Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 07:22
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20241010-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
e4904286ce6994c631c2f00cb843d75c
-
SHA1
dafbff44f1d894de85a2c94ce618695d67c12f34
-
SHA256
6a1256df2cd17e0ec83c48d8773031f011a541e28be306a6994b78ef3d0dbf93
-
SHA512
cc1d9c585b827d1f725e36fa87f1a080a4b2bbf10b755d2e07f81931fc9bb43c59bc39b02dd528465e7bddab1b928c1d63ebb73178a421544e45626d58f2317f
-
SSDEEP
49152:ml1RZ7u0Z4aIfv3pwsFgwF5/pPyqrxgRrF:mT/iaIfPSsFzbEqyR
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Cryptbot family
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
Processes:
resource yara_rule behavioral2/memory/1704-80-0x0000000069CC0000-0x000000006A71B000-memory.dmp family_cryptbot_v3 -
Processes:
335d9f6c87.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 335d9f6c87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 335d9f6c87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 335d9f6c87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 335d9f6c87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 335d9f6c87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 335d9f6c87.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
Processes:
skotes.exe071274d991.exe547b215767.exe120a0ca0d7.exe335d9f6c87.exeskotes.exeskotes.exefile.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 071274d991.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 547b215767.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 120a0ca0d7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 335d9f6c87.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
chrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exepid Process 5696 chrome.exe 5680 chrome.exe 2852 chrome.exe 1436 chrome.exe 1348 chrome.exe 2824 chrome.exe 3460 chrome.exe 5648 chrome.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
skotes.exe120a0ca0d7.exeskotes.exefile.exe071274d991.exe547b215767.exe335d9f6c87.exeskotes.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 120a0ca0d7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 071274d991.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 071274d991.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 547b215767.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 335d9f6c87.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 335d9f6c87.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 547b215767.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 120a0ca0d7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
file.exeskotes.exe071274d991.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 071274d991.exe -
Executes dropped EXE 11 IoCs
Processes:
skotes.exeinstaller.exe071274d991.exe547b215767.exe120a0ca0d7.exe437294e695.exe335d9f6c87.exeskotes.exeservice123.exeskotes.exeservice123.exepid Process 3456 skotes.exe 1672 installer.exe 1704 071274d991.exe 4684 547b215767.exe 4408 120a0ca0d7.exe 4748 437294e695.exe 5104 335d9f6c87.exe 5524 skotes.exe 6040 service123.exe 5152 skotes.exe 5456 service123.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
120a0ca0d7.exe335d9f6c87.exeskotes.exeskotes.exefile.exeskotes.exe071274d991.exe547b215767.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 120a0ca0d7.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 335d9f6c87.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 071274d991.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 547b215767.exe -
Loads dropped DLL 2 IoCs
Processes:
service123.exeservice123.exepid Process 6040 service123.exe 5456 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
335d9f6c87.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 335d9f6c87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 335d9f6c87.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
