Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2024, 00:18
Static task
static1
Behavioral task
behavioral1
Sample
547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe
Resource
win7-20240903-en
General
-
Target
547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe
-
Size
1.9MB
-
MD5
6d17158239deaa10445332a320d93bb4
-
SHA1
d7928e790267e50aa28a8f734329ea302f8176bb
-
SHA256
547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf
-
SHA512
c002e6913b1a5674d00e9077af4fada039b06f290114c47d3cd58b5ababc713bf9ba84defcf791e1dd51f93662e940baee376214b24c01fcdca0fd867bde55ff
-
SSDEEP
49152:J/e7mBhRof6OMlO5JMYacMyUAzkBX3PI:pe2TIMlO5J1aotKI
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://impend-differ.biz/api
https://print-vexer.biz/api
https://dare-curbys.biz/api
https://covery-mover.biz/api
https://formy-spill.biz/api
https://dwell-exclaim.biz/api
https://zinc-sneark.biz/api
https://se-blurry.biz/api
https://atten-supporse.biz/api
Extracted
stealc
drum
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
xworm
185.196.8.239:7000
-
Install_directory
%Userprofile%
-
install_file
WindowsUpdaterConf.exe
-
telegram
https://api.telegram.org/bot8070077125:AAEdRIyp1anHye9Y0jcV8uNF6U4mmijN8Pk/sendMessage?chat_id=1818813749
Extracted
lumma
https://atten-supporse.biz/api
https://se-blurry.biz/api
https://zinc-sneark.biz/api
https://dwell-exclaim.biz/api
https://formy-spill.biz/api
https://covery-mover.biz/api
https://dare-curbys.biz/api
https://print-vexer.biz/api
Signatures
-
Amadey family
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/6820-38157-0x0000000000400000-0x000000000041A000-memory.dmp family_xworm -
Lumma family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 0eea06d992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 0eea06d992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 0eea06d992.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 0eea06d992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 0eea06d992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 0eea06d992.exe -
Stealc family
-
Xworm family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f46b8e5bd7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 110bf1dda7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0eea06d992.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c18e9b79b2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f46b8e5bd7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 110bf1dda7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0eea06d992.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 110bf1dda7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f46b8e5bd7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c18e9b79b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0eea06d992.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c18e9b79b2.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 10 IoCs
pid Process 3868 skotes.exe 3828 wL3EGdM.exe 1368 f46b8e5bd7.exe 4792 110bf1dda7.exe 3184 1ae216c7c6.exe 2728 0eea06d992.exe 4476 c18e9b79b2.exe 6056 skotes.exe 4300 skotes.exe 6820 wL3EGdM.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine c18e9b79b2.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine f46b8e5bd7.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 110bf1dda7.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 0eea06d992.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 0eea06d992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0eea06d992.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\666999666 = "C:\\Users\\Admin\\AppData\\Roaming\\wL3EGdM.exe" wL3EGdM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f46b8e5bd7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1012549001\\f46b8e5bd7.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\110bf1dda7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1012550001\\110bf1dda7.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1ae216c7c6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1012551001\\1ae216c7c6.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0eea06d992.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1012552001\\0eea06d992.exe" skotes.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 213 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023cb6-5596.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 4520 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe 3868 skotes.exe 1368 f46b8e5bd7.exe 4792 110bf1dda7.exe 2728 0eea06d992.exe 4476 c18e9b79b2.exe 6056 skotes.exe 4300 skotes.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3828 set thread context of 6820 3828 wL3EGdM.exe 142 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 1ae216c7c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 1ae216c7c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 110bf1dda7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0eea06d992.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1ae216c7c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wL3EGdM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f46b8e5bd7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c18e9b79b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wL3EGdM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5628 timeout.exe -
