Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 11:22
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20241023-en
General
-
Target
file.exe
-
Size
4.9MB
-
MD5
dd1e9c04fa5779a6ec694c9cb79fa76d
-
SHA1
2b1f19dfeba983bb53ed719874d9ccd12825696b
-
SHA256
b153e60adeeb0491a8c8104c95164b24908bee959554ba4390d5f419b6103ee6
-
SHA512
c3c710197b4a271236bd62445af7c4853c316a541edf6b1c23ba6602e7af5f49a655806aedb5b97b0d672f94650dd651b449d2567ff874f4a3d83741e8ac615d
-
SSDEEP
49152:08gw3U5rN/gfit9dUGk4K5byB26dM0uwJB5CyzBg:/crRgfit3UDTyB2SuwrIyi
Malware Config
Extracted
stealc
drum
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
cryptbot
Extracted
lumma
https://impend-differ.biz/api
https://print-vexer.biz/api
https://dare-curbys.biz/api
https://covery-mover.biz/api
https://formy-spill.biz/api
https://dwell-exclaim.biz/api
https://zinc-sneark.biz/api
https://se-blurry.biz/api
https://atten-supporse.biz/api
Extracted
orcus
45.74.38.211:4782
7a9c0f279c464958aebbd585f20f1cf2
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Extracted
lumma
https://atten-supporse.biz/api
https://se-blurry.biz/api
https://zinc-sneark.biz/api
Signatures
-
Amadey family
-
Cryptbot family
-
Lumma family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 155681e7a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 155681e7a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 155681e7a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 155681e7a2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 155681e7a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 155681e7a2.exe -
Orcus family
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4612 created 3440 4612 Dr.com 56 -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 261d6c0c82.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 261d6c0c82.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bb3eaf127d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ GCBGCAFIIE.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 821ab3eb60.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 155681e7a2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe -
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/3576-1406-0x0000000000D00000-0x0000000001104000-memory.dmp orcus -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5008 msedge.exe 2464 msedge.exe 1244 chrome.exe 3012 chrome.exe 3888 chrome.exe 212 msedge.exe 2812 msedge.exe 216 msedge.exe 2992 chrome.exe 4124 chrome.exe -
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GCBGCAFIIE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 155681e7a2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 821ab3eb60.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bb3eaf127d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 261d6c0c82.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 821ab3eb60.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bb3eaf127d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion GCBGCAFIIE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 261d6c0c82.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 155681e7a2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation GCBGCAFIIE.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wL3EGdM.exe -
Executes dropped EXE 12 IoCs
pid Process 2980 GCBGCAFIIE.exe 1276 skotes.exe 1308 wL3EGdM.exe 4612 Dr.com 4924 261d6c0c82.exe 4984 skotes.exe 2476 821ab3eb60.exe 216 bb3eaf127d.exe 856 705097e576.exe 4760 155681e7a2.exe 3576 RegAsm.exe 5136 skotes.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 155681e7a2.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 821ab3eb60.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine bb3eaf127d.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine GCBGCAFIIE.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 261d6c0c82.exe -
Loads dropped DLL 2 IoCs
pid Process 1736 file.exe 1736 file.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 155681e7a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 155681e7a2.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\821ab3eb60.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1012684001\\821ab3eb60.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bb3eaf127d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1012685001\\bb3eaf127d.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\705097e576.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1012686001\\705097e576.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\155681e7a2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1012687001\\155681e7a2.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0008000000023d88-991.dat autoit_exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1364 tasklist.exe 1808 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 1736 file.exe 2980 GCBGCAFIIE.exe 1276 skotes.exe 4924 261d6c0c82.exe 4984 skotes.exe 2476 821ab3eb60.exe 216 bb3eaf127d.exe 4760 155681e7a2.exe 5136 skotes.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job GCBGCAFIIE.exe File opened for modification C:\Windows\MovieArchives wL3EGdM.exe File opened for modification C:\Windows\PackageExpression wL3EGdM.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3888 2476 WerFault.exe 141 -
System Location Discovery: System Language Discovery 1 TTPs 30 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 705097e576.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb3eaf127d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wL3EGdM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dr.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 705097e576.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 261d6c0c82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 821ab3eb60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCBGCAFIIE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 705097e576.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 155681e7a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 13 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString file.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Kills process with taskkill 5 IoCs
