Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 08:08
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
46ab0dfcc0d7963fb73bec088b2e576c
-
SHA1
3300d08f1bb7663295961861bd51abe2a85ff5c6
-
SHA256
2eb9ac7a217fdd500e26a8ad53d15f5a458a79240e58cb31348e820d338138ed
-
SHA512
637feffec1fb32c4c7e97a8184797b0df8c590eb83e2d2e659ff70b331510dcaedd186e18cb4bac00245cfbbf8a1f283f0bb290c0cc541f508476532687d7709
-
SSDEEP
49152:dr1+ox7lz+GcT2/2PlVULOrTECkun1W0Ro7:dh7nzWc2PWKkunc6o
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Cryptbot family
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
Processes:
resource yara_rule behavioral1/memory/2636-347-0x0000000069CC0000-0x000000006A71B000-memory.dmp family_cryptbot_v3 -
Processes:
96d19cfe51.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 96d19cfe51.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 96d19cfe51.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 96d19cfe51.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 96d19cfe51.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 96d19cfe51.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 96d19cfe51.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
a496152db3.exeba448df068.execb97999389.exe96d19cfe51.exefile.exeskotes.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a496152db3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ba448df068.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cb97999389.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 96d19cfe51.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 3 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
chrome.exechrome.exechrome.exepid process 3060 chrome.exe 3588 chrome.exe 1724 chrome.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
a496152db3.exeba448df068.execb97999389.exe96d19cfe51.exefile.exeskotes.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a496152db3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ba448df068.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cb97999389.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 96d19cfe51.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a496152db3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ba448df068.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cb97999389.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 96d19cfe51.exe -
Executes dropped EXE 8 IoCs
Processes:
skotes.exea496152db3.exeba448df068.execb97999389.exef208e1fe59.exe96d19cfe51.exeservice123.exeservice123.exepid process 2400 skotes.exe 2636 a496152db3.exe 1836 ba448df068.exe 1996 cb97999389.exe 2460 f208e1fe59.exe 536 96d19cfe51.exe 3772 service123.exe 3408 service123.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
file.exeskotes.exea496152db3.exeba448df068.execb97999389.exe96d19cfe51.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine a496152db3.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine ba448df068.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine cb97999389.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 96d19cfe51.exe -
Loads dropped DLL 15 IoCs
Processes:
file.exeskotes.exea496152db3.exeWerFault.exeservice123.exeservice123.exepid process 2668 file.exe 2400 skotes.exe 2400 skotes.exe 2400 skotes.exe 2400 skotes.exe 2400 skotes.exe 2400 skotes.exe 2400 skotes.exe 2636 a496152db3.exe 2636 a496152db3.exe 3824 WerFault.exe 3824 WerFault.exe 3824 WerFault.exe 3772 service123.exe 3408 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
96d19cfe51.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 96d19cfe51.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 96d19cfe51.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
skotes.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\ba448df068.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007883001\\ba448df068.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\cb97999389.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007884001\\cb97999389.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\f208e1fe59.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007885001\\f208e1fe59.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\96d19cfe51.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007886001\\96d19cfe51.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1007885001\f208e1fe59.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