Kills process with taskkill 10 IoCs
pid Process 3644 taskkill.exe 5192 taskkill.exe 5536 taskkill.exe 6644 taskkill.exe 6432 taskkill.exe 6720 taskkill.exe 1344 taskkill.exe 5504 taskkill.exe 7132 taskkill.exe 2228 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4520 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe 4520 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe 3868 skotes.exe 3868 skotes.exe 1368 f46b8e5bd7.exe 1368 f46b8e5bd7.exe 4792 110bf1dda7.exe 4792 110bf1dda7.exe 2728 0eea06d992.exe 2728 0eea06d992.exe 2728 0eea06d992.exe 2728 0eea06d992.exe 2728 0eea06d992.exe 4476 c18e9b79b2.exe 4476 c18e9b79b2.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 6056 skotes.exe 6056 skotes.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 4300 skotes.exe 4300 skotes.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe 3828 wL3EGdM.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 3828 wL3EGdM.exe Token: SeDebugPrivilege 2728 0eea06d992.exe Token: SeDebugPrivilege 1344 taskkill.exe Token: SeDebugPrivilege 3644 taskkill.exe Token: SeDebugPrivilege 5192 taskkill.exe Token: SeDebugPrivilege 5536 taskkill.exe Token: SeDebugPrivilege 2228 taskkill.exe Token: SeDebugPrivilege 5628 firefox.exe Token: SeDebugPrivilege 5628 firefox.exe Token: SeDebugPrivilege 5504 taskkill.exe Token: SeDebugPrivilege 6644 taskkill.exe Token: SeDebugPrivilege 6432 taskkill.exe Token: SeDebugPrivilege 7132 taskkill.exe Token: SeDebugPrivilege 6720 taskkill.exe Token: SeDebugPrivilege 6728 firefox.exe Token: SeDebugPrivilege 6728 firefox.exe Token: SeDebugPrivilege 6820 wL3EGdM.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe 3184 1ae216c7c6.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5628 firefox.exe 6728 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4520 wrote to memory of 3868 4520 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe 82 PID 4520 wrote to memory of 3868 4520 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe 82 PID 4520 wrote to memory of 3868 4520 547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe 82 PID 3868 wrote to memory of 3828 3868 skotes.exe 87 PID 3868 wrote to memory of 3828 3868 skotes.exe 87 PID 3868 wrote to memory of 3828 3868 skotes.exe 87 PID 3868 wrote to memory of 1368 3868 skotes.exe 91 PID 3868 wrote to memory of 1368 3868 skotes.exe 91 PID 3868 wrote to memory of 1368 3868 skotes.exe 91 PID 3868 wrote to memory of 4792 3868 skotes.exe 92 PID 3868 wrote to memory of 4792 3868 skotes.exe 92 PID 3868 wrote to memory of 4792 3868 skotes.exe 92 PID 3868 wrote to memory of 3184 3868 skotes.exe 93 PID 3868 wrote to memory of 3184 3868 skotes.exe 93 PID 3868 wrote to memory of 3184 3868 skotes.exe 93 PID 3868 wrote to memory of 2728 3868 skotes.exe 95 PID 3868 wrote to memory of 2728 3868 skotes.exe 95 PID 3868 wrote to memory of 2728 3868 skotes.exe 95 PID 3184 wrote to memory of 1344 3184 1ae216c7c6.exe 96 PID 3184 wrote to memory of 1344 3184 1ae216c7c6.exe 96 PID 3184 wrote to memory of 1344 3184 1ae216c7c6.exe 96 PID 3868 wrote to memory of 4476 3868 skotes.exe 98 PID 3868 wrote to memory of 4476 3868 skotes.exe 98 PID 3868 wrote to memory of 4476 3868 skotes.exe 98 PID 3184 wrote to memory of 3644 3184 1ae216c7c6.exe 99 PID 3184 wrote to memory of 3644 3184 1ae216c7c6.exe 99 PID 3184 wrote to memory of 3644 3184 1ae216c7c6.exe 99 PID 3184 wrote to memory of 5192 3184 1ae216c7c6.exe 102 PID 3184 wrote to memory of 5192 3184 1ae216c7c6.exe 102 PID 3184 wrote to memory of 5192 3184 1ae216c7c6.exe 102 PID 3184 wrote to memory of 5536 3184 1ae216c7c6.exe 104 PID 3184 wrote to memory of 5536 3184 1ae216c7c6.exe 104 PID 3184 wrote to memory of 5536 3184 1ae216c7c6.exe 104 PID 3184 wrote to memory of 2228 3184 1ae216c7c6.exe 107 PID 3184 wrote to memory of 2228 3184 1ae216c7c6.exe 107 PID 3184 wrote to memory of 2228 3184 1ae216c7c6.exe 107 PID 3184 wrote to memory of 820 3184 1ae216c7c6.exe 109 PID 3184 wrote to memory of 820 3184 1ae216c7c6.exe 109 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 820 wrote to memory of 5628 820 firefox.exe 110 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 PID 5628 wrote to memory of 2460 5628 firefox.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe"C:\Users\Admin\AppData\Local\Temp\547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe"C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3828 -
C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe"C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6820
