Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26/11/2024, 06:21
Static task
static1
Behavioral task
behavioral1
Sample
d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe
Resource
win7-20240903-en
General
-
Target
d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe
-
Size
1.9MB
-
MD5
02df1b0ec1d78585dec46078ca6e1a0d
-
SHA1
7f443bd08c910be5dc82c8013b7c09fc02be471f
-
SHA256
d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af
-
SHA512
c28a393fac2511b31ea9beea669495a4340d513a6f96aaa3eb96ba52325c509678805d342bbdbdc6df29e84c630a528a8496b21d217a5ae14c12626ddfd753f6
-
SSDEEP
49152:IEmieH8g24wXcJouSwPx0LLoACrkoW041oVeft4ktj43aSc:IEPgqRt6rR41Jt4wjoa
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Cryptbot family
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
resource yara_rule behavioral1/memory/2696-66-0x0000000069CC0000-0x000000006A71B000-memory.dmp family_cryptbot_v3 -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection c93fcd0cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" c93fcd0cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" c93fcd0cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" c93fcd0cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" c93fcd0cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" c93fcd0cf4.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 04f8ed7513.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c93fcd0cf4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2f27f8969f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 64c67800bf.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3376 chrome.exe 3700 chrome.exe 3788 chrome.exe 3316 chrome.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2f27f8969f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 64c67800bf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 04f8ed7513.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c93fcd0cf4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2f27f8969f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 64c67800bf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 04f8ed7513.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c93fcd0cf4.exe -
Executes dropped EXE 9 IoCs
pid Process 2724 skotes.exe 2696 2f27f8969f.exe 1164 64c67800bf.exe 1740 04f8ed7513.exe 884 71c3cfa082.exe 3164 c93fcd0cf4.exe 3948 service123.exe 3716 service123.exe 3380 service123.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 04f8ed7513.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine c93fcd0cf4.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 2f27f8969f.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 64c67800bf.exe -
Loads dropped DLL 16 IoCs
pid Process 2452 d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe 2452 d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe 2724 skotes.exe 2724 skotes.exe 2724 skotes.exe 2724 skotes.exe 2724 skotes.exe 2724 skotes.exe 2696 2f27f8969f.exe 2696 2f27f8969f.exe 3700 WerFault.exe 3700 WerFault.exe 3700 WerFault.exe 3948 service123.exe 3716 service123.exe 3380 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features c93fcd0cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" c93fcd0cf4.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\64c67800bf.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009220001\\64c67800bf.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\04f8ed7513.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009221001\\04f8ed7513.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\71c3cfa082.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009222001\\71c3cfa082.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\c93fcd0cf4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009223001\\c93fcd0cf4.