pid Process 4444 taskkill.exe 2252 taskkill.exe 1164 taskkill.exe 4592 taskkill.exe 3800 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133779577356284597" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 736 schtasks.exe 4516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1736 file.exe 1736 file.exe 1736 file.exe 1736 file.exe 1736 file.exe 1736 file.exe 1244 chrome.exe 1244 chrome.exe 1736 file.exe 1736 file.exe 1736 file.exe 1736 file.exe 2916 msedge.exe 2916 msedge.exe 2916 msedge.exe 2916 msedge.exe 4264 msedge.exe 4264 msedge.exe 5008 msedge.exe 5008 msedge.exe 1736 file.exe 1736 file.exe 1736 file.exe 1736 file.exe 2980 GCBGCAFIIE.exe 2980 GCBGCAFIIE.exe 1276 skotes.exe 1276 skotes.exe 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4612 Dr.com 4924 261d6c0c82.exe 4924 261d6c0c82.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeShutdownPrivilege 1244 chrome.exe Token: SeCreatePagefilePrivilege 1244 chrome.exe Token: SeShutdownPrivilege 1244 chrome.exe Token: SeCreatePagefilePrivilege 1244 chrome.exe Token: SeShutdownPrivilege 1244 chrome.exe Token: SeCreatePagefilePrivilege 1244 chrome.exe Token: SeShutdownPrivilege 1244 chrome.exe Token: SeCreatePagefilePrivilege 1244 chrome.exe Token: SeShutdownPrivilege 1244 chrome.exe Token: SeCreatePagefilePrivilege 1244 chrome.exe Token: SeShutdownPrivilege 1244 chrome.exe Token: SeCreatePagefilePrivilege 1244 chrome.exe Token: SeShutdownPrivilege 1244 chrome.exe Token: SeCreatePagefilePrivilege 1244 chrome.exe Token: SeDebugPrivilege 1364 tasklist.exe Token: SeDebugPrivilege 1808 tasklist.exe Token: SeDebugPrivilege 4444 taskkill.exe Token: SeDebugPrivilege 2252 taskkill.exe Token: SeDebugPrivilege 1164 taskkill.exe Token: SeDebugPrivilege 4592 taskkill.exe Token: SeDebugPrivilege 3800 taskkill.exe Token: SeDebugPrivilege 3648 firefox.exe Token: SeDebugPrivilege 3648 firefox.exe Token: SeDebugPrivilege 4760 155681e7a2.exe Token: SeDebugPrivilege 3576 RegAsm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 1244 chrome.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 2980 GCBGCAFIIE.exe 4612 Dr.com 4612 Dr.com 4612 Dr.com 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 3648 firefox.exe 3648 firefox.exe -
Suspicious use of SendNotifyMessage 34 IoCs
pid Process 4612 Dr.com 4612 Dr.com 4612 Dr.com 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 856 705097e576.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 3648 firefox.exe 856 705097e576.exe 856 705097e576.exe 856 705097e576.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3648 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1736 wrote to memory of 1244 1736 file.exe 82 PID 1736 wrote to memory of 1244 1736 file.exe 82 PID 1244 wrote to memory of 4496 1244 chrome.exe 83 PID 1244 wrote to memory of 4496 1244 chrome.exe 83 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 2920 1244 chrome.exe 84 PID 1244 wrote to memory of 1512 1244 chrome.exe 85 PID 1244 wrote to memory of 1512 1244 chrome.exe 85 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 PID 1244 wrote to memory of 3936 1244 chrome.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffded6bcc40,0x7ffded6bcc4c,0x7ffded6bcc584⤵PID:4496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1992,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1988 /prefetch:24⤵PID:2920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1900,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2024 /prefetch:34⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2284,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2296 /prefetch:84⤵PID:3936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3176,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:14⤵
- Uses browser remote debugging
PID:2992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:14⤵
- Uses browser remote debugging
PID:4124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4208,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4516 /prefetch:14⤵
- Uses browser remote debugging
PID:3888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4852,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4860 /prefetch:84⤵PID:3832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4924,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:84⤵PID:932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4856,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4588 /prefetch:84⤵PID:400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4888,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4884 /prefetch:84⤵PID:2708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4860,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4408 /prefetch:84⤵PID:3092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5092,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4572 /prefetch:84⤵PID:1592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4788,i,10557131996608016725,12112131360424490711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5148 /prefetch:24⤵
- Uses browser remote debugging
PID:3012
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffded6c46f8,0x7ffded6c4708,0x7ffded6c47184⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,2039582103186498620,5169426200065361755,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:24⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,2039582103186498620,5169426200065361755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,2039582103186498620,5169426200065361755,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:84⤵PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2172,2039582103186498620,5169426200065361755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:14⤵
