Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 16:03
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20241007-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
3ca635061fa9685d799784f665850565
-
SHA1
549bb2808560d826b7be8ea502b46e3cdc101ce3
-
SHA256
373ffb138b7376264a307837ef5bd51bd02380376f9fdd27350cf1b65a28bcbb
-
SHA512
7812edb799fc4ac60c856c61ecd793fb5499ffe433c9bf60e251d4e3e9d5bb4df8d8f2873bb643036ccbb5bc611cc339ad8e8789feec3b3c5834bb72ed887792
-
SSDEEP
24576:9w/gXXZLf9FpuSVA83ZIaoOD8BR98BpLOKKxsGaC3x5MY0s9r3k7in9tFvGH:9kKpVu8pIO+D8rLOKHRQ5MYR3mV
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
Extracted
stealc
drum
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Lumma family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" ec59b78f4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" ec59b78f4f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection ec59b78f4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" ec59b78f4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" ec59b78f4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" ec59b78f4f.exe -
Stealc family
-
Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 148a5472a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF f9eeb31db9.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b74dbd64e8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ CGDBGCBGID.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 148a5472a2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 202d8157d6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 03acc136c0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ec59b78f4f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f9eeb31db9.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3268 chrome.exe 2864 chrome.exe 4068 chrome.exe 2592 chrome.exe 2944 chrome.exe 1884 chrome.exe 784 chrome.exe 3828 chrome.exe -
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 148a5472a2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b74dbd64e8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f9eeb31db9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion CGDBGCBGID.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 202d8157d6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 202d8157d6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 148a5472a2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f9eeb31db9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 03acc136c0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ec59b78f4f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ec59b78f4f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion CGDBGCBGID.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b74dbd64e8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 03acc136c0.exe -
Executes dropped EXE 13 IoCs
pid Process 2712 skotes.exe 2516 SKOblik.exe 1036 xZNk1YZ.exe 2876 Continuous.com 1308 XXM5y4g.exe 332 148a5472a2.exe 2608 202d8157d6.exe 2964 b74dbd64e8.exe 2420 03acc136c0.exe 2500 682171a45b.exe 3504 ec59b78f4f.exe 3816 f9eeb31db9.exe 4696 CGDBGCBGID.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine 202d8157d6.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine b74dbd64e8.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine ec59b78f4f.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine 148a5472a2.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine 03acc136c0.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine f9eeb31db9.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine CGDBGCBGID.exe -
Loads dropped DLL 26 IoCs