file.exeskotes.exea496152db3.exeba448df068.execb97999389.exe96d19cfe51.exepid process 2668 file.exe 2400 skotes.exe 2636 a496152db3.exe 1836 ba448df068.exe 1996 cb97999389.exe 536 96d19cfe51.exe -
Drops file in Windows directory 1 IoCs
Processes:
file.exedescription ioc process File created C:\Windows\Tasks\skotes.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3824 2636 WerFault.exe a496152db3.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exe96d19cfe51.exeschtasks.exetaskkill.exefile.exeskotes.exea496152db3.exeba448df068.execb97999389.exef208e1fe59.exetaskkill.exetaskkill.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96d19cfe51.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a496152db3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba448df068.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb97999389.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f208e1fe59.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exea496152db3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 a496152db3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString a496152db3.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1040 taskkill.exe 2332 taskkill.exe 1244 taskkill.exe 2656 taskkill.exe 2684 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_Classes\Local Settings firefox.exe -
Processes:
ba448df068.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 ba448df068.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 ba448df068.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 ba448df068.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
file.exeskotes.exea496152db3.exeba448df068.execb97999389.exef208e1fe59.exe96d19cfe51.exechrome.exepid process 2668 file.exe 2400 skotes.exe 2636 a496152db3.exe 1836 ba448df068.exe 1996 cb97999389.exe 2460 f208e1fe59.exe 536 96d19cfe51.exe 2460 f208e1fe59.exe 536 96d19cfe51.exe 536 96d19cfe51.exe 1724 chrome.exe 1724 chrome.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exefirefox.exe96d19cfe51.exechrome.exedescription pid process Token: SeDebugPrivilege 1040 taskkill.exe Token: SeDebugPrivilege 2332 taskkill.exe Token: SeDebugPrivilege 1244 taskkill.exe Token: SeDebugPrivilege 2656 taskkill.exe Token: SeDebugPrivilege 2684 taskkill.exe Token: SeDebugPrivilege 3016 firefox.exe Token: SeDebugPrivilege 3016 firefox.exe Token: SeDebugPrivilege 536 96d19cfe51.exe Token: SeShutdownPrivilege 1724 chrome.exe Token: SeShutdownPrivilege 1724 chrome.exe Token: SeShutdownPrivilege 1724 chrome.exe Token: SeShutdownPrivilege 1724 chrome.exe -
Suspicious use of FindShellTrayWindow 50 IoCs
Processes:
file.exef208e1fe59.exefirefox.exechrome.exepid process 2668 file.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 3016 firefox.exe 3016 firefox.exe 3016 firefox.exe 3016 firefox.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe -
Suspicious use of SendNotifyMessage 14 IoCs
Processes:
f208e1fe59.exefirefox.exepid process 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 3016 firefox.exe 3016 firefox.exe 3016 firefox.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe 2460 f208e1fe59.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
file.exeskotes.exef208e1fe59.exefirefox.exefirefox.exedescription pid process target process PID 2668 wrote to memory of 2400 2668 file.exe skotes.exe PID 2668 wrote to memory of 2400 2668 file.exe skotes.exe PID 2668 wrote to memory of 2400 2668 file.exe skotes.exe PID 2668 wrote to memory of 2400 2668 file.exe skotes.exe PID 2400 wrote to memory of 2636 2400 skotes.exe a496152db3.exe PID 2400 wrote to memory of 2636 2400 skotes.exe a496152db3.exe PID 2400 wrote to memory of 2636 2400 skotes.exe a496152db3.exe PID 2400 wrote to memory of 2636 2400 skotes.exe a496152db3.exe PID 2400 wrote to memory of 1836 2400 skotes.exe ba448df068.exe PID 2400 wrote to memory of 1836 2400 skotes.exe ba448df068.exe PID 2400 wrote to memory of 1836 2400 skotes.exe ba448df068.exe PID 2400 wrote to memory of 