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c timeout /t 1 && DEL /f wL3EGdM.exe4⤵
- System Location Discovery: System Language Discovery
PID:3884 -
C:\Windows\SysWOW64\timeout.exetimeout /t 15⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1012549001\f46b8e5bd7.exe"C:\Users\Admin\AppData\Local\Temp\1012549001\f46b8e5bd7.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1368
-
-
C:\Users\Admin\AppData\Local\Temp\1012550001\110bf1dda7.exe"C:\Users\Admin\AppData\Local\Temp\1012550001\110bf1dda7.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\1012551001\1ae216c7c6.exe"C:\Users\Admin\AppData\Local\Temp\1012551001\1ae216c7c6.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5628 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1952 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f03b8b3-9cc1-49ee-ab71-462fc99de0cc} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" gpu6⤵PID:2460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2424 -parentBuildID 20240401114208 -prefsHandle 2416 -prefMapHandle 2404 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d29d578-9c1c-404b-86d5-25960d693c98} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" socket6⤵PID:644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3124 -childID 1 -isForBrowser -prefsHandle 3136 -prefMapHandle 3132 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7303cb1a-abcc-481d-990c-d232f513526a} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" tab6⤵PID:2652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3528 -childID 2 -isForBrowser -prefsHandle 3024 -prefMapHandle 3280 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {268b7616-84d6-4457-b8b1-3edb13446c5d} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" tab6⤵PID:5316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4212 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4084 -prefMapHandle 4032 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3819cc6e-468f-47cc-a05a-d8dd1eb36e6c} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" utility6⤵
- Checks processor information in registry
PID:2164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5188 -childID 3 -isForBrowser -prefsHandle 2564 -prefMapHandle 5076 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea270480-6f32-4c47-89ae-8155e110ebb9} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" tab6⤵PID:2924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5400 -childID 4 -isForBrowser -prefsHandle 5324 -prefMapHandle 5320 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d664b80e-3b54-44e0-bfdd-6ecdb713e6ff} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" tab6⤵PID:5460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5524 -childID 5 -isForBrowser -prefsHandle 5532 -prefMapHandle 5536 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce8d96bb-d008-4654-8d6c-0b6e11103373} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" tab6⤵PID:3360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1948 -parentBuildID 20240401114208 -prefsHandle 2184 -prefMapHandle 3412 -prefsLen 29278 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6516266e-ec4e-47f2-9fe6-6caf132e7bb6} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" gpu6⤵PID:4316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3056 -childID 6 -isForBrowser -prefsHandle 2528 -prefMapHandle 5144 -prefsLen 29278 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d36a8343-2e48-4926-b4b5-6e60cc6aa22d} 5628 "\\.\pipe\gecko-crash-server-pipe.5628" tab6⤵PID:5800
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:7120
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6728 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1932 -parentBuildID 20240401114208 -prefsHandle 1872 -prefMapHandle 1832 -prefsLen 23680 -prefMapSize 244710 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a047837-4ccc-4406-a09a-671cafa4d73d} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" gpu6⤵PID:1080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 24600 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3baabae-779e-4dd2-9a60-060c31781500} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" socket6⤵PID:7088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2688 -childID 1 -isForBrowser -prefsHandle 3288 -prefMapHandle 3480 -prefsLen 22652 -prefMapSize 244710 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d28ee2f5-94fd-45a0-b47c-9d0cc3d4e8fc} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab6⤵PID:4280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3988 -childID 2 -isForBrowser -prefsHandle 4140 -prefMapHandle 4136 -prefsLen 29144 -prefMapSize 244710 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e92e07c-d930-400b-a689-9968912b4bb1} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab6⤵PID:892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4060 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4712 -prefMapHandle 4704 -prefsLen 29197 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b57143e3-b39e-4e42-9d5c-540def447f86} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" utility6⤵