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0005000000019467-133.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2452 d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe 2724 skotes.exe 2696 2f27f8969f.exe 1164 64c67800bf.exe 1740 04f8ed7513.exe 3164 c93fcd0cf4.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3700 2696 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 71c3cfa082.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c93fcd0cf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f27f8969f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64c67800bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 04f8ed7513.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2f27f8969f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 2f27f8969f.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 5 IoCs
pid Process 2008 taskkill.exe 2812 taskkill.exe 2112 taskkill.exe 2396 taskkill.exe 2452 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2452 d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe 2724 skotes.exe 2696 2f27f8969f.exe 1164 64c67800bf.exe 1740 04f8ed7513.exe 884 71c3cfa082.exe 3164 c93fcd0cf4.exe 3164 c93fcd0cf4.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 3376 chrome.exe 3376 chrome.exe 3164 c93fcd0cf4.exe 3164 c93fcd0cf4.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2008 taskkill.exe Token: SeDebugPrivilege 2812 taskkill.exe Token: SeDebugPrivilege 2112 taskkill.exe Token: SeDebugPrivilege 2396 taskkill.exe Token: SeDebugPrivilege 2452 taskkill.exe Token: SeDebugPrivilege 2936 firefox.exe Token: SeDebugPrivilege 2936 firefox.exe Token: SeShutdownPrivilege 3376 chrome.exe Token: SeShutdownPrivilege 3376 chrome.exe Token: SeDebugPrivilege 3164 c93fcd0cf4.exe Token: SeShutdownPrivilege 3376 chrome.exe Token: SeShutdownPrivilege 3376 chrome.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 2452 d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 2936 firefox.exe 2936 firefox.exe 2936 firefox.exe 2936 firefox.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe 3376 chrome.exe -
Suspicious use of SendNotifyMessage 13 IoCs
pid Process 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 2936 firefox.exe 2936 firefox.exe 2936 firefox.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe 884 71c3cfa082.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2724 2452 d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe 30 PID 2452 wrote to memory of 2724 2452 d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe 30 PID 2452 wrote to memory of 2724 2452 d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe 30 PID 2452 wrote to memory of 2724 2452 d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe 30 PID 2724 wrote to memory of 2696 2724 skotes.exe 33 PID 2724 wrote to memory of 2696 2724 skotes.exe 33 PID 2724 wrote to memory of 2696 2724 skotes.exe 33 PID 2724 wrote to memory of 2696 2724 skotes.exe 33 PID 2724 wrote to memory of 1164 2724 skotes.exe 34 PID 2724 wrote to memory of 1164 2724 skotes.exe 34 PID 2724 wrote to memory of 1164 2724 skotes.exe 34 PID 2724 wrote to memory of 1164 2724 skotes.exe 34 PID 2724 wrote to memory of 1740 2724 skotes.exe 35 PID 2724 wrote to memory of 1740 2724 skotes.exe 35 PID 2724 wrote to memory of 1740 2724 skotes.exe 35 PID 2724 wrote to memory of 1740 2724 skotes.exe 35 PID 2724 wrote to memory of 884 2724 skotes.exe 36 PID 2724 wrote to memory of 884 2724 skotes.exe 36 PID 2724 wrote to memory of 884 2724 skotes.exe 36 PID 2724 wrote to memory of 884 2724 skotes.exe 36 PID 884 wrote to memory of 2008 884 71c3cfa082.exe 37 PID 884 wrote to memory of 2008 884 71c3cfa082.exe 37 PID 884 wrote to memory of 2008 884 71c3cfa082.exe 37 PID 884 wrote to memory of 2008 884 71c3cfa082.exe 37 PID 884 