1836 2400 skotes.exe ba448df068.exe PID 2400 wrote to memory of 1996 2400 skotes.exe cb97999389.exe PID 2400 wrote to memory of 1996 2400 skotes.exe cb97999389.exe PID 2400 wrote to memory of 1996 2400 skotes.exe cb97999389.exe PID 2400 wrote to memory of 1996 2400 skotes.exe cb97999389.exe PID 2400 wrote to memory of 2460 2400 skotes.exe f208e1fe59.exe PID 2400 wrote to memory of 2460 2400 skotes.exe f208e1fe59.exe PID 2400 wrote to memory of 2460 2400 skotes.exe f208e1fe59.exe PID 2400 wrote to memory of 2460 2400 skotes.exe f208e1fe59.exe PID 2460 wrote to memory of 1040 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 1040 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 1040 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 1040 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2332 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2332 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2332 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2332 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 1244 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 1244 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 1244 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 1244 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2656 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2656 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2656 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2656 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2684 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2684 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2684 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2684 2460 f208e1fe59.exe taskkill.exe PID 2460 wrote to memory of 2384 2460 f208e1fe59.exe firefox.exe PID 2460 wrote to memory of 2384 2460 f208e1fe59.exe firefox.exe PID 2460 wrote to memory of 2384 2460 f208e1fe59.exe firefox.exe PID 2460 wrote to memory of 2384 2460 f208e1fe59.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 2384 wrote to memory of 3016 2384 firefox.exe firefox.exe PID 3016 wrote to memory of 2776 3016 firefox.exe firefox.exe PID 3016 wrote to memory of 2776 3016 firefox.exe firefox.exe PID 3016 wrote to memory of 2776 3016 firefox.exe firefox.exe PID 2400 wrote to memory of 536 2400 skotes.exe 96d19cfe51.exe PID 2400 wrote to memory of 536 2400 skotes.exe 96d19cfe51.exe PID 2400 wrote to memory of 536 2400 skotes.exe 96d19cfe51.exe PID 2400 wrote to memory of 536 2400 skotes.exe 96d19cfe51.exe PID 3016 wrote to memory of 2116 3016 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\1007882001\a496152db3.exe"C:\Users\Admin\AppData\Local\Temp\1007882001\a496152db3.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2636 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1724 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5009758,0x7fef5009768,0x7fef50097785⤵PID:2236
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:3144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1240,i,1817464235374982656,15977695466636100327,131072 /prefetch:25⤵PID:3184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1492 --field-trial-handle=1240,i,1817464235374982656,15977695466636100327,131072 /prefetch:85⤵PID:3140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1240,i,1817464235374982656,15977695466636100327,131072 /prefetch:85⤵PID:3280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2344 --field-trial-handle=1240,i,1817464235374982656,15977695466636100327,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:3060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2352 --field-trial-handle=1240,i,1817464235374982656,15977695466636100327,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:3588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3256 --field-trial-handle=1240,i,1817464235374982656,15977695466636100327,131072 /prefetch:25⤵PID:3804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3280 --field-trial-handle=1240,i,1817464235374982656,15977695466636100327,131072 /prefetch:25⤵PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 9644⤵
- Loads dropped DLL
- Program crash
PID:3824