- Checks processor information in registry
PID:6504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5216 -childID 3 -isForBrowser -prefsHandle 5212 -prefMapHandle 5180 -prefsLen 27051 -prefMapSize 244710 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfedb2c6-068d-4cd0-ac1f-e5d589b946ab} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab6⤵PID:3460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5376 -childID 4 -isForBrowser -prefsHandle 5384 -prefMapHandle 5204 -prefsLen 27051 -prefMapSize 244710 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81c9ed58-7b27-4e26-a9ab-ec283beb8caf} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab6⤵PID:5644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5572 -childID 5 -isForBrowser -prefsHandle 5580 -prefMapHandle 5584 -prefsLen 27051 -prefMapSize 244710 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6ff3e10-7a23-479c-9966-5af69e1021de} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab6⤵PID:1048
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1012552001\0eea06d992.exe"C:\Users\Admin\AppData\Local\Temp\1012552001\0eea06d992.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\1012553001\c18e9b79b2.exe"C:\Users\Admin\AppData\Local\Temp\1012553001\c18e9b79b2.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4476
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6056
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4300
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
517B
MD54d737622dcf53d4cf89810ec284fdf89
SHA1a71b0c3ac6b940047ca7730465c1f97342c8ca08
SHA2567d5529c9d51a138cea4ae46faa32497ccf1e55d6bd5aa43f746d413ce80fa1cb
SHA512acf53d9d2ffe5e3dd34760e3c8e138229ee9805387ddf0765266ee882268cf64f84fb4a1b79aee3f90b88b50f1a1bbf10c9ba7a1013496059b46f3abe9c859c6
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json
Filesize23KB
MD59bc05fb7bd1ee23a93e9aa3fd37b4005
SHA1c3795b8163e04f28acc3ab5d03f0700f7a36b4de
SHA2564ca3a2da282f1b6c83edbdfd31686d0ef758d61eec0dd25d3b4ffcd8651880ba
SHA5122656c73faacb4a3a42d3943081a09c6fbf2596ccb6dd1cdcf28b8f757e0d996254d5b8e7e74101771162d79f60cb3290542aea086320ff4b587f11b19fe85dc0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD5b705865a69366995fc7e04ee4fa699c4
SHA1caf06846d775b960c371a9c2bec76bc9696a3a97
SHA256e7e3b8aca529d17a54525b7a092af041d8d0555f04c5699387408440aacce7ee
SHA512724e2fafc84ce2c59cc8f1151af8e3ce867f00e8d49f08bbfc7ee971bcb33cce4ba5e93cdaff8a5a5177c7ec79ccf580aaf053a605536c26768c57b9adcf498e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD5c36bf72d186be26150c4efba9751637c
SHA1a56eeb8d326a5fcc8af8b78364af11ec489ad7ef
SHA25695cafa38a26081916f37b710e71d63c87f1c867e3336dcee0dbecc791489f279
SHA512df647ec5abd72b42934a3945f633b7269b372a083ab52905f9f7b0e3f479c6dbf8a601a17e6a6695209901fc28c73604aabafcf7f15668aeddd44ae1c7519eab
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\46D4A26FC546A00EAF10CD859BDC3E42852FBCFE
Filesize23KB
MD52229582e87c72779e68eb78de315d376
SHA153465c220317c685cd209222b123ce53c1ffa7db
SHA2561191e3f082fb108595b198787b2bf4aff11850ca5e0d61dee5e8c44a53d1dd28
SHA512cce800c7908011646631e1571c171596a17354de95898713e1a6b9ee398cd1830052ecc36bada69def7e38fb8cf282f2dd0d92dbeeb24e708cc3ae80cbf0adf6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\52017AE6A1F0D4D8790377AB5300FA12B25CA808
Filesize9KB
MD55a2918ffcc3d516fa4c1c001c1e41c8f
SHA19c4c79371ebe6891fb4d48c1469b5072a93ed0df
SHA2568caa758a6b307a9edad95a7850545b64d174b406b1d0f76003366e744d4a21b6
SHA512a861abf7ae9182a3ec7cf3b376f8c38187ced5cd6abdac610a43dd3e2ab321f824efd66b00cbf33ed7190ce2b92afd078c729dab3ee65ce9ee408523cfa178a5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\585F4BCE32D3739E91A5A210DA0CE5D7B262C5AF
Filesize10KB
MD58b09de82da965c6b88b22db7652d6292
SHA11ce66474b9a077a87c2d38bbf5df2a5033fbd08e
SHA256c25271fa76fa453e98b927ddd49fea20c75f3f077527036ed9f160a4bbb6b0f4
SHA5129c03e4fa0ce911d14e91c02501cf065827c304ecb9f20b4d92111b1d4ccdd85d01d70661037866fec34a49504b7ccb51c825f553886ced336c69412e54ef3d00
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\636664EA19601167863F5BC775891D3C585B0439
Filesize23KB
MD5b8f68c4a61da9ba7290a591f8ac6bedf
SHA1e963044c9f8d01caed47165f7a0d469432348998
SHA256c39f586be323beeee52f2598f929407d66f796c0d62c29e0da0aa0d1aaa2eb8e
SHA512de0b10e818ee68901f9c076dd84b30f8040dcb05e1a2f588c6440a669f4d7c2d3f00a720662cfd298c955af20199d36f06faebb5701ccdee43366d0e95eee173
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\643BF3A932F7B723651100DC2DD52F7B69C5480F
Filesize24KB
MD54d7b172771e6fe2b204cada74795d2f2
SHA1d20eab9b042fdfd0f036fbe72b280647b8d29d75