wrote to memory of 2812 884 71c3cfa082.exe 40 PID 884 wrote to memory of 2812 884 71c3cfa082.exe 40 PID 884 wrote to memory of 2812 884 71c3cfa082.exe 40 PID 884 wrote to memory of 2812 884 71c3cfa082.exe 40 PID 884 wrote to memory of 2112 884 71c3cfa082.exe 42 PID 884 wrote to memory of 2112 884 71c3cfa082.exe 42 PID 884 wrote to memory of 2112 884 71c3cfa082.exe 42 PID 884 wrote to memory of 2112 884 71c3cfa082.exe 42 PID 884 wrote to memory of 2396 884 71c3cfa082.exe 44 PID 884 wrote to memory of 2396 884 71c3cfa082.exe 44 PID 884 wrote to memory of 2396 884 71c3cfa082.exe 44 PID 884 wrote to memory of 2396 884 71c3cfa082.exe 44 PID 884 wrote to memory of 2452 884 71c3cfa082.exe 46 PID 884 wrote to memory of 2452 884 71c3cfa082.exe 46 PID 884 wrote to memory of 2452 884 71c3cfa082.exe 46 PID 884 wrote to memory of 2452 884 71c3cfa082.exe 46 PID 884 wrote to memory of 2844 884 71c3cfa082.exe 48 PID 884 wrote to memory of 2844 884 71c3cfa082.exe 48 PID 884 wrote to memory of 2844 884 71c3cfa082.exe 48 PID 884 wrote to memory of 2844 884 71c3cfa082.exe 48 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2844 wrote to memory of 2936 2844 firefox.exe 49 PID 2936 wrote to memory of 2932 2936 firefox.exe 50 PID 2936 wrote to memory of 2932 2936 firefox.exe 50 PID 2936 wrote to memory of 2932 2936 firefox.exe 50 PID 2936 wrote to memory of 1660 2936 firefox.exe 51 PID 2936 wrote to memory of 1660 2936 firefox.exe 51 PID 2936 wrote to memory of 1660 2936 firefox.exe 51 PID 2936 wrote to memory of 1660 2936 firefox.exe 51 PID 2936 wrote to memory of 1660 2936 firefox.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe"C:\Users\Admin\AppData\Local\Temp\d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\1009219001\2f27f8969f.exe"C:\Users\Admin\AppData\Local\Temp\1009219001\2f27f8969f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2696 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3376 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4ae9758,0x7fef4ae9768,0x7fef4ae97785⤵PID:3388
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:3500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1492,i,5262237261531091357,6575437448304536273,131072 /prefetch:25⤵PID:3564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1436 --field-trial-handle=1492,i,5262237261531091357,6575437448304536273,131072 /prefetch:85⤵PID:3576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1492,i,5262237261531091357,6575437448304536273,131072 /prefetch:85⤵PID:3688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2180 --field-trial-handle=1492,i,5262237261531091357,6575437448304536273,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:3700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2188 --field-trial-handle=1492,i,5262237261531091357,6575437448304536273,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:3788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1600 --field-trial-handle=1492,i,5262237261531091357,6575437448304536273,131072 /prefetch:25⤵PID:3132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1332 --field-trial-handle=1492,i,5262237261531091357,6575437448304536273,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:3316
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3948
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 9524⤵
- Loads dropped DLL
- Program crash
PID:3700
-
-
-