pid Process 2400 file.exe 2400 file.exe 2712 skotes.exe 2712 skotes.exe 1036 xZNk1YZ.exe 1972 cmd.exe 2712 skotes.exe 2712 skotes.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2712 skotes.exe 2712 skotes.exe 2712 skotes.exe 2712 skotes.exe 2712 skotes.exe 2712 skotes.exe 2712 skotes.exe 2712 skotes.exe 2608 202d8157d6.exe 2420 03acc136c0.exe 2420 03acc136c0.exe 4672 cmd.exe 4672 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features ec59b78f4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" ec59b78f4f.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\b74dbd64e8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1010309001\\b74dbd64e8.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\03acc136c0.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1010310001\\03acc136c0.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\682171a45b.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1010311001\\682171a45b.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\ec59b78f4f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1010312001\\ec59b78f4f.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 8 raw.githubusercontent.com 9 raw.githubusercontent.com 10 raw.githubusercontent.com 11 raw.githubusercontent.com 12 raw.githubusercontent.com 13 raw.githubusercontent.com 7 raw.githubusercontent.com 14 raw.githubusercontent.com 22 raw.githubusercontent.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0009000000019354-858.dat autoit_exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1220 tasklist.exe 1372 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 2400 file.exe 2712 skotes.exe 332 148a5472a2.exe 2608 202d8157d6.exe 2964 b74dbd64e8.exe 2420 03acc136c0.exe 3504 ec59b78f4f.exe 3816 f9eeb31db9.exe 4696 CGDBGCBGID.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job file.exe File opened for modification C:\Windows\BeliefQuick xZNk1YZ.exe File opened for modification C:\Windows\WantedOffset xZNk1YZ.exe -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral1/files/0x000c000000015dac-38.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03acc136c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 682171a45b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xZNk1YZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 148a5472a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 202d8157d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Continuous.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b74dbd64e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec59b78f4f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9eeb31db9.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 03acc136c0.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 03acc136c0.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 5 IoCs
pid Process 2716 taskkill.exe 2396 taskkill.exe 2864 taskkill.exe 2604 taskkill.exe 2676 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_Classes\Local Settings firefox.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 XXM5y4g.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e XXM5y4g.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 XXM5y4g.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 2400 file.exe 2712 skotes.exe 2876 Continuous.com 2876 Continuous.com 2876 Continuous.com 332 148a5472a2.exe 332 148a5472a2.exe 332 148a5472a2.exe 332 148a5472a2.exe 332 148a5472a2.exe 332 148a5472a2.exe 2608 202d8157d6.exe 2964 b74dbd64e8.exe 2420 03acc136c0.exe 2420 03acc136c0.exe 2420 03acc136c0.exe 2592 chrome.exe 2592 chrome.exe 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 3504 ec59b78f4f.exe 3504 ec59b78f4f.exe 2420 03acc136c0.exe 2420 03acc136c0.exe 3828 chrome.exe 3828 chrome.exe 3504 ec59b78f4f.exe 3504 ec59b78f4f.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 3816 f9eeb31db9.exe 2420 03acc136c0.exe 2420 03acc136c0.exe 2420 03acc136c0.exe 2420 03acc136c0.exe 2420 03acc136c0.exe 4696 CGDBGCBGID.exe 4696 CGDBGCBGID.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1372 tasklist.exe Token: SeDebugPrivilege 1220 tasklist.exe Token: SeDebugPrivilege 1308 XXM5y4g.exe Token: SeDebugPrivilege 2604 taskkill.exe Token: SeShutdownPrivilege 2592 chrome.exe Token: SeShutdownPrivilege 2592 chrome.exe Token: SeDebugPrivilege 2676 taskkill.exe Token: SeDebugPrivilege 2716 taskkill.exe Token: SeDebugPrivilege 2396 taskkill.exe Token: SeDebugPrivilege 2864 taskkill.exe Token: SeDebugPrivilege 2232 firefox.exe Token: SeDebugPrivilege 2232 firefox.exe Token: SeDebugPrivilege 3504 ec59b78f4f.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe Token: SeShutdownPrivilege 3828 chrome.exe -
Suspicious use of FindShellTrayWindow 20 IoCs