skotes.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\547b215767.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1008695001\\547b215767.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\120a0ca0d7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1008696001\\120a0ca0d7.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\437294e695.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1008697001\\437294e695.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\335d9f6c87.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1008698001\\335d9f6c87.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/files/0x0007000000023ce5-112.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
file.exeskotes.exe071274d991.exe547b215767.exe120a0ca0d7.exe335d9f6c87.exeskotes.exeskotes.exepid Process 1668 file.exe 3456 skotes.exe 1704 071274d991.exe 4684 547b215767.exe 4408 120a0ca0d7.exe 5104 335d9f6c87.exe 5524 skotes.exe 5152 skotes.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
installer.exedescription pid Process procid_target PID 1672 set thread context of 3964 1672 installer.exe 92 -
Drops file in Windows directory 1 IoCs
Processes:
file.exedescription ioc Process File created C:\Windows\Tasks\skotes.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 5772 4408 WerFault.exe 97 2656 1704 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
skotes.exe071274d991.exe547b215767.exetaskkill.exeservice123.exefile.exe437294e695.exetaskkill.exedxdiag.exetaskkill.exeschtasks.exe335d9f6c87.exe120a0ca0d7.exetaskkill.exetaskkill.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 071274d991.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 547b215767.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 437294e695.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 335d9f6c87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 120a0ca0d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exe120a0ca0d7.exe071274d991.exefirefox.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 120a0ca0d7.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 071274d991.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 071274d991.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 120a0ca0d7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
chrome.exechrome.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 3516 taskkill.exe 2136 taskkill.exe 3108 taskkill.exe 2208 taskkill.exe 1296 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
file.exeskotes.exe071274d991.exe547b215767.exe120a0ca0d7.exechrome.exe437294e695.exe335d9f6c87.exechrome.exeskotes.exeskotes.exepid Process 1668 file.exe 1668 file.exe 3456 skotes.exe 3456 skotes.exe 1704 071274d991.exe 1704 071274d991.exe 4684 547b215767.exe 4684 547b215767.exe 4408 120a0ca0d7.exe 4408 120a0ca0d7.exe 4408 120a0ca0d7.exe 4408 120a0ca0d7.exe 4408 120a0ca0d7.exe 4408 120a0ca0d7.exe 1436 chrome.exe 1436 chrome.exe 4748 437294e695.exe 4748 437294e695.exe 5104 335d9f6c87.exe 5104 335d9f6c87.exe 4748 437294e695.exe 4748 437294e695.exe 5104 335d9f6c87.exe 5104 335d9f6c87.exe 5104 335d9f6c87.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5524 skotes.exe 5524 skotes.exe 5152 skotes.exe 5152 skotes.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
chrome.exechrome.exepid Process 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
taskkill.exechrome.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exefirefox.exe335d9f6c87.exechrome.exedescription pid Process Token: SeDebugPrivilege 3108 taskkill.exe Token: SeShutdownPrivilege 1436 chrome.exe Token: SeCreatePagefilePrivilege 1436 chrome.exe Token: SeShutdownPrivilege 1436 chrome.exe Token: SeCreatePagefilePrivilege 1436 chrome.exe Token: SeDebugPrivilege 2208 taskkill.exe Token: SeDebugPrivilege 1296 taskkill.exe Token: SeDebugPrivilege 3516 taskkill.exe Token: SeDebugPrivilege 2136 taskkill.exe Token: SeDebugPrivilege 4728 firefox.exe Token: SeDebugPrivilege 4728 firefox.exe Token: SeDebugPrivilege 5104 335d9f6c87.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