SHA256b16ed9100831561406ceb1c8b6115dfcb069c1a155599afa4f037d55e283cf02
SHA51282f3b2540207d5bb9d213f581e293fe6cf8cbf09cbb127ab0f6bae14f0aa2d487594526dd825e2d788e6de557c436911fa5d18e3846cd0da4807d5277f82b1d2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\661B37F08B67515290A4D0FC5883A169E5533B14
Filesize9KB
MD5768b623a5b7a8fbd1960bad2e3e49e7f
SHA1d0aa17fb82699069483bf5f36846d325f69f9d48
SHA256ccd11eac8cdde575c89202d8a742ff40a01ead015b62c1bb5298f25e77bdb438
SHA512847db047d3b5a95cac22c766f1f3e27d0bceebc3a589faa478d227750780077e13b1d3e432c36c43c641c8af4b06e98231c81957154ef5120b6abfb5c8ed8dcd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\6A9401069D7CA26FCDC6674AD30D2A279D87FE98
Filesize23KB
MD50a166b807a955b5cfa2b78f52a80c25b
SHA1bf6b351707aa37fc832847c2fc7ebb91e527b7b6
SHA256f0f7fc9b879c3d4569969081ab6b4b46dba406d5a8bafff65f1d357160b33c08
SHA5124e77e02c65df4cf1088320fb5b2864367fb304d5a6894d91728e3a1abd2cce1a98d0023df1a5336639e81ea3b24f56026cdc1566131e5c0c10d138fc90d0f658
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize14KB
MD56d150d6bcec559d499cee40e9c68b9f5
SHA158c5436a5a18a366ce68c013ac868645ed81c165
SHA256f30f2c4918e00c2022e19d23119bd6578f02fc6fc65128cbba276217036b7c56
SHA5127e5397739f0ae6b81a0767789a40665c8beb8ea14daec7d9135f9f7adac301d3ac8a1f1df4c50bf250c9bb8c36c36e50145f3da2a5c7816a2e40158bdc195134
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\7F05CCA942E2DC38B929976BF1BAB183C61DA2CF
Filesize98B
MD50bffee8114724887dfff4bfbc7de1c5e
SHA1b0dbc7bdc2b75613cd79c03ed95c5ffe1ec17f6d
SHA2565b24b5dfb8b74c530c8e21a52e4e39b413cbdfb9c8bc0bdaae03afd4e2d8f484
SHA512f33ae80778d8168c69a535787d63679537a470df2d522e6919d1d103b9cc1ac15207463e77e8a907507104240a43dabe972cb064446e522f53dbf85d1e2823d7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\87DF30809CA66B67BB127FD7491F6665D97085BA
Filesize309B
MD5c5558f7d5d163b05da98e4e0b831318b
SHA12aab0f38f7da1346081467c4a3c2b901910a515c
SHA2560231946fba06bda28273639abffe4eccfe1fc5d3d8dabad2f9057df271394265
SHA5122bdbbd938fca4319c0f0958d32bdb6c0cb58115a7498b6b56afd1c1738a18bb04338ccadd2714d83b464f5e3d5988e56ef7bac008551188b1d1f21a76cd11758
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\A3FB5E561F4D4D5E31441EFF1BDE8BBC96470E50
Filesize59KB
MD58cba84f4f03fbb96ff362ec01e880e59
SHA1f366a65485d28ab50c265eeac8fa60fee3c6a65b
SHA2560fe1056b0b1eb4130155909817d7d037c23c3606c266e5a15e4819e070e5aa72
SHA512164ccf43652ac7ab26ba7ea03ca43533949aa4c08b638778f3077b50943faf4e0cc8c9cccc87e5a6d94ed997c98d6fb1929dbd608e680b447f99e5b3c302de79
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\A718AAB68EA013663CB3CDE897FFC95F29D15CB0
Filesize16KB
MD5999e4e7a07a2b0ff3265a3e7a1cd2fb6
SHA1b0d25366b98df0461515b5f19931616d09ab980b
SHA256d74d374bfbd1d45ea4dc054546689100b8aea081723d1d4d13e977f89738172f
SHA51212fe04d33cdd74eedf70b2a8e998591bb1eb64fe5bcf6c76be187e2300f7a3dec876dda8b615f4109ed494ac591298ed4961dd45f74cadaa361ecab5cb61ed6c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\B008EA55BEFAE9C67158BD974B9CE2A8B6F0E9BC
Filesize9KB
MD56e9699b8a6ac6f2e74b9d1c66b8bb7ce
SHA131970d25ad5ee7ce57a13f5fe0b17514fa5e958b
SHA256ed944daa53214f9823d8449d0d75600a63d4e8443a2ba7eb7c2e572167e4059a
SHA512b176615a2f2eb17fa13f51497bf39e51b5ccfcee18923809534e994dfff01bede887a9fb008f35983705d04b681f7c95756e335fb57de64c30d67f4a8dc4f82a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\BDEEECEF9193902C71B92F5190B010CE6CD8A9AE
Filesize9KB
MD591d504a121c9cfdadfa1613020e31920
SHA13ba8caced2fa1a56455eb62275c7c2e555da6a95
SHA2564d2906cc38b883390e8d16270235496caea8a7a9b85b4db751292b73de4d46f5
SHA5128384e3bf4a4b0b94653156bbd4073dcd5f943a4b4736c68ab3137335296c58729e381c042c08a7ef6bb6bbdad659e3a2253dd3063838185c841c4083990bd4cf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\D414211725B1AC0131F5A55E4AA4B712CFCBFFA2
Filesize9KB
MD5ea72d546bda3da7d03e11368644abe87
SHA1fac0bcd790cdb9bd418a2a63abbf450e6b005ed8
SHA256c38d3954e662790212c0255af1a0cec9d71b501f6bab7a78bc45b2ddd2e61ecc
SHA512dd39c7e44c5da98f535f562a6a02cb102e66d98214edcf8eec2a84234d8ef821715e552feee2b34dc7c8c690bd6dcad2573d6c90f483c37b42ff2746596b8243
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\E69F7F4C23158C61BB87756A7B69F753FE461F5A
Filesize9KB
MD5ef5a729d7319f695808fc3b73c7ac924
SHA160a212152ff8ca919f83ab05292450767c5f8932
SHA2569c3b788ac545a4d1e8c9ae8cac9db91b395df5729067f05dcd4d576d03f6d4f2
SHA512d936ff7e0a77d5dee5d70fe01d1c68e528e68f0e1ea11aabe64308e8781b46588f6f3e08faa492e1284457984f2a2e3f4a6a0c51120118d81c1b831158f19005
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\FFCF6CD22C9EBF1CAEB67F0084092B35554662B7
Filesize9KB
MD5f41683d95c92cd2dae9e87f872b544be
SHA117ee60759f715f319968208919f81657a2e7f6f6
SHA2569a62195581ed92a197e07c37d48a8117d5d6c1442d93a9920c87bbe5528b4a1d
SHA5129f7025b660bf52254545bf1489cf7284c01fdc2246b8514ab00a519c929c9a04678e8e346b6314f8fccf0475b334654df765dd9917cc8ac8864e08c3fcc2b9ea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\startupCache\scriptCache-child.bin