pid Process 2400 file.exe 2876 Continuous.com 2876 Continuous.com 2876 Continuous.com 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 2592 chrome.exe 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 3828 chrome.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 2876 Continuous.com 2876 Continuous.com 2876 Continuous.com 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2500 682171a45b.exe 2500 682171a45b.exe 2500 682171a45b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2712 2400 file.exe 32 PID 2400 wrote to memory of 2712 2400 file.exe 32 PID 2400 wrote to memory of 2712 2400 file.exe 32 PID 2400 wrote to memory of 2712 2400 file.exe 32 PID 2712 wrote to memory of 2516 2712 skotes.exe 34 PID 2712 wrote to memory of 2516 2712 skotes.exe 34 PID 2712 wrote to memory of 2516 2712 skotes.exe 34 PID 2712 wrote to memory of 2516 2712 skotes.exe 34 PID 2712 wrote to memory of 1036 2712 skotes.exe 35 PID 2712 wrote to memory of 1036 2712 skotes.exe 35 PID 2712 wrote to memory of 1036 2712 skotes.exe 35 PID 2712 wrote to memory of 1036 2712 skotes.exe 35 PID 1036 wrote to memory of 1972 1036 xZNk1YZ.exe 36 PID 1036 wrote to memory of 1972 1036 xZNk1YZ.exe 36 PID 1036 wrote to memory of 1972 1036 xZNk1YZ.exe 36 PID 1036 wrote to memory of 1972 1036 xZNk1YZ.exe 36 PID 1972 wrote to memory of 1372 1972 cmd.exe 38 PID 1972 wrote to memory of 1372 1972 cmd.exe 38 PID 1972 wrote to memory of 1372 1972 cmd.exe 38 PID 1972 wrote to memory of 1372 1972 cmd.exe 38 PID 1972 wrote to memory of 612 1972 cmd.exe 39 PID 1972 wrote to memory of 612 1972 cmd.exe 39 PID 1972 wrote to memory of 612 1972 cmd.exe 39 PID 1972 wrote to memory of 612 1972 cmd.exe 39 PID 1972 wrote to memory of 1220 1972 cmd.exe 41 PID 1972 wrote to memory of 1220 1972 cmd.exe 41 PID 1972 wrote to memory of 1220 1972 cmd.exe 41 PID 1972 wrote to memory of 1220 1972 cmd.exe 41 PID 1972 wrote to memory of 576 1972 cmd.exe 42 PID 1972 wrote to memory of 576 1972 cmd.exe 42 PID 1972 wrote to memory of 576 1972 cmd.exe 42 PID 1972 wrote to memory of 576 1972 cmd.exe 42 PID 1972 wrote to memory of 2500 1972 cmd.exe 43 PID 1972 wrote to memory of 2500 1972 cmd.exe 43 PID 1972 wrote to memory of 2500 1972 cmd.exe 43 PID 1972 wrote to memory of 2500 1972 cmd.exe 43 PID 1972 wrote to memory of 2864 1972 cmd.exe 44 PID 1972 wrote to memory of 2864 1972 cmd.exe 44 PID 1972 wrote to memory of 2864 1972 cmd.exe 44 PID 1972 wrote to memory of 2864 1972 cmd.exe 44 PID 1972 wrote to memory of 2876 1972 cmd.exe 45 PID 1972 wrote to memory of 2876 1972 cmd.exe 45 PID 1972 wrote to memory of 2876 1972 cmd.exe 45 PID 1972 wrote to memory of 2876 1972 cmd.exe 45 PID 1972 wrote to memory of 2108 1972 cmd.exe 46 PID 1972 wrote to memory of 2108 1972 cmd.exe 46 PID 1972 wrote to memory of 2108 1972 cmd.exe 46 PID 1972 wrote to memory of 2108 1972 cmd.exe 46 PID 2712 wrote to memory of 1308 2712 skotes.exe 47 PID 2712 wrote to memory of 1308 2712 skotes.exe 47 PID 2712 wrote to memory of 1308 2712 skotes.exe 47 PID 2712 wrote to memory of 1308 2712 skotes.exe 47 PID 2712 wrote to memory of 332 2712 skotes.exe 48 PID 2712 wrote to memory of 332 2712 skotes.exe 48 PID 2712 wrote to memory of 332 2712 skotes.exe 48 PID 2712 wrote to memory of 332 2712 skotes.exe 48 PID 1308 wrote to memory of 2808 1308 XXM5y4g.exe 49 PID 1308 wrote to memory of 2808 1308 XXM5y4g.exe 49 PID 1308 wrote to memory of 2808 1308 XXM5y4g.exe 49 PID 2712 wrote to memory of 2608 2712 skotes.exe 50 PID 2712 wrote to memory of 2608 2712 skotes.exe 50 PID 2712 wrote to memory of 2608 2712 skotes.exe 50 PID 2712 wrote to memory of 2608 2712 skotes.exe 50 PID 2712 wrote to memory of 2964 2712 skotes.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\1010230001\SKOblik.exe"C:\Users\Admin\AppData\Local\Temp\1010230001\SKOblik.exe"3⤵
- Executes dropped EXE
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\1010264001\xZNk1YZ.exe"C:\Users\Admin\AppData\Local\Temp\1010264001\xZNk1YZ.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Scout Scout.cmd && Scout.cmd4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"5⤵