file.exe437294e695.exechrome.exefirefox.exechrome.exepid Process 1668 file.exe 4748 437294e695.exe 4748 437294e695.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 4748 437294e695.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 1436 chrome.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4748 437294e695.exe 4748 437294e695.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe -
Suspicious use of SendNotifyMessage 31 IoCs
Processes:
437294e695.exefirefox.exepid Process 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4748 437294e695.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4728 firefox.exe 4748 437294e695.exe 4748 437294e695.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid Process 4728 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
file.exeskotes.exeinstaller.exe120a0ca0d7.exechrome.exe437294e695.exedescription pid Process procid_target PID 1668 wrote to memory of 3456 1668 file.exe 82 PID 1668 wrote to memory of 3456 1668 file.exe 82 PID 1668 wrote to memory of 3456 1668 file.exe 82 PID 3456 wrote to memory of 1672 3456 skotes.exe 90 PID 3456 wrote to memory of 1672 3456 skotes.exe 90 PID 1672 wrote to memory of 4012 1672 installer.exe 91 PID 1672 wrote to memory of 4012 1672 installer.exe 91 PID 1672 wrote to memory of 4012 1672 installer.exe 91 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 1672 wrote to memory of 3964 1672 installer.exe 92 PID 3456 wrote to memory of 1704 3456 skotes.exe 94 PID 3456 wrote to memory of 1704 3456 skotes.exe 94 PID 3456 wrote to memory of 1704 3456 skotes.exe 94 PID 3456 wrote to memory of 4684 3456 skotes.exe 95 PID 3456 wrote to memory of 4684 3456 skotes.exe 95 PID 3456 wrote to memory of 4684 3456 skotes.exe 95 PID 3456 wrote to memory of 4408 3456 skotes.exe 97 PID 3456 wrote to memory of 4408 3456 skotes.exe 97 PID 3456 wrote to memory of 4408 3456 skotes.exe 97 PID 4408 wrote to memory of 1436 4408 120a0ca0d7.exe 99 PID 4408 wrote to memory of 1436 4408 120a0ca0d7.exe 99 PID 3456 wrote to memory of 4748 3456 skotes.exe 98 PID 3456 wrote to memory of 4748 3456 skotes.exe 98 PID 3456 wrote to memory of 4748 3456 skotes.exe 98 PID 1436 wrote to memory of 2248 1436 chrome.exe 100 PID 1436 wrote to memory of 2248 1436 chrome.exe 100 PID 4748 wrote to memory of 3108 4748 437294e695.exe 101 PID 4748 wrote to memory of 3108 4748 437294e695.exe 101 PID 4748 wrote to memory of 3108 4748 437294e695.exe 101 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 PID 1436 wrote to memory of 4296 1436 chrome.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\1008661001\installer.exe"C:\Users\Admin\AppData\Local\Temp\1008661001\installer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\SysWOW64\dxdiag.exe"4⤵PID:4012
-
-
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\SysWOW64\dxdiag.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\1008688001\071274d991.exe"C:\Users\Admin\AppData\Local\Temp\1008688001\071274d991.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1704 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5648 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff97317cc40,0x7ff97317cc4c,0x7ff97317cc585⤵PID:5704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2300,i,3658409711668535536,16135728736944821926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2292 /prefetch:25⤵PID:5300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1772,i,3658409711668535536,16135728736944821926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2408 /prefetch:35⤵PID:5312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1972,i,3658409711668535536,16135728736944821926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2560 /prefetch:85⤵PID:5320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,3658409711668535536,16135728736944821926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3204 /prefetch:15⤵
- Uses browser remote debugging
PID:5680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,3658409711668535536,16135728736944821926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3244 /prefetch:15⤵
- Uses browser remote debugging