Filesize469KB
MD515405b40b11396456243a08ab4c1f30d
SHA1eda1aaf4281a3f6ac05af57ae91e37f6faf3048f
SHA2562aa3c813af62320d33d79d971fe48ef775ff66a716658e428b043e2425e721b1
SHA512e7aadce7de8ac6ca2243cfba8ab242ee6b7e7590445c4d8bee16d39cbfc2b74f0095230ba2bf70db70eede4a3cf1be98372bf79c3bb0db2826608a5da4520618
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\startupCache\scriptCache.bin
Filesize8.9MB
MD5fe0db1ee12011517a13f86e8f09072fd
SHA1727a3e360a926cbcdecff0f85ecc4744fa158112
SHA256d366c604ff2af759a00af13b9a6d14e5ae2b10a7753a9095f3fbb446db42a5c3
SHA512fed69117ed62d978e740d2ee2c7df356983200414e9cf5e182a64f33308575c0f7ce359e479429a3cff8752f1b6797e14cae5726572243b1db0a70f617deed47
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\startupCache\urlCache.bin
Filesize3KB
MD50dce1096ef255527f786dd3517cf8220
SHA13f1000338b896939e72ec241feefaf200f79d8ca
SHA2564bab86b0d408d8cb6ce3764ebf32e36e3a8dcfc6f2e34adee5ea26e8271e26e0
SHA512b9d1e750df9535f073fd930c4136b47046cbcfc23c187e3fda46fbb0ded3f600bb69e5640a2ba01000cbc0cab7382d310cd8057edb842587e2bbe6afc9d48dbe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD5a10d6a26c7bc3ab9203441a153581aed
SHA107fa39823a1eebfab899d1e4a93a2e2c6a3bf12f
SHA25645f56aebe8fb2e0e579a40bd786abaed07a754d9523b6f778b5f47e5f7e5a326
SHA51272b238cdcff8705a1608a4fb964c3d50ec1e50a1789defee7e4e21af59d157e541212179ccbacfc436aefbf1d8d7d1e5e6b7e001a0b270d0550a43bbeb4a935b
-
Filesize
3.3MB
MD57823e902900881094372948957825fe1
SHA1297a663f3b64fb9863164d10ac698bef03dd3a0f
SHA25692d36e5fb3fdbf10ad10c7880c40013c2e21b8a49e20720137d2b4851681233f
SHA51260d4ea35cfec5154cfa3cb767de7c839ca8b3987b27599ea218ec1c47f1d111a59f193cd3cfd1266ae384434ae653f1e0a297f7222a2592e529b2b4404dd6238
-
Filesize
612B
MD5e3eb0a1df437f3f97a64aca5952c8ea0
SHA17dd71afcfb14e105e80b0c0d7fce370a28a41f0a
SHA25638ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521
SHA51243573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf
-
Filesize
1.8MB
MD514553b3e4f83021e14520e0f62f95a24
SHA135f37fc3ed8d53920b96b8485e741097cfcd05ba
SHA256d31671f91056db4b63277269b84841872b047643116fce88f5952393daa22691
SHA5129f1a23fa7632155407bdbe9eb2a21708b241906d817c9eaa8cfef2ca65acf67135d8b8e7249b580f67685ccec9b487b65ff1c48378af6418bc7976393dbfdc90
-
Filesize
4.9MB
MD5ebe3d112a464bca87d0600558998c287
SHA1e24f303f33d3d4bd2afc5bc0392de5f14e4bd72a
SHA25608c78546997ccfbffb833a115f8888ad128e5c4d43bddd9e01e2105132ef0824
SHA512fcfd10bd5c930ec50bfa011752db8a28526994712ecb3b905d2d892099df69dcc90ff881669f5b323b99ae9a19061cb5c8abb86b18fc31012d9b91b653c24bed
-
Filesize
948KB
MD59e7ce696dfdb127b028a0610a441047d
SHA179a7805f957617896fd16ec5d1db102d9809f667
SHA256bcb1df1e3ce692f4e284bf91f1873696933a5f2ffd87ac966b719e492b43d1eb
SHA512b226a736eee638e1ef2dc4dfdb6193b23756b525d665209efc6094ba119ddff3004844b8439034e67d79ded9ddff82369edf6d735f72a0e916763dedfa6d1c0a
-
Filesize
2.6MB
MD510f89bc59dd3ebb89c8437a590abbb97
SHA1cb65670a5597fe2bca2423648b7e8325eedbe112
SHA256252af078fcf7992ce1afa0449ffa8591725bf9c46219b19d85369fdc657c8b00
SHA51260d3cedf0b29d9dfdf0eb030ffa817fb102f72bbe6cc5e105d17cd9ddd355c3e9e4374f10bef70919d033f83b3eb1f311bf868bc922633ba8482a9776c84db5d
-
Filesize
1.9MB
MD589109257f23f068de9f04a3c59df2b15
SHA103ea7063a9d7b54bcdea8f11a990e668d9346121
SHA25674567ee5c75fd4a34c44dc8c75e9f4ea1dcf3c60d6d3fff4e8d8526460e49b10
SHA512b3203b1dbbb28a8f0e69e067c9b48e6a930e05046674f3b7f82a76b4b2ff0f8535150ed46dddbe8421fe4ced283f9edf76e2d15f54c454d43771f4e350655f48
-
Filesize
1.9MB
MD56d17158239deaa10445332a320d93bb4
SHA1d7928e790267e50aa28a8f734329ea302f8176bb
SHA256547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf
SHA512c002e6913b1a5674d00e9077af4fada039b06f290114c47d3cd58b5ababc713bf9ba84defcf791e1dd51f93662e940baee376214b24c01fcdca0fd867bde55ff
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin
Filesize8KB
MD5677c62f0b931a4061d32adea858d0551
SHA1b212fd2d0dae9dd61a9000b14f337a997d0eec63
SHA2565c4ab896f74a62b0bdfba79a2cd2496c67eff9dcb52ae0c476e775b2d7f975cd
SHA512f35b12af708afab9e435ed2e89302b1810828303ac429ec722833eab413c5bbe4de04bea7141653b2afd24e42a13b1bfd83fb4b0bc4b467b2d6b57952d3b9b6f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin
Filesize10KB
MD5215297cc9f88d6e7866e6077c3c77cc9
SHA14e75b7f15b4704ae68f26d47475efcf2a32e96e3
SHA256ecb35ae7a1daaa5b7794d556742a0c8548a73e20f11295f7438557f9d80b2191
SHA512cb4b7843f55470ce0d5a8a6bdd50e98f59be8e79a8d20aecd5ee3a02761e1bb2ca0b40cd977849de2c45e479921ad13f8259d9312e91cb84774acef44ad497b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin
Filesize15KB
MD5ae05f1933dfe3fedd65ebd7e0b2f1fc6
SHA140bd9be67ce32d2591ae5053b185edab2b7ff234
SHA256627550035f5321605853653ff6db5df0cc56d198f7e1d21078459f3a5a5d792c
SHA51274fbb1db9bdf0123a3a88ac1a148bc78eebb1e829cee1d10922ebe0e1b003a822145405d56608d6923146d54be8471c275a30a671e9b63f17bc13a738d2482c5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin
Filesize16KB
MD5ac271cc8ff142148e369e155065124dd
SHA158bfcfafe590bbde71b37b11d85238d103a9b335
SHA256e386fde3208c5f3cf4a8fff542108281b5c3093beb0bcc6457740752fe5fafb6
SHA5127cf0d88884704ee643ce269a5100d5d3712129c70fed4272156de635dd6417215e918224544f95a49c51a045724ef84d062113c85dc599e8dbb7ede66da95340
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\SiteSecurityServiceState.bin
Filesize1KB
MD5a0dabb72d0d5b5cbf140554ce8678643
SHA1f3b2c3c72fe775b10df534e99661b1a70b2dc559
SHA2563761961eb2945a2dab02946c9e344aacebe2ebf4da8c26218607b5982809f896
SHA51226b2553f55df576853e753b54abfaa7c81bbdcb0c6648468b2b0e4a5fae0192c54b7554f3bfd40ffac88dcd368e50a72b6e8adbec5d6bb4381ef42da78d86ac6
-
Filesize
224KB
MD5d63ee9123692fe6df8269a49f09c151d
SHA11f7f9eb61bd511e68c5edde2878700ae3673eda0
SHA2561a46b433eee533ed715af11415cb941a5af9f7954f03fa746e8431d7437bb9a6
SHA512cb05bad03185ff07acd82dd4b46cfd5805af0b0d68b8cb30a3af2c3e16c4f9d95fcc8e5e427e4d712790a9f4ee80bf4ba7a8679a4daad9e0408c79d14ee77de5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\content-prefs.sqlite
Filesize256KB
MD5b41ed219e2c8dac47f2701562d092621
SHA190d507eae3ec943a121dbe5a080412e40470b54f
SHA256cfed019635a1e14f74ae78f2c03fb96b40ac3da37b67489bd98c144afc200f1f
SHA5125c6027ec701055efb3b6c055727af5ed261e8f1d5ba954e64e8a34e5c791679b1e4a6ef49896ab8089ec151fd758ba41efc7333611af42b851606a0544a9b947
-
Filesize
192KB
MD518daf8ca3e60f44c35fcd1beb3cf5f7d
SHA1a0371f9fd518745f9f7d553017c9e0e254c4703e
SHA256d3178c32eb2b24e516033ae2652f4c679f786f66821509ac1a604114efec01bb
SHA5120a87945492fc073b696f829c99b240232fb7cad5aa851607a6592baeb5b6e39e15841cfd56c4b3eceaeb48b02229685893dbf3c4844cc67e22ac7453480f562a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.bin
Filesize24KB
MD57cc9f158bcbb533da94311d205f1ec78
SHA1c010ce489f4357ed98406f9846565c037ff239d5
SHA2566fa3e59ca35ff703022cbb966e1cb18a95fc556f86a989940e06f925211972d1
SHA512169eebd3a27ab9a5957c2310a7e806f71e958d713ffaa3dc134a38e86ce63ebe96e5ffc390a0d68a86482fc85658bbb9ede03849e142e1d38d0605b14dca9782
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp
Filesize21KB
MD5c2edddbc0fd72ccb0d9305faf4884a61
SHA10b33f6cd0b4f2fb1c778613028fe7362da68add6
SHA256bdada81266b513d1d9ac373106e902d1b2c48343d3fbef95b8ad592a17a68643
SHA512b8917bfd07b194360c4d6c47197c7479413edc3093a0d055aa466b1d6179eaf479ef005e873e6768f41420f2382cb740ee22190b348267ac9e66f01863c6ec70
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp
Filesize24KB
MD54690306da4e1be1c353ae2f5dd6455ad
SHA1593a9b1e39dccc123ee296633425ad2774a27159
SHA256f1c540412dfe460a412c9e3631feb2b988851939afa75a430ea3e64fc1e68a46
SHA51260bde09ac418ab644d42d10ffc6d96e73b8a92c466b301fed6cf59645add5ec730431567e763503c96a18af942eb4029f3934e3b04bbec42d7ca48bb8d8ca849
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD52877fe8416b4de9ee08e128a35760551
SHA1f65dadf29809015095ee7f72f01d65e94f233188
SHA25618e28c5802e4ae11a49739c0a5875a99eddd34bcdf8a1d293f25c31977b2c5ed
SHA5122ec98b772cdce55f6970a41cc72baf24ee3772193c2067f4ec450febcdd1e5cfc0210faa01ab45c24597231c56db145bda10f992f01cc6c58c4ca4e57a2b7682
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD58c9b712c0ce1ed7a394b65000b38b593
SHA1cfb43d5332cfc897aa104552b26cee575e43e6e4
SHA256361a9414a7a921095f0f3437eb9522522d1d80346179a77ad67a66231f55d7dc
SHA512b9084a98c27121b10d6f495742b389504eea43c2950212ac2f2f05a155c24021570bc07330f4d224d1d0c09da632bf8b67ec451cbc8e945b4aad01050762698f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp
Filesize24KB
MD5bdefb99739fc56246ef2bb668615d4f8
SHA125179929451fe424fad262074efd6092b4e65d9c
SHA2564abe9294a4235ee2fa9efd6e890510d3f08e8c73f471b8c18bb6681801aa6884
SHA5123bd230167137f20538c2d75c90276f329450f77b07fe089157e6bbdeb7f9d484872c198b9a39be53d838b6265c143cad074625631da891b0740a7a7a276ac77e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp
Filesize24KB
MD5574d78265925a477c3196f65d3eefffb
SHA1f8129b0ae5c07f8ead3adf2d181819f3baa9b4ac
SHA2566075149d23a70d8971e179eab609e767538b4f9fd812c223e95b52ef2c9c241c
SHA512c0d3a8f2c9fe4d7d18451b145bf24a9a0c7e99ba61584c982f4a2a05bcb3d7b24354e9d4a7e15b2d843fbf3fb5bbb4346dc8d4fcca88639a8aabf201385f8036
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp
Filesize24KB
MD5f86ec375c2cd8402b703932ced50e400
SHA10d27d9e49f91b9839cc78a361a4d1c3da1f5f07d
SHA256b86aa4ad914299c590259c04268d079bbc61bfc8b0d6ab0607ac740d174a54f1
SHA512c8ddee01c9fce8b4b1c893bf5c6388370408257bebfd2fcaab8ed544a7a6d744451db635a68d8ffed23067e82fb3cac5b5fa7bb9e4c916c79ac4b0c2c863dde5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\events\events
Filesize104B
MD5defbf00981795a992d85fe5a8925f8af
SHA1796910412264ffafc35a3402f2fc1d24236a7752
SHA256db353ec3ecd2bb41dfbe5ed16f68c12da844ff82762b386c8899601d1f61031d