- System Location Discovery: System Language Discovery
PID:612
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"5⤵
- System Location Discovery: System Language Discovery
PID:576
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5500465⤵
- System Location Discovery: System Language Discovery
PID:2500
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Diagnosis R5⤵
- System Location Discovery: System Language Discovery
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\550046\Continuous.comContinuous.com R5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2876
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 55⤵
- System Location Discovery: System Language Discovery
PID:2108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1010306001\XXM5y4g.exe"C:\Users\Admin\AppData\Local\Temp\1010306001\XXM5y4g.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1308 -s 10644⤵
- Loads dropped DLL
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\1010307001\148a5472a2.exe"C:\Users\Admin\AppData\Local\Temp\1010307001\148a5472a2.exe"3⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:332
-
-
C:\Users\Admin\AppData\Local\Temp\1010308001\202d8157d6.exe"C:\Users\Admin\AppData\Local\Temp\1010308001\202d8157d6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\1010309001\b74dbd64e8.exe"C:\Users\Admin\AppData\Local\Temp\1010309001\b74dbd64e8.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\1010310001\03acc136c0.exe"C:\Users\Admin\AppData\Local\Temp\1010310001\03acc136c0.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2420 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2592 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef65d9758,0x7fef65d9768,0x7fef65d97785⤵PID:2844
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1092 --field-trial-handle=1172,i,7809329514246684179,17253810892395251728,131072 /prefetch:25⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1480 --field-trial-handle=1172,i,7809329514246684179,17253810892395251728,131072 /prefetch:85⤵PID:2160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1172,i,7809329514246684179,17253810892395251728,131072 /prefetch:85⤵PID:1392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1524 --field-trial-handle=1172,i,7809329514246684179,17253810892395251728,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2428 --field-trial-handle=1172,i,7809329514246684179,17253810892395251728,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:1884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2444 --field-trial-handle=1172,i,7809329514246684179,17253810892395251728,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:784
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3828 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4649758,0x7fef4649768,0x7fef46497785⤵PID:3840
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:3964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1116 --field-trial-handle=1172,i,449856290199126121,2325315661875123346,131072 /prefetch:25⤵PID:4004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1476 --field-trial-handle=1172,i,449856290199126121,2325315661875123346,131072 /prefetch:85⤵PID:4024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1564 --field-trial-handle=1172,i,449856290199126121,2325315661875123346,131072 /prefetch:85⤵PID:4044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2328 --field-trial-handle=1172,i,449856290199126121,2325315661875123346,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:3268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2688 --field-trial-handle=1172,i,449856290199126121,2325315661875123346,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2696 --field-trial-handle=1172,i,449856290199126121,2325315661875123346,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:4068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1204 --field-trial-handle=1172,i,449856290199126121,2325315661875123346,131072 /prefetch:25⤵PID:3104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 --field-trial-handle=1172,i,449856290199126121,2325315661875123346,131072 /prefetch:85⤵PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\CGDBGCBGID.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4672 -