PID:5696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4580,i,3658409711668535536,16135728736944821926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4608 /prefetch:15⤵
- Uses browser remote debugging
PID:2852
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6040
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 18364⤵
- Program crash
PID:2656
-
-
-
C:\Users\Admin\AppData\Local\Temp\1008695001\547b215767.exe"C:\Users\Admin\AppData\Local\Temp\1008695001\547b215767.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
C:\Users\Admin\AppData\Local\Temp\1008696001\120a0ca0d7.exe"C:\Users\Admin\AppData\Local\Temp\1008696001\120a0ca0d7.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff97461cc40,0x7ff97461cc4c,0x7ff97461cc585⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1996,i,10879973007669595233,17553841724828936309,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1992 /prefetch:25⤵PID:4296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1892,i,10879973007669595233,17553841724828936309,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2108 /prefetch:35⤵PID:4212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,10879973007669595233,17553841724828936309,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2436 /prefetch:85⤵PID:4120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,10879973007669595233,17553841724828936309,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:15⤵
- Uses browser remote debugging
PID:2824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,10879973007669595233,17553841724828936309,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3304 /prefetch:15⤵
- Uses browser remote debugging
PID:1348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4464,i,10879973007669595233,17553841724828936309,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4508 /prefetch:15⤵
- Uses browser remote debugging
PID:3460
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 15764⤵
- Program crash
PID:5772
-
-
-
C:\Users\Admin\AppData\Local\Temp\1008697001\437294e695.exe"C:\Users\Admin\AppData\Local\Temp\1008697001\437294e695.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:1188
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4728 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecee6ab3-f128-4db3-97aa-ff0a8c63fd19} 4728 "\\.\pipe\gecko-crash-server-pipe.4728" gpu6⤵PID:3168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4e89844-ef04-4a05-9486-7d5cf9ca78b3} 4728 "\\.\pipe\gecko-crash-server-pipe.4728" socket6⤵PID:1672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3156 -childID 1 -isForBrowser -prefsHandle 2856 -prefMapHandle 3084 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {02927374-0046-43d7-a535-807eb89e348b} 4728 "\\.\pipe\gecko-crash-server-pipe.4728" tab6⤵PID:652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4172 -childID 2 -isForBrowser -prefsHandle 4068 -prefMapHandle 4164 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48a8dbcc-3538-4c57-8bd6-615cd704fbfe} 4728 "\\.\pipe\gecko-crash-server-pipe.4728" tab6⤵PID:4880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4860 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 4848 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6707e334-2d00-4bbd-a869-5716853d7197} 4728 "\\.\pipe\gecko-crash-server-pipe.4728" utility6⤵
- Checks processor information in registry
PID:5944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5004 -childID 3 -isForBrowser -prefsHandle 4996 -prefMapHandle 4988 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12b11ea7-0a82-4c74-895c-754c0647120d} 4728 "\\.\pipe\gecko-crash-server-pipe.4728" tab6⤵PID:5960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -childID 4 -isForBrowser -prefsHandle 5240 -prefMapHandle 5236 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {69a3daf8-6f43-40be-ba5f-cacbb4ad1da4} 4728 "\\.\pipe\gecko-crash-server-pipe.4728" tab6⤵PID:5996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5372 -childID 5 -isForBrowser -prefsHandle 5328 -prefMapHandle 5132 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5567be3e-476a-43fe-95ce-34b00113a310} 4728 "\\.\pipe\gecko-crash-server-pipe.4728" tab6⤵PID:6016