C:\Users\Admin\AppData\Local\Temp\1009220001\64c67800bf.exe"C:\Users\Admin\AppData\Local\Temp\1009220001\64c67800bf.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\1009221001\04f8ed7513.exe"C:\Users\Admin\AppData\Local\Temp\1009221001\04f8ed7513.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\1009222001\71c3cfa082.exe"C:\Users\Admin\AppData\Local\Temp\1009222001\71c3cfa082.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2936.0.406873712\1564158154" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1220 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5940b56b-6a32-49c4-8772-6d83ca27f01b} 2936 "\\.\pipe\gecko-crash-server-pipe.2936" 1292 fdd7e58 gpu6⤵PID:2932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2936.1.2010302024\501755442" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a3392d7-0ed5-46a5-9b60-cbad9e8fecf1} 2936 "\\.\pipe\gecko-crash-server-pipe.2936" 1504 43fbf58 socket6⤵PID:1660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2936.2.1899580171\2048285401" -childID 1 -isForBrowser -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {31dbe98a-c243-46da-b205-002be7c0ffc9} 2936 "\\.\pipe\gecko-crash-server-pipe.2936" 2120 1aa97558 tab6⤵PID:2480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2936.3.146728414\2054392184" -childID 2 -isForBrowser -prefsHandle 2808 -prefMapHandle 2804 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2009ad90-4af0-4554-b8e8-c5351aee23c5} 2936 "\\.\pipe\gecko-crash-server-pipe.2936" 2820 d64258 tab6⤵PID:2456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2936.4.657955363\1359302333" -childID 3 -isForBrowser -prefsHandle 3784 -prefMapHandle 3776 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {22f81731-239b-43f5-a4f6-01b237a51311} 2936 "\\.\pipe\gecko-crash-server-pipe.2936" 3800 20bf6058 tab6⤵PID:2704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2936.5.39209916\961347332" -childID 4 -isForBrowser -prefsHandle 3920 -prefMapHandle 3924 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d5f6d91-39d1-4db9-bcd8-a2b21d66e950} 2936 "\\.\pipe\gecko-crash-server-pipe.2936" 3908 20bf5a58 tab6⤵PID:2192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2936.6.1673110531\386657303" -childID 5 -isForBrowser -prefsHandle 4172 -prefMapHandle 3824 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {032cd421-9835-48b1-ad2a-c870d4448e43} 2936 "\\.\pipe\gecko-crash-server-pipe.2936" 4184 226d2658 tab6⤵PID:2800
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1009223001\c93fcd0cf4.exe"C:\Users\Admin\AppData\Local\Temp\1009223001\c93fcd0cf4.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3824
-
C:\Windows\system32\taskeng.exetaskeng.exe {0B0CEE16-21A9-4166-B45E-D35489ECDA7C} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵PID:3664
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3716
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3380
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
3Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp
Filesize32KB
MD5d33cefe5e853bfb9307722364c3510ae
SHA19a7f2e5b4a69aa689ef39bccee43f2e64c42cc39
SHA25605f3e2551964af9579e907cba64844631b2108b33029bed0eac9b025425fc722
SHA512f28d0f1ae0ba37c8627c31234095fb903ca35e6cf8c84f91ba60a67cddb29b9736bb4d1610da96adbe651db04bb1195dd5c66901cdbc6028e6d7db10e70497c4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
Filesize
4.2MB
MD533e72d51549d3800e51d14eb601613c6
SHA1820d9b2b12b3db4196c8d5e1ad28a79db39eaf1a
SHA2566197d1d2c2baa6c717181ed4ab4236fac17c1d71eff8fa45c406620e55c94c16
SHA512e01b7e40c3d28a17aac7270a36199293c24cc95c6b7c7a9e5398bfca044798ec335d943d039bdd9639e0b8d07b7435b8f3ca2cc4b22ff7400482ba8dad3ff004
-
Filesize
1.8MB
MD54e74078466a464a3e168f9a2c0a81a5d
SHA17cec6570b1bc2688019354ddb0764c6fe606c10f
SHA256fa3ce4c12cf5e9a03a82dca680308e69d0d6ef4eda47b9cda5b04636a7ae7e30
SHA512afa4a29de9443403dd402de6a4fcfd9c94593417473d90944ca01ca09bba14e606d7d8fa336b5c356a41d613152698975acd21c7903540fbf19469b05454bb99
-
Filesize
1.7MB
MD59c3907317b9374403b30537d305a9608
SHA1cc0a6c6a0902debac4da3bad9b3eded80a503a6e
SHA2568f0d52b51a86a71a362bd071e2ee687c7921e0c4f32a0e96fd0ba4c9a3f568e0