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007883001\ba448df068.exe"C:\Users\Admin\AppData\Local\Temp\1007883001\ba448df068.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1836
-
-
C:\Users\Admin\AppData\Local\Temp\1007884001\cb97999389.exe"C:\Users\Admin\AppData\Local\Temp\1007884001\cb97999389.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\1007885001\f208e1fe59.exe"C:\Users\Admin\AppData\Local\Temp\1007885001\f208e1fe59.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3016.0.972833696\390739242" -parentBuildID 20221007134813 -prefsHandle 1212 -prefMapHandle 1204 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {febb8ebc-a2c9-4813-862a-e596a08e4ca7} 3016 "\\.\pipe\gecko-crash-server-pipe.3016" 1276 123d5b58 gpu6⤵PID:2776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3016.1.1364314961\1105924186" -parentBuildID 20221007134813 -prefsHandle 1464 -prefMapHandle 1460 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dcba150e-d2bf-40ac-99db-90821498f332} 3016 "\\.\pipe\gecko-crash-server-pipe.3016" 1492 e71b58 socket6⤵PID:2116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3016.2.1218674638\1580574836" -childID 1 -isForBrowser -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d4a996f-3c98-4aee-bf8c-ff2c61a0a99b} 3016 "\\.\pipe\gecko-crash-server-pipe.3016" 2120 1a7b6258 tab6⤵PID:2552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3016.3.731749802\581808935" -childID 2 -isForBrowser -prefsHandle 2940 -prefMapHandle 2936 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c185ed9f-72c1-4898-a74b-e417d90a9194} 3016 "\\.\pipe\gecko-crash-server-pipe.3016" 2952 1bb09358 tab6⤵PID:1524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3016.4.847755365\314550460" -childID 3 -isForBrowser -prefsHandle 2716 -prefMapHandle 2920 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba9298fd-16bc-47c8-a7f0-8c83b569ec12} 3016 "\\.\pipe\gecko-crash-server-pipe.3016" 3592 1b4c2858 tab6⤵PID:1472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3016.5.1663003709\1197976280" -childID 4 -isForBrowser -prefsHandle 3704 -prefMapHandle 3708 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f914f2d-5c44-42e6-b4d2-fa99801205fc} 3016 "\\.\pipe\gecko-crash-server-pipe.3016" 3692 1eff8758 tab6⤵PID:2852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3016.6.1975880115\699172146" -childID 5 -isForBrowser -prefsHandle 3876 -prefMapHandle 3880 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fce8e96-c902-4073-8249-3f88d7b48732} 3016 "\\.\pipe\gecko-crash-server-pipe.3016" 3864 1effae58 tab6⤵PID:2888
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007886001\96d19cfe51.exe"C:\Users\Admin\AppData\Local\Temp\1007886001\96d19cfe51.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2144
-
C:\Windows\system32\taskeng.exetaskeng.exe {48033A8B-0BD5-4238-A7E5-89146155038B} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵PID:3276
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3408
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\activity-stream.discovery_stream.json.tmp
Filesize31KB
MD5a80a694eab5cc1980cb15441fe7c1b1b
SHA15d2a0a75195b2ebe733f667d7e4aff61d83d68ce
SHA2567873ef1a8bee9e03012ba02599d7fc06bdcb726979312cad1c41947fdc802a4a
SHA512c10f12aa4faf674ebd00c1a9d9277a45b1ff87f144cbf0698522ea1d68ec78d6b811465022dd8578e69af5a3c512aa4cd54f79226a9dac49ea16e488b251d856
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
Filesize
4.2MB
MD56b7999360a3bba7b9c342b9f362d09b3
SHA1eda0601fbe1be5ea51a1eb5bdb0df667329e7c72
SHA256e58f6a0abd6378434abc6d2284e3ce60a0b177d2a01c3214c321016a02eaea09
SHA51233caca1ab2b0ba80a6e8c8ec8caa109012a258ffb23951f26c301f0085a5699bbc2a58c5f3c90e944ccff88be76aa8bb88cee7a2be8e7c9620fe10aeded5f5e3
-
Filesize
1.8MB
MD5370fc731525b5f7087a7de06e2de56e6
SHA11064c9d0fbbc6a762cf6d3c0639908952af2d3a3
SHA256278ccd58931cdc130118295753d00791559ff374bd6629158c5cb8f7c38097be
SHA5129ab2e45aa23a0c95b5575cf042b21b45ed61b6854d7d41446942b80618bff9bbca8e1485f7cd94854dd2e8fea46183d317387a2e1965b0b524fab1e7f7c74100
-
Filesize
1.7MB
MD5e28eb84120c7318b0f8fa7fc2bd79398
SHA1f4a8dcebc79558c8640ffc6c0471c6a173d4853d
SHA2560a8d7dc28c9ef08e79873c4446878a4f5b8a443fa31b4f454d606c4419a338f5