C:\Users\Admin\Documents\CGDBGCBGID.exe"C:\Users\Admin\Documents\CGDBGCBGID.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1010311001\682171a45b.exe"C:\Users\Admin\AppData\Local\Temp\1010311001\682171a45b.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2500 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:996
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2232 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2232.0.585621120\1551088644" -parentBuildID 20221007134813 -prefsHandle 1228 -prefMapHandle 1208 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac39ddb3-3735-4d1f-a6de-35c8c75d6ede} 2232 "\\.\pipe\gecko-crash-server-pipe.2232" 1332 fdd5258 gpu6⤵PID:2344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2232.1.1948628408\697770187" -parentBuildID 20221007134813 -prefsHandle 1508 -prefMapHandle 1504 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbe4ed92-710d-41f9-a9d9-d76feaec9860} 2232 "\\.\pipe\gecko-crash-server-pipe.2232" 1520 43edc58 socket6⤵PID:2052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2232.2.1049234527\375649814" -childID 1 -isForBrowser -prefsHandle 1972 -prefMapHandle 1884 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {40bda14d-f2eb-42cc-90be-1cf5542c04b6} 2232 "\\.\pipe\gecko-crash-server-pipe.2232" 2172 1a6b2b58 tab6⤵PID:2756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2232.3.1704724364\1088109458" -childID 2 -isForBrowser -prefsHandle 2936 -prefMapHandle 2932 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b27aa02-2905-485e-8ffb-67959f8c10b2} 2232 "\\.\pipe\gecko-crash-server-pipe.2232" 2948 1cf80358 tab6⤵PID:1740
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2232.4.1611887215\1017531364" -childID 3 -isForBrowser -prefsHandle 3668 -prefMapHandle 3652 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4377dfd5-3d32-4fe3-9f1e-618c96240444} 2232 "\\.\pipe\gecko-crash-server-pipe.2232" 3680 1ef83058 tab6⤵PID:2784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2232.5.1108886997\2141196826" -childID 4 -isForBrowser -prefsHandle 3896 -prefMapHandle 3900 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fa1c89c2-c6cd-4695-8d8d-f1673e9fa20d} 2232 "\\.\pipe\gecko-crash-server-pipe.2232" 3884 1f27b358 tab6⤵PID:3080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2232.6.1895268716\24792592" -childID 5 -isForBrowser -prefsHandle 3960 -prefMapHandle 3964 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de3acd09-ff4a-485c-8f59-d03e278682fe} 2232 "\\.\pipe\gecko-crash-server-pipe.2232" 3948 1f27b958 tab6⤵PID:3092
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1010312001\ec59b78f4f.exe"C:\Users\Admin\AppData\Local\Temp\1010312001\ec59b78f4f.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Users\Admin\AppData\Local\Temp\1010313001\f9eeb31db9.exe"C:\Users\Admin\AppData\Local\Temp\1010313001\f9eeb31db9.exe"3⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3816
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:632
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3732
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d82f5ed33d29ba43fb11a1ba4f09d5a
SHA1b3b6a894ccde8dd976a22872fa91b445e91743aa
SHA256ebe10a4ab5c567e988d2d1afc7afac3d0f4843987d65cb75e49f681ccdc5a712
SHA512b09118bc471d5a6da2a24e0e551110fd9292543d81a13730e2d9469fc8f065d2ee5d14543d8b017a0255d38e4a704a07735e6c68a1a7b564622dd307c2707889
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584b9136c7ce33a052e2b67e5633d15db
SHA133ce6a563c3238766bf79311125e3c774a5badd6
SHA2568e49527075eeb2f78e82bc39958583ba4fa69b07497736c749ac60552ea0b15f
SHA512e6b966042cd85c29b955e4e9cf50c0fe783cc9936e0d96a33445bb644d5ebde960343c786275dda1e911daac478f6013e397811d8da81b98f364a132a4f06569
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eee7a379cdd74e1ebab7c08be2463e4e
SHA19aaa4c930df12dae6d5e15fa98b78cfc316c523a
SHA2561adbd3bd03631e51eeae9f67dafaba4ccfae722a3f64471dd1319f2163443e2a
SHA512fde6f502826d1ea697ee4ec25547938e3633f55eb70a1115b6114cd2c994b87b5e8e1d432929b4e5046dd1ff7e2067c74f250d4259616c120b7c01915bb28265