SHA512a8779fad2d12d9d5ea7afd49ce8ec7a051818f96933668715a7587bc881e3f85178ca199a0a4b307bb2d459122253390fae83058297202e0dbe281bb808121ec
-
Filesize
900KB
MD5ae81a1bee1fe99f08c622b98100850e4
SHA1dff48fe8c901e7f0ed8b4a48dc9fe47316c37309
SHA256fdd2d2f278842747aaad0ad6fcf485155603efa94700918a3beea0769fb434bf
SHA5124208633033f35c2b8cb7d56f49cef24d21932ea7fb2de1e1275b473047c7b91b660507a5499cfd5790e31473a32d636118691a2f65ba644877570647445d0f8f
-
Filesize
2.7MB
MD50d1e5334ceac878a5054ae5dbcfe0942
SHA11e3bdc4a9a1b54c65cd489187c51f41b51f2a3a2
SHA256fece7908c91ac1248fe2ac0d2bd28f80c59b6d26669d2f144e8d5f92a7d1166b
SHA512d96f09715b513b8bfa277df9524c4da73ad7e761128714f9da21c4fdff354d10f6bfe75936156fc70f2e6ed9fc02a827b29e2967fe3da9234e6f584d7dddf945
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.9MB
MD502df1b0ec1d78585dec46078ca6e1a0d
SHA17f443bd08c910be5dc82c8013b7c09fc02be471f
SHA256d6fc7892f09b0d26ff17e257209cdb634e3295423cab49d1f3af3ab892d721af
SHA512c28a393fac2511b31ea9beea669495a4340d513a6f96aaa3eb96ba52325c509678805d342bbdbdc6df29e84c630a528a8496b21d217a5ae14c12626ddfd753f6
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5dc02397f693dec2946f8ae43e57ec122
SHA1c26ef856f01b3eeb8bb534a94a41b9ae89af7da1
SHA25636a4dd9a4eabb4d0b7b64cdb11ec90e4d5e8c0a84522bfbe43c6ecdf54350a5a
SHA5123fb2b2ed8c9658be0367434dec4b9e3fccddfeb991b2cb46cb7ae81c0a4fe9537243f023413b5beef34cff152334e3b8f14a7dfd549e609c287fa09259c9f8e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\34ed5517-2ee8-4a89-8c9a-4ef664759d82
Filesize13KB
MD517263ed976db5aa714e2e975e3d6ad34
SHA11f34f382f81203f25d14e76d7b7a39571157126f
SHA2560ce2fb974aeae7f6716e26c09bf05b89009b2f4de413dbb8347b6de772d51748
SHA5124b7328c6864a9191c107388e6ce50955d0f3ee877efaea77a2db2773d26b587412dafbf1e581c038ec2374240d5418635debdbbd20dc4aa51ad3c89b749d2fb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\8ac68f2e-a032-44e5-b5ff-d1801e2b04c0
Filesize745B
MD5cdae33059658c6c427f1542fd2ada3d9
SHA1c095e31b5cab6bea9e0a8ad7ec1d562a72c1d281
SHA2561e696876d45231a97d2cc70659b03feeb5b4e2cb77c01e73ab8c1cb42f037391
SHA512c5711bcdba32d5f5c93cf5e2853051787ac939005f776052c36dcdd60cfb61ee413fc116310a1577f530e782f26570b5b9590a52dc01e2ea47b8b0063dd0cd4f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD51eb486cd099cc46b980d2c96919188c0
SHA1e24ada516c75ca6d0ae34fc1fdfa75297600ad7c
SHA2568d3a02997327dd664ecf71af81b7d369148bfd4243f4284c4a6a4bfb6a9e75e3
SHA512dcb6bf4b8612c2a31423c9beaa9f4040b69b170d9a6420e583161a52493f9aa4766246e11cff8822a7a1a8cd4e5bc104f1a41bc8e7840d47e1df7f58c914663e
-
Filesize
7KB
MD5e625bb16d723be9587f6c6da95a15648
SHA175725705a8b3f3c0d88862cf0f7b53c89727f75b
SHA256076744a41ca0caca47a7b7664918c7ea1c119cd49e0adb4d2763cf4edaf5d867
SHA5125f47dcc0f0e6c372cfa03ae8f1e7dcc269d008dd4b04314960f62a755cbd3f5ee6b736f629dc25e072202351ce203607b846a679348e15873ad6cd9c63ac3ca7
-
Filesize
7KB
MD510f0a7be975dfc7d74cb1ec18b23ed51
SHA14d49a9b81483c3cfd19ea602c7a834bc49c0ea07
SHA2561611e4d7ff9772baa9c2587ac59dc457ea761636c7235352ee4df7ed552e040d
SHA51279d95b5d93453333fac72865c323335c8ce42ef7d90bf871a3b02e14fedf901c835a9946b6ac984d18a69bcadcd00695714c08d608dd83bc12e8eca85bce4c97
-
Filesize
6KB
MD5ee7be04105c9e153117b796b11c641d2
SHA172733c8b1902408624935da13efb8a9dc90b9e55
SHA256e40e5398cd5979e2bd684109448d6e49d1bce82d7b194f1d6ba690123e6c1f1a
SHA5125bbe030e342b794f2bb73d3b4e8984dbecce3803e9861b4297d1c2b9cfa778bf2632e7a0ff27be33acee8e5d1fc25e360307f165d1fca721ed7b43acc8164e16
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD50bb53fa602ae1d711b66c8431bb416c4
SHA105d13b384e10eff634e366475261c178ae73a752
SHA256bba1c672d908bf1203f3747159e346c13c3125464c688e87c452762bf1783854
SHA51211eb5ace34f1acd9a3e65f983cc56d0b2a3a932620352cbc3bb53869c33de00113d56e6c9a786b68f9e0c1fc6960dc07ef0c432195fab758933236aead1654ce