PID:856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.3.1827763921\617525372" -childID 2 -isForBrowser -prefsHandle 2716 -prefMapHandle 2712 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e68e331-9d73-4970-beb5-5a5ef50bdf2c} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 2728 1c78e858 tab6⤵PID:2956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.4.265201288\204954587" -childID 3 -isForBrowser -prefsHandle 3816 -prefMapHandle 3756 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {450c18d1-3598-41fa-a2b2-aa1db1af1dbe} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 3824 1bf3d558 tab6⤵PID:2300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.5.1728315943\1105078399" -childID 4 -isForBrowser -prefsHandle 3940 -prefMapHandle 3944 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4c1c487-1b99-460f-996b-00a800a80a7e} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 3928 20d11d58 tab6⤵PID:2492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.6.1323122514\672469747" -childID 5 -isForBrowser -prefsHandle 4124 -prefMapHandle 4128 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ffbee50d-f7d9-43d3-a1e0-d12ae83597a3} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 4112 20e83458 tab6⤵PID:576
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007814001\4454ea1119.exe"C:\Users\Admin\AppData\Local\Temp\1007814001\4454ea1119.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:708
-
C:\Windows\system32\taskeng.exetaskeng.exe {18020418-1DD6-42B7-B256-3BF9800B1E72} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵PID:1940
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3532
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
170KB
MD519f2b7627dbc55ba41b01a78292d5c6c
SHA1e3260545a8ac6519344fb28ec3c4df5da3e4fcca
SHA2569bb9930a6a9a737a337fee249bccb18549f73fe173428e45caa9c2bdfc932f53
SHA512f8a8416e14229542b91b55691362fe0250c70282e1829e8859363c3618dceb36d852ad3cfa2d5893c2fa4a6e61864e5e4e83c84a1f1b37e5e21ba338b073fe39
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\activity-stream.discovery_stream.json.tmp
Filesize32KB
MD59024f708428b56e85d9d0683b69c9a7c
SHA10ff68a304d93d13477027e2fce81af65b06cb428
SHA2565387056ec2c94884700c680ba6e7192b141cadbe007c94089bf12be77da7c708
SHA512231328e704099d4ea1c63d4b291a4fbe74ad295a1fa101e1d23782941b9aaf09e2b97ac3d9ccd13c236cf18c6268af66f6ae8a2b8bcd84b0b56716936be13e77
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
Filesize
1.8MB
MD590e700a3800b87f46cbbc37be3724fd5
SHA125e3645bca71b87dbec92b55e5648452ffca782a
SHA2568cc02598acded7f8221865d08145297a9fc8162d626883fc9a72998c4a7f0da3
SHA512f06adebcc7d454a31ff36a3c2e8eedfc0086a638c7ec0fea6c0b41035ee03c2e329f3cef0e001939cab243fcfaae07a634f7839dd0fbb31942a793439df4ea8d
-
Filesize
4.2MB
MD5389910a7e7b0be062240be06d7ce5d31
SHA16c7f61dd43e11c3b5ee5bd21914ae5a9875adc7f
SHA256f9fe7307aac94b1dcd354cb199243dad83dcb5c3cdf4b599e643e8321b916ef1
SHA512231c854c70859b52f000f0a374d63077dfb00ee3af1ceabc76e53ffb289008d4a94df7dd0c6ab7482ca350ee6ee8f9ca79b20881534295a6ab7a0bfe545d66a0
-
Filesize
1.7MB
MD5a387bd34917033174622ded6a3bfd781
SHA14a83a6df052d479a8b9bfaf18c05e8bd3ad46989
SHA256c53f5b4eb89cb540a70a6719be2bdbd18719c0acbb1363c9603d43d83a18dc9c
SHA51299ba3da9056c4ae82acfd3ae9add555d00f1178e0c671cfb6931d872cbbfe32c27b788a90fb2ddc6dc1a1e35afedb67e45ec782fe5bc9f13b361e7a07e308ce4
-
Filesize
1.7MB
MD50157dd2ed057c6d60f978e502fbee0d8
SHA1c55dfd3bf8e99c7925d83ac14e96b7eccec2383c
SHA256f8806791549705d6be98d2b40314fd54bac69524369e3ff429c9d18b0acebd53
SHA5128af621f9303824192ef1c2a8f3f94a5dc4eb4436ed14f0af970051928dba42e3ae17baea629b7889be2479dcb6ed265598ca4f73d47a59a449495427bfe327af