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1008698001\335d9f6c87.exe"C:\Users\Admin\AppData\Local\Temp\1008698001\335d9f6c87.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4708
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4408 -ip 44081⤵PID:5224
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1704 -ip 17041⤵PID:1724
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5152
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5456
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
3Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD573d076263128b1602fe145cd548942d0
SHA169fe6ab6529c2d81d21f8c664da47c16c2e663ae
SHA256f2dd7199b48e34d54ee1a221f654ad9c04d8b606c02bdbe77b33b82fb2df6b29
SHA512e371083407ee6a1e3436a3d1ea4e6a84f211c6ad7c501f7a09916a9ada5b50a39dcb9e8be7a4dee664ea88ec33be8c6197c2f0ac2eabe3c0691bc9d0ed4e415d
-
Filesize
44KB
MD59db0a9ed3c8a9997b04dfa7f34be7b22
SHA18d0a701003d05bcb08243dd948a6ee1820f3cec4
SHA25604f65c7c72079e0df925ff3488b2119e1568e31e3944af52676e5806db387988
SHA51247f7f15e6d2708fdb78f28912f1440fec4d7993f596d4d79cfd70366756d4efe425077a0d3b3c4b95b7abc44e0f0ebd15f5c4b474faa1757d98cff3d3e2e4519
-
Filesize
264KB
MD57ca5e63a324d6b6da1c912ed2bf5f147
SHA1f67a32c88b740ed2328a0a82d5f2314a1a23379c
SHA25618417ae4c0d30c3b8dc3e1a1e22c5f92c4a6f4aa21b3befae97a7b03a2985f08
SHA512f128eca93717c86cdd4536719ab16bfad04cadf6e0c1ce1685d90fecda0e1701d3008c7bb150873129a838962301872a30829ceca55277cbde91375b182f0f2f
-
Filesize
4.0MB
MD53b8a7375bb4bcee98b0b98caba5a3289
SHA17aa143bed18c828362b32590021b95814387f4f9
SHA256c3e17adb1799aa83af29f2103b9aeb3b1d6871cd8b1d38c10eab4d776594dae3
SHA5126175e2e3fedf3688479b0d2dd6661db76fec83461005cbe97d937fd07f0a70dfe54af9d6f10a5ac1f052fde76bf443e61a0c597bfc020fd05bfcce3f8e7774af
-
Filesize
317B
MD55cc1fd87a666b0b32cb07f5106acef76
SHA1b11b353ebd745addb73451ab9412ae224b5e760e
SHA256333c2b8c6e399ec13456a5ee970818f9e825c972e6ec0720775a11c14bdd27ca
SHA512518eed0df629fae6841c77ea83e5bfb6ad823f82bab6dab15032ed0864c1615207d1139f64fe55d30b90bd15d9bde725ddef0e27ee6c22c2510334a3d2952499
-
Filesize
44KB
MD5cb0eb7e7ded9e7801604308cd1cd9828
SHA15bf6f238ec80f7a54acbf038946e27d08e93e3a9
SHA25680f4e48f86625ed048c6051397f39c2dc1780aabc1bf4558c27203dcdb0dc00e
SHA512b7cfddb4212a046425bf5a01b75a8c034fb03fed381f13df862696c1c35c8816857f4de75247514e063e5d2e13344105381854574de54efa237749b5812b2384
-
Filesize
264KB
MD5b1a39804282ef17e57651397e3943fa3
SHA11ac9fad45df530a82b34a73e0389fb9aa6345634
SHA256c1b6302cd9f6df82009a534bda30e810d40ae2126dcfe20a220ed78d51cdbc12
SHA51253e1b47a19c8709fa016b8701a50910e7a0af0125333db1c0fbeeda344b32dc135d741722ca3a9e30a1563f5ee1ba545932ffb925b80a3b8abc7270e7ff0a117
-
Filesize
1.0MB
MD5fe993339a25710ebec86c051941d462c
SHA11a7a578b7a32bbe2102a789c2321090d406838d1
SHA25659ce81d41051a1d16c02906cd586fcdeabbe7ee30ea7b7b1bb0970b981ffa443
SHA512b81201876efadc61a8fb48718abb16f7f458856f2ee676db8b0da36790492ad930585c14ce200e7a9e079b8115b15e20ed95176cbfdc337b3ab732e5fe72bbd2
-
Filesize
4.0MB
MD5d6b0609c4b6edb45553ff9afbfc95e33
SHA12697657b75906d3653f48080ec1f3993c07bd8bf
SHA256eb5cc165f4f69f7a3e72851b1b63e67efa9afb3c96bf8aefc962a5fdbdd6cc2e
SHA512db4c837c9a8a30e65f0f634bcceecff3354d6b72b34536e584fafd02eb103cb4a6b01522d4463d8c54e6852d28a71d9ec8997e2f353e59ea8724aadbbc2a80ca
-
Filesize
332B
MD5c722b5d202675984374c4519d41b4ed2
SHA17ac608d515d2365fdc548c6a6b8308a398891d28
SHA256abe242fa249a917892262e72adc62e76892f5f2007f51242a1a882a6ab51706a
SHA512fcce361b4d16c74813bc3f953f621b2eaa08c0eddaa07d9b1ac0ba9e798ba5b52a79fe714dbbacf1cfd49ed7108a3342ebff6d89dc43b41369a36ff7543ea595
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
333B
MD5449a9d5302bc50430dd6b53c40092d5e
SHA157d7560baf682b8c0dc9da8b3807fa89292a6706
SHA256dc3467bb6935af01964531401cdb145f8ee919531c013e6394a79ca51fe76d96
SHA512c7ecb1c6012cc9946d6d2b4c0365c4d552ff964d3cc7e251077d56a591e27eaf53c1a758f67c7447333b693826515ca47161a958770a59b11daa087a0ba38ad8