SHA512cafcb6ca3a05f3b494592ca9fdd58a022befce7bf89786a99e57a3e8df2c86a22481e9a36615147adab3ee0db8a3f55cfecc4050fce9c4921c63a9caddd03b43
-
Filesize
900KB
MD5b6f1752f8523257a02dc2b78c05025d0
SHA17fc0650f993cf2d6c2796e970f55105105dab707
SHA25641e1a023075295a1c20f923bd4651405bf893ddb7694605f7c576d070c9b8579
SHA5126bcecea3c0e5e37b79b08125e3d49de904a306809f3f31980b205ade0ed72823304387cad59622813a7932013af9cb527408b9aa11c37ac7d26fb7c2dc40ca42
-
Filesize
2.7MB
MD51030d657dac585a568881e12dc2ab0f7
SHA1aa96071d9a8ab685426baa62358cac33b9765621
SHA256f915f6afd3ad47cbf769079b9c5f3bb5394877b0ae2aa072ca9ab46778a7810e
SHA51258a2ad4792b5b4e2a2224866b21de0e83f36206019833a0c29f8967dcfc84e549cb285ac197631bab25e1b0575044c534ec8cc4127e176b27e324b387a99fd86
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.8MB
MD546ab0dfcc0d7963fb73bec088b2e576c
SHA13300d08f1bb7663295961861bd51abe2a85ff5c6
SHA2562eb9ac7a217fdd500e26a8ad53d15f5a458a79240e58cb31348e820d338138ed
SHA512637feffec1fb32c4c7e97a8184797b0df8c590eb83e2d2e659ff70b331510dcaedd186e18cb4bac00245cfbbf8a1f283f0bb290c0cc541f508476532687d7709
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5f607b73a0fb916a29f647784603ee13a
SHA1519fd854c4ee72cc46b12206f597ae29b2eca8b6
SHA2560a1a38bbb5d47466714d10a0ab20f3433e82e51e6f5a16c52d55aa2933abb580
SHA512dc9c701bc44d3cf073e6f46c81328278ecdff1184b2b3e056101462be5fd20fbf4094de1cbabebe29461e8787f6f80a7a5ee4c04d54299d5f4602c640a8eebb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\pending_pings\db911a0a-26b1-4f23-a807-c225b23dbe2c
Filesize12KB
MD5192bf9874aed0e4e9b74046e4a6720ab
SHA1a0c8a72e01bf13bbfe4287caf2e2dac4f2da5965
SHA256d5b33c53b118b6487dbabea57a54067e72ebb6c25ee8ec44a71c04d1029a8031
SHA5125106f98a1ecb393b87ec49a3c1b8794261b8dc2ef902832d72caa9dabb38e63719cb2435aef1d382d8d8dcd8b68222da436830e6162f844af31ce183e64a943e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\pending_pings\f3fdea68-1bf0-4b25-9520-82d24fd7f685
Filesize745B
MD5d3747322c942e714fadc1e8d9f5aaac6
SHA1cc600ed2e011b1235eeac726e2c49324d00b20ba
SHA256efee6859235366cc5effd48b780daaffb7831c82b26a1905a5be92101976f53c
SHA5125a721d4902b5119d056eeb6bbd1d40de902a5c19549e53f99a82f58a060740e46b2b9f307577924b3a591d0aa58771c7a95fbedcc05d10cb3d19ca39a0e056f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5cacab3b43414900415b13071b16d7a51
SHA1e8cf6b500ec23335d11e5500a0633303d27b2996
SHA25667a51df1f5531ad3d0afea3371f6015a28f2a69745c8a04fe19aeffc852bd0f1
SHA512c1a83746d646a11b253f243e3ed12b02103d0a7a4307196cec7dd29954ed9417ae4d51149ea25f8dd20b86eddfd92bf61288518f578966caac513edbdec612a8
-
Filesize
6KB
MD5b629711e388822c7d5493a7fc1792a88
SHA16d18dbbc7afbcf7126260aa823281c0b7cb79e81
SHA256a3a448955f30451f21a28ccdaded686e30b0bef1c15ff65e96fd4e57873842ec
SHA5124386f5aa03189bfeab441dfd10dd4051f496907c31b3aab12ebfafd1d072094b14a23758ade127e0d40f744cf9600e8160d27c461754a867a769d73c1b0a02fd
-
Filesize
7KB
MD52506fdc11adea36d44051f7303cae9a7
SHA1147adca06bcb91751d5a513d7c555312df0f684f
SHA256081481ca0def54c6d1e71f0380c423755c57eb53a5205fa91de15be6bb61b836
SHA512f73b9d62df9f3562ad2170eb7efcc73a4e030fa9148a93a329b5adf19be6b71e1d8737866f81a331d1507eceff535f5c885ce873e371e13c58fe8f75eb6e0dd8
-
Filesize
7KB
MD5a270b33ca764648f24f1d225858e7e1e
SHA141940b9c239d98e8ab9b6af9451d3c27ee6e1d66
SHA256ee7673a9944ff3946a9d3ecbc545766d527073e3588af4762458d464351f7aae
SHA512466c7beb0e9a2480e4dea65d7ee3666da8c4137815ec718ae57230d79073fad444384eb6e44270b58f2c10523e03fc3fc534cd51a171de28a085b575329c6531
-
Filesize
6KB
MD5cead319f2dc00f71f36b22a56a22e1a5
SHA1cbfd846c143c55f146006e7ba1d5f932bc2c4786
SHA256678c6606161a30f6acfd9023146567ffcb4b1d6c2641f22d10856aab726ad04d
SHA512bf02232ad3f45b722737b0321b047df8341ce95d73fef3b2d6dd7da3f71f98339028ecd6edfe0e0e71834dfdb748494c4a657703ee569ae00dff2c2f36359ab1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD56f8b1267ebee3eb118480e45cbf44d63
SHA12b353a1a275081a32d0f8a5d444efce95069f3f6
SHA25683c03324384981c3467d12bc753c273bca6720c25aeeed3463d14be4bb441210
SHA512940c00a7591c00b4d489a24ca7b9181931f7895e5db6222e52fa9f12ef7e7a86c48fb6d075b85c90d5712089659ec675b21955b60b3d2325f6f8bc1e3af9af0e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e