-
Filesize
901KB
MD54d01319f036290a237344700140e9dcb
SHA18a993be2e7474092b7565cbc11a5436d4a707d57
SHA256f2d69993ab991c86827b9e87a737c9950912398dc17804147ab71aa5ab92568f
SHA512bcea48fb76c13f286b44ca585b637602684cec479d2cb519e036ede16b9fadff518d2e3b37a0f1492e387f1bdbbd06895d16f3733fa492221a3a0b8221eb6030
-
Filesize
2.7MB
MD561fe9ca456c2881848651738ab9f7148
SHA1589e60d69861bcc653b86d76fcf2e56ccc808521
SHA256b19e58f2f509590e8cb1f79218b9c0893130a929fcc21737b48f7238380c9c6d
SHA512530bfa627ac2033ea6845031b1860e3d575ff8054a3406d3c41e12f75ccea510849a34681f3217d9ec72cf2b3fe847acba3e431f0885507967a1539918a6fa5f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.8MB
MD573897c497394d9f83b016e6377594c5d
SHA10243a0aa886487a7e9911aaf1ed5ddb28d983b71
SHA2568ef6cd5928d602f0011ba38eaada3c2a5a8e26930c9064400f81e7e182bc7aaa
SHA512e809ebb44765c671c703a61bb28e20f0383c8405a543b94ad88778e5c14682d57c5ffe866e690032b3b85cc500c4270be8452c5ac4a7b8ecca90440b9d4a736e
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD57e29a126d1dd9ef1d0e946882e3a23ee
SHA1eabb25a201baf08cf1a83fed7f8c84a56ef7484e
SHA25631dd2c5d0493439a2e8c1e5bceed030a307d5c94b5c6c54807d8c1d3913a296a
SHA512d63318aefb7a4c4cac5dbf19c5ea6920fe37e2b95b454bf58abe29c1cb9d48ec34b83bf2d59610e045a7034ab00bae2461dd0124205f687d1f87d733ea6520e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\2a978556-1daf-4232-a39a-8f277f10e31b
Filesize733B
MD59df9930f9a2609827f009ae1cbabb5db
SHA192aad0596785c22fb663bb7799bb7d6fe590d5cc
SHA25668bf6298ee1e0765caf5c86c8947ee7f1b7229e61a6d5deb9b98bb523a0b31a3
SHA51223ad5d8b5135cb70473e7cf5a25273eac072c805ca7dde905e67055bdfb7aa0f83ff3c8883e395ce9b5765cc06f9b325a69f9e1dc849cbe54c792e5996f63e2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD50eacb4daa0c9b04af841a0919e1baa0d
SHA144912b97c1b0858246df23ef9d2256d49ad94e34
SHA256a7b5834b949a66a2eaa6aaffb7ff3b49a3749d96b87f3f544550bfb0fac03e28
SHA5120bae8a1cad5b5329f5d99db6ef0d2730f2b61e94e49202a08180864e35a5bcbcd67a62f8524127d76f87ff26fde6a455550a84caa22e8c1e687adf6feaef9e71
-
Filesize
6KB
MD507fb22f8757417ecf881243c8ed71a1b
SHA1d14ca721fc4929b4d46e4e9ad8b45b645bfcad46
SHA256f75bb1c099af82aee364e6b3deeaa0e6bf730f7f5e2272b8ad15eceadb8634ac
SHA512d89b63baf5dad6b5a787e0c1d3370a402589112129fc0411eb5797e14e26282edad2fe592d23c17540b5d396044e892967dc856c8c8861a02c8ec9c8d895c8b9
-
Filesize
7KB
MD5eff5378a9124883cfd58eaf00802e48f
SHA10de54517ab5f12d7b6c1a5bcb2e5f100e0f10efc
SHA256e9f7f4744834845763b941a7d8e5465bd047c88ce8114ee8bb7777bbdd6915fc
SHA512d3bc41d9d2885071fa323188e1ae5b2f5e00715f42711b96bc627cb1fb6163133bce2cbe652e34864dbfb36f50e6a406f99f8d9c09871b24dd3ad87545f96513
-
Filesize
6KB
MD52c86e85631ba98b01b6c303c77a5a2e9
SHA1df89c3251b0dcb6c9057945e43ac27a104a8af5f
SHA2564511e62cdd8cec944c3629d3edc9c1663972cff025c973a416ddbf2a1c0c0aeb
SHA5128d6174bf5b1d7fcbf5594ed3cf399ddbf6cdd76e732aca5a56cb53fd7864133c3ab6bb9ccaae4e732a8323cc45d5e9a9b567d52d56906b4d97fc8333c4bbc849
-
Filesize
6KB
MD5c73bce3797df3436db729610211dc24a
SHA1b823b3e4aec459e895a3d31aac9c3c4e1a3d63d4
SHA2568b8eb43ea323816ba01fcf1629f4afa96f5dd8cc6ca5d0389f5845f594418d4c
SHA51261f75e06c66160fb869e1491da6dbdf7ce4a5d74ee321d8511f0776474aa4af1cbfce1b3fb9174b7a587bd3a285ad9467ebdc0be7dcb506bbad40d0f91798be2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD51001843710f4ee85c84aba9c11e80e90
SHA18c210e3ee81354b8f9f0bdbd403987ad7d142f22
SHA256505095172eb3b573f9f98498aa9c5655a3ac7a6faccdb3fd203f58c080a70128
SHA512716ded34be466598a4e548194ab153602d2bad7ae9c34a570933b1176206e01f58aa196395b6bedb2b40f5bfa9005a96bc766b342614243c242bcfe7b0bba45c
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e