-
Filesize
289B
MD5541c42f1c98b3e1b011d22eba854e707
SHA1db30188de1f22e3077e7044be1386a5d0ecaed9d
SHA2560768e811c51ac61a8e573ac6b53f89dbb1d89eb2fcf62536a9a5f730329c584b
SHA51247828c1b40deb8d37d6ff4fc8f7673fbb59b40e07f54f0fa4121b91941160134c251e20f7f28f7ee5185f3c8aee2b7e95a1bef573bc64c68912016accbe90604
-
Filesize
320B
MD5a394668fd2e9bc782b6cd16b03dee350
SHA1ea31a608cd8f5da62952ebd7b6feeb5b1ef1d421
SHA25632f83a25513bb99cc8f9614b0a6f6e42702bab592299aae6ac6da9b80cab8973
SHA512451dc0209418cd586e768452f6fb39d140152a98471fda191b2c71b4345f0226cc0925de8a6e9eda576f8132a112b5b44e26526cbf7ac6fe00f3d48be3c7278c
-
Filesize
345B
MD5cbaf30d8bf6ef0ed9c6a05aa333d13d7
SHA1b81dba1c2eac24c3fb63cbb264063a5825ccb555
SHA25659003a46ff6c36feaea9c60d529f17a324d6e95f06cea8433043c428c0539870
SHA51205f407aef6f7fbf424d30feac964863359dec8ad98fc660053a954fd80d1b436a4e5f06a7f5d2282b39de79c82b80fe2a3c425520c9a1aa3acd6153ac35deaa3
-
Filesize
321B
MD57d3f6f316d0629fbcedb609724b7ce85
SHA170eecebc87a8d5e1cb6a9bf2c903985bfc6368b0
SHA256759cb556e832f1622c3828c9c0bfb8792e2f2e6eefad7c407b6098cdcd51513b
SHA512fced9bc1d7e840537d3d4242bc3cdb48da5ada1c2c9b1b9d624edef5bd3f56ec9af2ea72b8702e7e2f962eb6593c8a310bea2e379a1150bc78ad9060a0dffba9
-
Filesize
8KB
MD512367ab5083a85a46c9b3713641709ee
SHA16553c1dbc4709d56dcd55545af37cfcbdc1d33af
SHA25666120603801f28f5596bd5486659825c0f675833e63fdc15e12d5df6dff5e282
SHA51256cb75f792b2811890bd8573f227a86c8d66a6f0f893016e112184b823be5d5af200697f65e9f079df629a1616d250408e78d7e2f41f65ffdb933d167ca2615c
-
Filesize
14KB
MD523c44e9feeddf6ab09f817bb0f6e2b72
SHA1464b9383d60bcbd351319991468ea01b7033584d
SHA2565430c347825ead13640d208ce9429fc2355f1e67a88a64313e29025f84b81b72
SHA512b8069da76dcecf78f7fb4899c8bb66318f6633224a9890ad34285d5534eba10cfbbc6d756e24350dc3d82707bd90dafda9f12431ccfd8bf43bd63e97b2cf0273
-
Filesize
320B
MD59b07443a05aa0c2013634635ff82e2d8
SHA1d4326653480e30988476a678996f6909c0259045
SHA256aeb847244fb1fa5b64d1fd9fa1ad4b8fbb8bd6ac76040c9269bad367887f6182
SHA512d8fc88375ff3d2ae84a70308d50a9c8dbb3a709695a2c2c082ed7a85dac6a2fbba8cb8a9b11ed9255917aa2cc87f152664c2d34d59014ff0a9c5172e5e60a572
-
Filesize
1KB
MD5e99c26c4c0cca685c6b0ff4709b57cd7
SHA1437d67e170863eb0f926a467d89e4ad88d7e065d
SHA256427e6466401f0f2a14669fe96fa57333fe381faa1708db4734cf409039a83bab
SHA512cb8daf5284df7b25391b4dc4cd7df296facc99db399fc76194ff34e47b2f737dfe71aaf62ede0458ded03152a7c4a2fac5c01ae626af7dabfc6001218f7ccb56
-
Filesize
338B
MD50939563d275ebb94a3fe9eed85490b94
SHA1b45e9053962fe1450daff0d284649598fa83d97b
SHA25651044ee40566acd0f61fc6dabea34007579a0e360783c34ba9199ca1922d9588
SHA512cf7d64899f64be2593fbe9dbbece62611d1ad3868596bf1cd68d5d4e3e385a8746054852306b44ebedabe4c061e989f635725fe0fe7057e0d236d6720fc717ac
-
Filesize
44KB
MD5da675f762513b3203694fc843b0897a2
SHA17035a2ef11c0ccb768afd1ffb463de1a5f4a2b9a
SHA25624fefe1793da4a4066dcf9db8969fea3c6f7c02a569ac17dc4b5d258ce29b5ba
SHA512aa90274103b5b3c382118297d8ca090f088a87915fafa78e8819deef5734946671264e771378f2b35c3885ba04338ec768f77dcadc4c9225aef353997c1ed2a3
-
Filesize
264KB
MD57b9cf2032e214a7b6726d7c7198031fc
SHA1491b81d94a7bc5d3941f507fc997b1d82c4085b8
SHA256d3d843b5786b765c95549b539e6f5ea2a878fba96aed98d2c46d4fa5309dae65
SHA512124cf1b44783d6c08cf9b9157ab486ed2628795925aba5549643a6bcb5a5548592bb902bddce389b4efddb70fcd8d87b4738c4b16aaf1152c4157e954ea00012
-
Filesize
4.0MB
MD5f98f41e0e81f61760fe79a697a53d2f0
SHA1a77df8c6d80348a4cda08ec4fcedae3cc7dcd239
SHA2560b786157e734230df829a7fe738c2303e44da7048ec8f6e5dc28d4976e3f1830
SHA512f8e8cd1df8569cb437807f3471b6ee0f282c3ea301e4823cc90a348f2c6870eabd85d07f46236a80d06eb263713a90a41851878e0d58f34740a864cd3a82d4af
-
Filesize
14B
MD5ef48733031b712ca7027624fff3ab208
SHA1da4f3812e6afc4b90d2185f4709dfbb6b47714fa
SHA256c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99
SHA512ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029
-
Filesize
86B
MD5f732dbed9289177d15e236d0f8f2ddd3
SHA153f822af51b014bc3d4b575865d9c3ef0e4debde
SHA2562741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93