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD580db66f1c32e82114ff423f4702a3b3b
SHA1b6da01a037a857fa64daae2ede250dd7e35f7c86
SHA256716aeef44a4641776a16a028820a735e73f8b1a75aafb8ca493fdf565c3b99f7
SHA512e8e71149fc4d74cf169d150e4677eae7a98d17b5975d3d6d4befa554394e685878456fca3199ff620ce679d26672db20f8632830cbf9ad93cf5af0ccb084a2c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54493d0a1203b188013eb984880e0555f
SHA1e4e56af2a7156ad4fe038598376aac38dc0088d0
SHA25666c34f0f5eed84fc7ad173efdf4b42c6af17b2000606eac08fbf0c9a4a8f71ea
SHA5129f522f0489fbac8337518b856a9ce7f3a5b325f7e9d82f6fdd3e9f27a4ecba6822999be83a31a9042be4a18bdc061068ffe217f70bfff849c5d1c7fac1279dba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c6758a814060e278314ee462c70e8c1
SHA136b12b5b66a4182188468810217c920a9f76a714
SHA25667fcf880aff16d773255c696ec3b9571d0d6ec4254912472dcbe41e0bd2ad8f4
SHA512346ad8ff424a913ac41cb78478d587e2817d9ff0ad65cebc1feb0e6eb7e6b38500f14ccb72ed7e217f8cc8ab60aad27ff3dda527dd5df28da5bb5a5d548aa890
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5808a314d9f83a3816825d5a048072084
SHA166303c44acf10b652bf57acd7acc3d61e358617b
SHA256e419c9d585388acc0e3101e9b6738a8483b4ffdf1e8d3a84afd662d955417250
SHA51285e1f415391154d1306a858b9a8b116688932f965d4c91646d778f001464245e9d4a1326ee38b7ce14419727c5b58d91f0279718a082d1ecdd9ca8a761e687e5
-
Filesize
40B
MD59ca337524816226bf5da651706d62f51
SHA16f8a551c620e75e45b2340aac6720452d2886a26
SHA256ba3dc56f607d63a68f065d56b69cefc8ab6dd4991fa972d80a1ff4ee388f4877
SHA51297d45a79a646fe20a2ac9ef7aa142fe9483d95a6d2d9d007e7043f1b0776fbdf10616ba3fc93acd15404549bdd8c6e58706a76774fba18958dc8c1e76acc6e88
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
14B
MD59eae63c7a967fc314dd311d9f46a45b7
SHA1caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf
SHA2564288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d
SHA512bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
20KB
MD53eea0768ded221c9a6a17752a09c969b
SHA1d17d8086ed76ec503f06ddd0ac03d915aec5cdc7
SHA2566923fd51e36b8fe40d6d3dd132941c5a693b02f6ae4d4d22b32b5fedd0e7b512
SHA512fb5c51adf5a5095a81532e3634f48f5aedb56b7724221f1bf1ccb626cab40f87a3b07a66158179e460f1d0e14eeb48f0283b5df6471dd7a6297af6e8f3efb1f9
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\000003.log
Filesize40B
MD5148079685e25097536785f4536af014b
SHA1c5ff5b1b69487a9dd4d244d11bbafa91708c1a41
SHA256f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8
SHA512c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\000004.dbtmp
Filesize16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\LOG
Filesize205B
MD5488ef63eb0e4a2105930228ec4b74d52
SHA11f69f9b79451e3d7b066c3db7556f8c640cea408
SHA256d166291e2332d8b5044b335450920bcec97a642fc60182c56a590482e3fe30c5
SHA51244e075a10cfa41abc0ef429c54ee02a65bd4b4da7f94690f63fcb7786129759d2be024f73ff6a71748079a878406ae14049ea04c20f1d1ef732a92abc2bfd0ad
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\MANIFEST-000002
Filesize50B
MD522bf0e81636b1b45051b138f48b3d148
SHA156755d203579ab356e5620ce7e85519ad69d614a
SHA256e292f241daafc3df90f3e2d339c61c6e2787a0d0739aac764e1ea9bb8544ee97
SHA512a4cf1f5c74e0df85dda8750be9070e24e19b8be15c6f22f0c234ef8423ef9ca3db22ba9ef777d64c33e8fd49fada6fcca26c1a14ba18e8472370533a1c65d8d0
-
Filesize
46B
MD590881c9c26f29fca29815a08ba858544
SHA106fee974987b91d82c2839a4bb12991fa99e1bdd
SHA256a2ca52e34b6138624ac2dd20349cde28482143b837db40a7f0fbda023077c26a
SHA51215f7f8197b4fc46c4c5c2570fb1f6dd73cb125f9ee53dfa67f5a0d944543c5347bdab5cce95e91dd6c948c9023e23c7f9d76cff990e623178c92f8d49150a625
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\CURRENT~RFf782f98.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
193B
MD558c340fecea6badaf8ebe3476a444eb7
SHA16191221cada392dd860d8e56a6c74eb27b11475a
SHA25644490cf124aa9e0382266812cb87f2634b6768eb1d6d0b3f67bdefc9474005f9
SHA51255ce0612b219d189a0f65db86fd26e0f11ce2064b1946cd73ba78c1b306b134ad690e21c61657da19944d0e27636ef15dbd7bc7cad9e784bc037ef28de884e7e
-
Filesize
128KB
MD56c53012be7cf9393b5a7e4319a1aeeef
SHA1af5c2739ff7a68e1f0a392298087ced23f3f23aa
SHA256e513a9d8d8e788bb3db5faf5808713c6d1d47eedde51daf436b04890ef357bc1