SHA512d01df9cab58abf22ff765736053f79f42e35153e6984c62a375eb4d184c52f233423bb759a52c8eed249a6625d5b984a575ca4d7bf3a0ed72fc447b547e4f20a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\18e681c0-9515-440d-bf2a-f0f0263e8c03
Filesize648B
MD5077bd7ca92822542da610647f5250166
SHA1235e9ed4ed4b62d1e3fb8d7b9948c548a2368f65
SHA256b8da71dc26fe569f4561f4c943e5a88cde22a333c891c0342d7ecf33cc8c8f78
SHA512bde5f00e73c8e222838277f1107c8d84f2bc3ef50b121b6e4d1add924f5d4f20e476581ee7386182146b560e3d6121be09510b105b5ffccefa51e74796cf84ed
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\2b0cad25-b8b3-4cc9-9d3e-645993e6e6e9
Filesize905B
MD554f39568cadad92456b75fb467c94ea2
SHA12626dd96eb95f413158045662b7a925dff4aeaff
SHA25621d51a9bb566bf39f354d3d05393d75a0b1d72a16acbd87ade750d14af8cfafc
SHA512bfdb72480cb835b787fb1cff0b1dec01737226e9ce2e56b3173b7437f73640cc319ecda65f4e29570fb5bb97f9f14b45bc394dee8d10975c20357725f53cb650
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\3ffdaf13-6b6a-4b65-87da-eda89fb8f896
Filesize666B
MD5bab3d38741739deac59c23c4acd2c3d4
SHA1a6b7b1860adba1864e2dcca3754dd83aaa31131e
SHA256c6a20e3b947a799736d0a80048730752c81c63672cfa33e08fcfef835b3cb4d7
SHA512766c26e1af75804ce97d8e1b905c2fae7625af7c8eb1f6e1bdc819d52d17d83286d3b40fbb4771e8a84fa16e9a082a2c0374c6b296c12cb781872d15e78ad71a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\ad09286e-e784-4407-a71a-33da13b75727
Filesize659B
MD5ac5a81934a292d9836b923c2287f128d
SHA19d3dfef1ce1ca99eaef929308e1027569f4208ea
SHA2562a7666db484d02ab79204c6717d8d7ae6bf7541b454c003cfa4a497902ce6ef6
SHA51296071189d35ce80e6ca259c992ee3271e2c29e68134e0ab998ff3921911adbc20cd577bdbb783f4084e24742f4c59d0adcdce1088606fc9c7601a4c1b3b3e254
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\d392c154-03c4-40ac-8889-656e9dba2ce5
Filesize982B
MD52ad30928490227f0f2225f2780c3686d
SHA1fcad024ab65378784822dd82f4e9095d03df21a9
SHA256cd719e12e59d16d1fd6fae61295006f7df781605c4fe1d8fee07f1323217896c
SHA5121c44d03a47982d9fb90e211c8578bfebc3303d5823dc204d36e972ba18945c7b165758c7fa1657bdc76dbe55fb033259b83244458cfb7c78620fbea8a239fdde
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
Filesize
96KB
MD530b51e924224a60a66a31f498c3eabcb
SHA11275134095436191b0299bbbc30d6ef197e5703c
SHA25689ad9abbe22e5f15221961013e301fc2b01ce8fd2d2e4a07d9a7069df81c23d3
SHA51295d923b86e2be371c2336c564e7a5dbca9eeb95e9f5befea65feb80811756742dd46e84a872ebf46c997df75c6f6eeb50466c19ece3b1946e7d05742a6845255
-
Filesize
2.0MB
MD55f1dc115205ae0cce01c93745dd07fab
SHA1a9b5276014f893b7ad3dda7de06aa46ee20dac36
SHA256ce9908a06bed2ebd83fbd4e6bddc6a311f350329b2e0bd29efb34f987ea6b597
SHA512d29ca381475f7559c417e8dc59c7df5d05c06ca14bfc7828a0f1e95a9b322b5b120ad7f3b0f014798ef1924f3e89b918051a56d568ed0b2e72cfcc3134e0a86b
-
Filesize
11KB
MD5e02d78a31b774817fec75c6714724206
SHA14ff7f62a9d928a69fc6a4f26105731ef37d990b0
SHA256034267cd07e334534b699f9901a806100c5b597a8c48307b7ac03b16e5854297
SHA5128aad45cb70fb4f588ed50662b4a03d1e61c1fadb8f46fa064e46c839b56f241c420f0ea48fbd1450d32f1048258a193f2a58eec1db34c25c00393ab562fc1a67
-
Filesize
11KB
MD5f09c81081c485b9723f6add2cdff4665
SHA11f42bf8dda8df3b6a58ca59563a93edd8f9aefcd
SHA2568fdc33941a312708284ae16a353a48f0d9274f00de8e4e216a9d3b3a369b3e46
SHA512dd6c05b0c85d9e11671c510ed3bcddea6cb3b97762ca0a8e07bba47351630bcb9aa5e97003c725785ad477f52f1318b6db2b80ed30162dd52510fd72e8a43491
-
Filesize
10KB
MD55afb70daf01d292364973897083ef9ae
SHA1f22f30337923b34dbf9009f48dd860024d16fef6
SHA25614a5fa99ad69702503032fdf34315b4487eaaf3a7dac18b46b78f004f9a6c968
SHA51236ea49c5062306cc1579770aa2240a8c97bf204df101552710bdc8b099f3a9efd3e6c648cdc21ffe76c12d8fa18d0904acbc79fe81ad0424430a0cfb0074a74c
-
Filesize
10KB
MD5938702ae8e34825c4358c1c5a4a25e8d
SHA129d7035a74c90d4a165ac8608d06e7a741f84dbd
SHA25659a6106f22e62603cb5833722384015c23e0c8aaf4a858fca327f189c59dda8c
SHA512da4c3a6dc379abeca73b46a75d189aca6a46de133ccda9bdd617ef6116589d8200190f51c5ad4b76125c62b68853975a1a5df2ff132ebc08cce4ad3d950f2087
-
Filesize
64KB
MD576786a4c0dd19d88d6d3ed95a293bf2f
SHA1b0d6d676127a7694fc6e71ee57fcc2ffaa621ff7
SHA2561a2564c1ba20b8038d35c2319258d94dc15d97914dcf753b31c48b79940dfd31
SHA5128cd3298e2ebba763d3c80ac4b17e44af7eb63b46304967d0c6316d314baf8611c05f7b9979c2c5c329ac167aea0246e8c9f057ffbb272481c13fd5e4b4bcb2d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
Filesize
4KB
MD5ec5e1b7a89dd39a2aef55f9f149743f2
SHA1554bfde8b06776a72d63a362710369dded7572fe
SHA2561134e91b9c40a5c1063371117f90079b1aaf4b9bfb629fb6e452947fb9e8ebe0
SHA512f480fd92ae952ebe7958dc7b3fddf3cd51b4ad9605db1cacd4e05382b2f2d15e9e05db4684c0fd5d7c939578a9e1e503b5799198a10251380895095846976825
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize560KB
MD535a7ec3732d05f2160ba7e5f63a05e37
SHA1a409cdf664f5b95a17afb47add80c071176e0970
SHA2564bc95ce35a42d96130c7e1fdedb0786729face25a49de2bed591436c73e0b41f
SHA512e3a3211044131913aee6bfb32284dd1523a5a70a1f919d97fc970162d841c1911f00b5736fed116eee1d26408118253178a3b69c8c63c3de5c3a32212738fd07