SHA512b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json
Filesize27KB
MD50e8e1c32af0e775218823299de5e5951
SHA1e1dfa84e7eb8c1ea475adeb6ba5649cd9e6f236a
SHA2568ead4fb3c47953df9202873919946e85acf23afc2d598f7cf4a856e64dcfe314
SHA5122b03c109942f639e86515b923b94175aedbe6a08e26b9df43bbaea3b9963d394319098db014896e4810379648b8ca32b5dbfeb05d99373f5d3664bb1bf3a3d9e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878
Filesize13KB
MD5a85bac0e4afbe3d5a197b6fb1f8f9f16
SHA18bef67ae0b5e603f9d63bf09378bcb3548a85126
SHA2561b768a69cfc72dbceba539118a9d39369b3135fdd47ac45957b227b51a63e5a7
SHA512912d46505e121e5fad077c69609d2ec51742159b286a9d5dc5fe9058614638139ba0dc60649f17d188639f249332e2b6e8ef63f23a6cece86a6e49565a06ae28
-
Filesize
13.2MB
MD529a0fa0fc484ddb637bcad2ad32f5721
SHA1f40e2ead6bdf1c84c2259493e913dc07a6a66e49
SHA2560029ed3abbdfb26ce8f939182f9c44e20c22e85065830eb318ec14cc5ab88ceb
SHA51200fc9213acd055dc85640c21b3fc680098f4acf5beea0f68f2251a6fae60b891a88cda0c8aa2e2991feb6825f20823a23c1f96d30a24953b3c7c2f1465e90955
-
Filesize
4.2MB
MD508305ea461f669a3cec283e3b3109d49
SHA1be401743abb7a28ba167e612af473aca20ae333a
SHA256ec04fbfddf968df86e0d0e0c0943bf3bb32a70b4fbb7280519a2f73d448fdc96
SHA51276c35c666c6b5cecf474af20ef20a0527e663871c1b61092f0eabcc90a6c2ac8c93b88c12ef609a79a65193259128809c2173d6ed7113b6f71cda1df0a9f919c
-
Filesize
1.8MB
MD50c49d97124388f05574ea1d5fae91a69
SHA14b9e218c5ad14604dd79149e36bfb8ffd9f34487
SHA2562d2a286b331294d85dfc607042762753170f8fe0f3867bbac3ed5c2de5364723
SHA5124ca0d9a9d95feba27ef63678a3b00d5b5c29eacd961a3000b46f8efec90db32c74e078b4bc03405e153642a90d2dfe0f5e9929458a1baf8b2014d831d95ccbe8
-
Filesize
1.7MB
MD525fa991e349149a46f237995246dcac2
SHA1581f619ac0a4f4f6e995e14a419b3a5d5e50bbcf
SHA2566a076f8ee05524ec960150149ced7df5c5953f6fe04de4fada9c5d3439552eb5
SHA5121f1fab8071358dc1017f89e992e76ac1ea01f75566010cd61fd1f9f1d3225f3e1a6405aa3fc37488c6ee205fd7cbdc4af4e04603f2202e80baca21e8a10fe9a2
-
Filesize
900KB
MD59f7cb01682d1fbe5fc35eb17e7900b4f
SHA18d96d54298af510bdf3504fc2c26f5e66555186f
SHA2561033ce004d2c19d50ee1c486231f95dafe0da44ade7539504569a710fe28c12c
SHA512f5b5cf4c2b1ccb1a169a24c52ee6676770c80e71d1e615b7096260ec94ef8fcce4314720a13dad3c509c58cca7121e616d92bf044dda1816a90f3a6dc93ca0ab
-
Filesize
2.7MB
MD52f405290a54895095dba7ff04d7a5953
SHA1e03dcaf483ba02c2145b3805d50f3c9d6fd50c7a
SHA2564588027f22769e9207b98bc72c37b976154f0d0b6f58e2a13991787418f1544c
SHA512ca454071f61304ffc7f46c976f74b5d49bed2a5e3e4384d2509adf1e5c7c1a85c9ac9579143ed56081c278fd0b8aed10f6e3e5b1c183d3f4342d55a26108ccc9
-
Filesize
1.8MB
MD5e4904286ce6994c631c2f00cb843d75c
SHA1dafbff44f1d894de85a2c94ce618695d67c12f34
SHA2566a1256df2cd17e0ec83c48d8773031f011a541e28be306a6994b78ef3d0dbf93
SHA512cc1d9c585b827d1f725e36fa87f1a080a4b2bbf10b755d2e07f81931fc9bb43c59bc39b02dd528465e7bddab1b928c1d63ebb73178a421544e45626d58f2317f
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin
Filesize6KB
MD53e70c82adca1d3ea22fca934b5819035
SHA1e488336ea333b68d4cac992633716832804a0be9
SHA2569a596214a415cb75e935b17a0167e6f7a580316ab30af12664abad9783094122
SHA512fb084b3047fc810646ad6074e40ce0a1d4da50716974a1e8ae1825568a60748b6c0c55044961975ec247cd549874747e772a42f2dd9a10c1022301aa3323f3f0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin
Filesize10KB
MD5b50212926baf8be3b1e9a3ec6cca3dbc
SHA13447646baa7da6f4a1a511ad6845941c31c5f9fa
SHA256a637d5065a616bcdc43ab49c2753e5162cbe29ca26493d2a5435a89fb8cfbdfc
SHA512132b98242b0a617b297fb5d878f0cef5f7d56d73dbb13af0fee886815b07967269ece59c85e51b1b319c33382b6bc34dd3ae800f1e149e5bb1317ec3e40aaded
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5d861a688e806ff26acbf28aed1b4e6a1
SHA1b604a4acd5f9e683dd487fca1f131e5532d58aea
SHA2561bc27328205fb49fdf6855477ebe62293820cfe6ab688aa8400adbbd6d09dba8
SHA51274995544f650d5175a2e3cc91a813cce97022c776ae94902385f8c2ac062ce6324a70e0498d6e8a18345a2182cd52661afbfb5fde7dbb3a156d91f49c582d0e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD59566ecfdd4b6e8810ff788e31cfc4a5c
SHA19055df2121f198ad4d275325ff0cb7c6e06441ce