SHA512578a5d18d06ac72bb0fd9e9bf65fbf0dc3c28429a1cde56bf91e1e36ba97a30ff27ac780bb94559e8dbd47788fe0f0b845dadfed19f6ea5ddfa5eee505c21820
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IAE3FJ0M\download[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp
Filesize24KB
MD572c85fcd6a5840b459be76197cfebc7a
SHA1bc116ef095e9f9f7d8313a89879ee8fa1721e217
SHA256fc6e60055edbc345b79b98b51fc5a758b7db25161f48b914dd0b517f9ed2a6d0
SHA512e591bc600f1706878cdaa5e42a006f42ebc0d80603246520d6b4d028562967cbab33997570d1213a78c2176aa300e89888f7e7d36df12287345b58dcd82abbd3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
Filesize
21.2MB
MD5c3968e6090d03e52679657e1715ea39a
SHA12332b4bfd13b271c250a6b71f3c2a502e24d0b76
SHA2564ad1cc11410e486d132dce9716eebe6a2db0af0fcbf53ee87bc9c0af6a5aa1d4
SHA512f4908cce3e77a19bcbdc54487e025868cbd2c470b796edbf4a28aebc56cb9212019496f32eb531787de2ca9e8af0aedab2fde3d7aecee9e6a3fe3f5e4ce7670a
-
Filesize
658KB
MD50139b5f2565b3c046f2785ef43b48cfe
SHA1b31aab8bbc6548abe2b17e1d8e9a787bc15e1ae8
SHA25674c70a9e45a5dba1040fa34981286f2927b1fbb6b8f5d9740dd51752516eff33
SHA512ce671c3b48c8c553696652648dffc118dad234ed628be3ac6cb27e2b2992e8a5694fa268c57534dc3f0825e4006a68546c05729030832023455e8145c142c7ca
-
Filesize
3.6MB
MD57b8a48c37ff6d0911e1f4ae874405540
SHA1bbce9cc8aed4b3d804dbc992cd6935e74163317d
SHA2563624350ee0f49ab853223107d7dc088862271e239a99b9e19839766d33f148e7
SHA5125d8c67bb04edf8c2b83c3dc1cdf5fe868f2d08cdf58c4a41f7347d13e2128886269a3fe8058e03d80279fad4ee887835c8a383fb40fa237c5b9011e0ff7e1653
-
Filesize
4.2MB
MD5cf2b03d9d058611c11c10dbab952331e
SHA192e2fa1bc0296a6030023b83ba49bfe2c0e2e37f
SHA2564113c14899c6d4986d9536ec4b625cce4aa4c9dca589d0d4f18145cc2106e28c
SHA512410fbeaed6022d150611c37e02af8045764e6bc0c43280184d9e94e4766ea7033004b674f6672189ed3bea95091ea58fe8f289ac181679e48af88a280dbc7ee9
-
Filesize
1.9MB
MD59b37c373d075d185b0979498d9ac7c7c
SHA14d4c3862ba6f1e3a35195ca2d9b23c80a7632eda
SHA256d52ec59339c5ed5f8b09550f85368f07e6652471f564118d1b9995cdf834c76c
SHA512d30077e2e087b114f75b0b9083ff4b6ea252b4ec5f5aa2f5674d5799c1c94e7dbb2637e1de8b0b0af238d285e089973b2bb18cb5be9cba6eaee519fdc5bf1495
-
Filesize
1.8MB
MD5eec43d7407193d2e5cc641dd32cf5eb7
SHA1546d03bd7a176beccfa474cb2f0758765b4dfce7
SHA256dcf5be24c55ebaf35b01b8abc0758ee6ca44f26cb08c93aa259b278c0899345c
SHA512c157e40ea7eaf237090a2ae0ebefd840603825e3bfc4b4ab92be619aa08e59eefdb4d53acbcfb4d8b92d2d0756bb208acfba91a4b148a14b85cbde99bd3ca031
-
Filesize
1.7MB
MD51c1fef9811d5dab911b37eb66caef378
SHA1417655ce3709d01ee796ca4c5cdf5bec71677132
SHA2569185fb673aed0090ef135314924a4f574b909c8767da237c4969910867228db9
SHA512b968ccf7e92a20e1eb8297b8ca79af9d4e2d63e62d3624acd1e369bf9fa83f1f4d3d9147fa1a1a7b7d776959891238ab7e071dbe2aa33fce5e6fc9e9db8246f9
-
Filesize
901KB
MD5a631ed139c1ebcd680664e00f6f7dec6
SHA1d77724604c27d83d98ed1470bf57efaa8a76ada1
SHA2565c2d31720f7847b6580233c642994018ebfce77a8d5ac246b2ff3cfe7a589193
SHA512a5370c99081b2e30540334703f7d241934abf6ef6d66ce3cfd443dc198989891f996da9404db61e6b801df178d2f40444ef6d1a40e0267808dc4f83a5d113978
-
Filesize
2.7MB
MD5170089ee11d2992e666809690cb94607
SHA18e8c7e1fe5a151d61718265892da906d99c7acec
SHA256a3fbe9d79057af6d933560552dc87745d49e243de064fd151a617a40ffe72b75
SHA5124d36600b148b7b26d019571ee7a4667bfb070c7c03a6aa82eeb5a36a0d92cbb27319b47fb2bf9ccb64f299df8c585b0bc79eeba39dabdf4bda4835e17b9d75c1
-
Filesize
4.3MB
MD55b893b6b754f3f28e703ffedd654f6b7
SHA19ac4666663f290ff010c787f6c26b6c80254fd35
SHA256bc959fde662ca2876e219ef21cb9e5280054fd83c54b366dfba33a7a7ed88285
SHA512e2c99a579402a9c070bcdc90af3b4394278d3481be40fe278fa6629132cd35547cd95d37a9ca5bba9f6dae35b5e1a83de8945b499eb876fd47011f3627f6d807
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
128KB
MD51ed187567d2753bb83ca63ce55c3f4a0
SHA186ded8a1077f793ace059334a35978d3617f7868
SHA25656595ef1a7047b970d9aa072ee402c0ec66319acec589f31f6b4b89648106743
SHA5124df0b61d22e9ae6cc6a80e7a8ef46d8b5ec97b61e05f89b43f311e2af0664aed9e8baecc96012081033e94d99a81c325c43b75a42f797948d199b85b661ad810
-
Filesize
872KB
MD5508dd472a89794e64ad5eeb315f9939d
SHA1fcc1c958d5624bc06aa741d7ddbbcb519521d2e3
SHA256ef279e2eef2f3f56ebac738d3eac31ca1ee46a201998bfe941ccb940b947c221
SHA512884019d1fa05c22f8056ba0cfce3505102dca9a3e97982aa1219070b3a900cdaa8c20805c42679c904bac5bd2994471af8c863a1c76597406c66f50cb569b48d
-
Filesize
7KB
MD5b03d9921e1d7aacaaf23e52c78c1b79e
SHA151a43670848242b683469b5ffd589fb743355828
SHA256337a38b724f6601c3c7b864316642c044a415acbe840ed13b2d62d220ff3fe29
SHA512dfa05516422fe8c2d686a4c3c87c714fabd6596064fb6f3fa739ae747420f7fd1adf464f40e1754bcddf8db67ec0bcb7830a6ef9ef73ac93f28c65ab53617ee7
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.8MB
MD53ca635061fa9685d799784f665850565
SHA1549bb2808560d826b7be8ea502b46e3cdc101ce3
SHA256373ffb138b7376264a307837ef5bd51bd02380376f9fdd27350cf1b65a28bcbb
SHA5127812edb799fc4ac60c856c61ecd793fb5499ffe433c9bf60e251d4e3e9d5bb4df8d8f2873bb643036ccbb5bc611cc339ad8e8789feec3b3c5834bb72ed887792
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin
Filesize3KB
MD537dc57c6a09b0a989f34ca4d087992c1
SHA153c02406069c114654de1ef3caa9f9b066e069c8
SHA2569050627248e77e62198a3d84c9dee2ff7fe4f3242522e5ac87c0bac48b7bafbe
SHA512d0b8dd006d28d9099c274bb195d4f6a99fa8ad706d191b6c11cee23cd40e47d7a61610a8cb1f33a92e1a51f614e86a4ae27c4ab41ab6e7dc332a377d6c031f0d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD50f525c36fbf9519b4dce23f2a76bd6ac
SHA10eab7bd3d81c5fe5aa4d0e57fbebb0b23050b23f
SHA2564e072835456ddadd9e620452a313abcadde1ab83fabe872789f9d2db5423a997
SHA51247fb1304ff33ee4339300036029565c5d85acbee9441d02ef791ba6b76a175e2ecbaa00414245e38e13e66b0d33cb1d1db1a57b2399c243c7f01c38e2a83725f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\7046d089-2d69-4cc4-84cc-556a0c058d79
Filesize11KB
MD55217b3c21ce42410583bf7f2fffed2a5
SHA15376ea79913161786a78838d6793362d38c19075
SHA2565d89eddf109233817f53783ed382b25281799a845b3be2703e69634519ca2892
SHA5121656472a7c38b7e5a621dab219ab24de0212e083e319ffc670eddcf3602377e7ed97eed6bf38cdca052a1128a76de84763e9d5617ad5455613be04b23e064869
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\7d402e72-fbef-4c51-a8a2-28e1040164a8
Filesize745B
MD51b6f41281c617b91640c63f727ab9a21
SHA144bbdaf7bc58c990d1e8cb49cb830dcf542c628e
SHA2564b59a561bd6271381579bca43c5a66a83b5c8734e82980af84c2f747c8bd5cf2
SHA512eeb2c94a8ffcf7ac4c6507347f2976f516fce814b837ae591c126ab0186ca840e67292f3deda9544587618c7d4df155e5ff90d6d1d7dd171ee00a58ce4e0bca6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5b7765d3dc38592855e9410db485bd95a
SHA1dd06524328b3a1162842f78b3da23c23e2457629
SHA2566fa2037586dee177f79e0dec1a10c3a1d45672591f832b454b34ae4720928fee
SHA512e68b6c88e57e7e8d297a7b76dee49317bfb729fec247296393afdb0c79d0ade37f1f2d0842c456493132109885c8695a57fe34fb2e092b4cf74e95d74aeb53a9
-
Filesize
6KB
MD551a69ed606183ba9697fccbcf0f79c44
SHA1c9ba9f5bbc08a7080ab47d64654f7f411295b0b3
SHA256fe71edfd7b6ae29635f86470be3d51a47fc637210e9d689fb125b60becad5714
SHA5125ad3c33a5788ade93a0037b77f7261285c64f3c09b12575bde212e61a40121d9d8e840ee98a5796888eac7597e90d6790ba1eb86106d02028b73f1f74e3f3af2
-
Filesize
6KB
MD568ac39cbeb653d50611cf510efeb0640
SHA1fd9a7667006d4d35efedda3ea2c4a075e46d7746
SHA2566f10b7ed71d2ca8e038590ec4b573cf530cd208638381f9e2a6d080aaff0946b
SHA512d5f93664defc97f7c87e834fa5b60599736fa6637f8274b5d497f39f408774c8c042e14fb6ef25dccc1a5481fe7d72286340aaa795abd74324132a38c5d850b1
-
Filesize
6KB
MD54443e822be8945968c87fdbe600d7213
SHA19fef925106b3ba755ce76259ebfcff8e706661fc
SHA256361b4667eb1b1e9698e562275357b85d4088039423296aeb171a9e028b79c849
SHA512636f737c61fe73ae725e7c7f87567e495af54e9b8cf7e9cb68ad7834301a7a42d068ef03609eb9ed205c89be92e8a3453be1b4643fd559d982416e5db9d59574
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD57111bac8ddbcaccb591841f894034225
SHA1e22006433e67fd5f2694e87bbdfa623e1767f476
SHA2562a844781f37ac3b80563c0e7a21a11e30983a9d3dc041abdae12c07cd365c656
SHA512ec79257810f3936157fe3aea3c5add3c5baa3302e086b6fdc1b424407c925e260426f81be685c04ea041234a5383c19c36f65fe1cfeb26b1a55ba5013f3cfbaa
-
Filesize
872KB
MD56ee7ddebff0a2b78c7ac30f6e00d1d11
SHA1f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2
SHA256865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4
SHA51257d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0