SHA25689d1146a3bba79c11e5182febc6b842605930e8a84149de066db7ed85053e5b0
SHA5125fe4d48ef9cb5451352452d6c2bf97cf1b73dcff6ac695e7c90ac0b51fcaa50a716de4e2c6810d8a8af2487e588dae63db13f0279c18eef3f4d2e57c97123c4f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5d1f0b83e8297572514efccf31828801b
SHA1bf8573018f7040587a50926f9f3a9974afe6d345
SHA256356a649cbf0788ceb749bc0ffb66463de5419417da0ee46a84dcd67b78dc48dd
SHA5129e17568b0d151f7574a2e794f90695ad144a16a6b6bcebf9c10e239292fc811426ed09e01d183f34c3c8c0a28f065cdbc0b0ab3c9ef092771703629cae2ce17a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\3d7cb092-78d4-4c92-9d82-f6e02cd3f76e
Filesize27KB
MD59605950fd83fb23440277be8f737bcc3
SHA15187983a6225535090c4f3ac26fc14d73442148b
SHA256db0702963b4bb5717d0fa134f493020a4d93e86713262081ce2f14df6c6c00ce
SHA5128187186f425d5bbce3bfb59c48fdb47696a886883649f32d093ed74debba00ac80c559f2dc96648b214357c0c8c1691913599636c9e81522009a9bc59f2aaecb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\988f7d27-24d7-4f33-9ccb-8576c69a5f9f
Filesize671B
MD54946443bbe92accb233d832ff292dbab
SHA1b77eb7aa870736e74869429acbec84082657ab91
SHA256b7e2ae5311b4570f8d51ed26ec9f3cd4d66d28de325b32cf46416414a81613b3
SHA51239b66ead540ee54bfe189bcc95e8276357d319d81b7d217ed446233e68a6ce15e6217c27aa317f5fde6045a303dcf8f14c9b954f8fe52b4558e2c091c95d3e93
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\ca337337-02e5-4e32-a162-07c9f0dd8237
Filesize982B
MD50e5f1e0d5384796c0cb71ba4b7763d58
SHA1e9276fd8d696dbd64a5ce363c9511c587462f48f
SHA25689ed3e92fb1c9518fd7750490c54e6a68c01a569448f3c74e51fbe0adac46dfc
SHA5121e8f26457d54f28892ea4fd72908a2e530b213dcaed338e50e510839d2fc953b4e2d841a41aacdaaf220b312d2a3a2d1441e72c23f19c7eac6fc8f01f926c265
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5e0231e567cf74e4977b8a0dfab6a0120
SHA1e3c6fe147bac9e0308ccd0b0cdb961dea9c76c60
SHA256d22843d6cd7acbf5058e515c7290794f654d0c58d8a99b9a5c11eb18b81a4ace
SHA5121942d7f79b249cd63f8d3b1f2af94329762a9b16b2a9b7732fd063a79d21ab8306e30e3a0d33a04d2d817fabd5d2123af1b614aa5f09a564b316ed248e3be68e
-
Filesize
10KB
MD5bf0a3b3757663a246bdca29c0bb21393
SHA1c6e2a0ac7ef9b106a6f1fa856054283fd3bc4750
SHA256520f033510d6a873c247f06a147338c80b859af9219d223ee7befd1b0745ca46
SHA5122018ee79db27a1a622086abb7890e779947a3d218bc20d968d35452b9716a45726d0ba412fe493c3ed9814a1cecbbcf787046f6a5e410472319672bc523d1235
-
Filesize
10KB
MD51c5940f5401025410fea7f0a90c72e1d
SHA147ddef3f370470efe217912f57e9fa1de090ee96
SHA25626de6993e28fccc2471ac0a2621c21459cef44e0b73f6595386220d8afa8b00a
SHA512f9b91e59fd725b1895ae87c678358184a7ad53df1e9757e0f90e1c47881d3abc73751fc0d2051bb6d0df484f1887cee6b80209b76db30ea5535f19a16383042e
-
Filesize
15KB
MD5b8290528945178238a865c34be5a8c40
SHA126c5ea8a2dd97ab4313ab1f3f5ec9bb3edbf907e
SHA256eec22366ea0fdde178099f959bb5db81591a0a2e519c2e2aa277c5a4d22838e3
SHA512c558f2503eb4390b712f576490f0cc12af2ecfc55b8ddb0a2faf60aede86837aeb73f03f135a8ddeabea23d0668028c92155282ff1a52371376301a16e8a570e
-
Filesize
10KB
MD5c55da435e0ea2d56496ec05dbaadf4a3
SHA1a08300672d26574852bccce93b7310807c2a81e9
SHA2567ade460705fc0d50924af73cdd6afb776b3722325174ba724df314209d5da1c3
SHA512729e222fd129e8a9e7af05f7c8c88c579076205ea6e2dc3048ce83add418dc2f038e5a75bf2bd8a200a30d3730dab135a42d4875f5addf4c7777544b81232219
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.5MB
MD555b231ac5a3359461712ec94b733d5bc
SHA14f85a75a47f483f07d31012eda3ef2fc777255f6
SHA256f677290904bb97fb974f5b72a6a59764da06adc99a9de7931cc0b6bfcfedfd66
SHA5122a0269596332549c1831f4b9fdc47bf8551e437f6c3eea946340740ab5cd8f3522dc372e6b2b8674f8d2bc9d3002634eba2f123377c22b66c437f3aa137dffbc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.1MB
MD5a8463c80b12b14ffff1764236eb17b46
SHA17b24a7b02fe34d7b383def4c83b0b6214812986e
SHA25685085d453746d9aac3680cc68f0cdd1cd24111b5deae9e5a5036c662812e0eb2
SHA51218d097807eafea7b478755604f5682b946c2f5235e5e17dda93561a52301e456160f6ff340c921dcdc0d6b81c3b3540611466d9b10458c8ff580f4624da8ed43
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e