- Uses browser remote debugging
PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2172,2039582103186498620,5169426200065361755,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:14⤵
- Uses browser remote debugging
PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2172,2039582103186498620,5169426200065361755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:14⤵
- Uses browser remote debugging
PID:2812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2172,2039582103186498620,5169426200065361755,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:14⤵
- Uses browser remote debugging
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\GCBGCAFIIE.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3012 -
C:\Users\Admin\Documents\GCBGCAFIIE.exe"C:\Users\Admin\Documents\GCBGCAFIIE.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe"C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Audit Audit.cmd && Audit.cmd7⤵
- System Location Discovery: System Language Discovery
PID:1548 -
C:\Windows\SysWOW64\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"8⤵
- System Location Discovery: System Language Discovery
PID:1120
-
-
C:\Windows\SysWOW64\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"8⤵
- System Location Discovery: System Language Discovery
PID:4932
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4915058⤵
- System Location Discovery: System Language Discovery
PID:4940
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Dentists + ..\Flavor + ..\Disturbed + ..\Artistic + ..\Justice + ..\Proceeds + ..\Zip + ..\Soundtrack + ..\Revenue B8⤵
- System Location Discovery: System Language Discovery
PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\491505\Dr.comDr.com B8⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4612 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "ApolloPro" /tr "wscript //B 'C:\Users\Admin\AppData\Local\CreativePixel Tech\ApolloPro.js'" /sc onlogon /F /RL HIGHEST9⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4516
-
-
C:\Users\Admin\AppData\Local\Temp\491505\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\491505\RegAsm.exe9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 158⤵
- System Location Discovery: System Language Discovery
PID:4628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1012683001\261d6c0c82.exe"C:\Users\Admin\AppData\Local\Temp\1012683001\261d6c0c82.exe"6⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4924
-
-
C:\Users\Admin\AppData\Local\Temp\1012684001\821ab3eb60.exe"C:\Users\Admin\AppData\Local\Temp\1012684001\821ab3eb60.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2476 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 12607⤵
- Program crash
PID:3888
-
-
-
C:\Users\Admin\AppData\Local\Temp\1012685001\bb3eaf127d.exe"C:\Users\Admin\AppData\Local\Temp\1012685001\bb3eaf127d.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:216
-
-
C:\Users\Admin\AppData\Local\Temp\1012686001\705097e576.exe"C:\Users\Admin\AppData\Local\Temp\1012686001\705097e576.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:856 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking7⤵PID:1228
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking8⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3648 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b648e5ec-2819-40b8-9bd3-76f1521a312a} 3648 "\\.\pipe\gecko-crash-server-pipe.3648" gpu9⤵PID:5104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2340 -parentBuildID 20240401114208 -prefsHandle 2248 -prefMapHandle 2228 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {addc08af-ebbc-4404-82e6-f01a117f49c4} 3648 "\\.\pipe\gecko-crash-server-pipe.3648" socket9⤵PID:3452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2648 -childID 1 -isForBrowser -prefsHandle 3128 -prefMapHandle 2948 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {670c3fc3-6cfc-4ea5-9ac1-1b7fdc17e716} 3648 "\\.\pipe\gecko-crash-server-pipe.3648" tab9⤵PID:512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3936 -childID 2 -isForBrowser -prefsHandle 3928 -prefMapHandle 3924 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1af51be2-e9f6-4dda-8e39-913adbbdee2c} 3648 "\\.\pipe\gecko-crash-server-pipe.3648" tab9⤵PID:4036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4560 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4444 -prefMapHandle 4556 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {61fda36e-88f4-4ca8-83d2-60988c090a97} 3648 "\\.\pipe\gecko-crash-server-pipe.3648" utility9⤵
- Checks processor information in registry
PID:5180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5316 -childID 3 -isForBrowser -prefsHandle 5304 -prefMapHandle 5296 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bddbbdf7-b66f-4714-8e0b-d3953bee02d3} 3648 "\\.\pipe\gecko-crash-server-pipe.3648" tab9⤵PID:5772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5520 -childID 4 -isForBrowser -prefsHandle 5440 -prefMapHandle 5448 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d41fac15-9af4-475a-91e7-eeae6d52074d} 3648 "\\.\pipe\gecko-crash-server-pipe.3648" tab9⤵PID:5784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5628 -childID 5 -isForBrowser -prefsHandle 5636 -prefMapHandle 5648 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15a6f21d-b366-4418-8655-a53e077db9d1} 3648 "\\.\pipe\gecko-crash-server-pipe.3648" tab9⤵PID:5824
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1012687001\155681e7a2.exe"C:\Users\Admin\AppData\Local\Temp\1012687001\155681e7a2.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "West" /tr "wscript //B 'C:\Users\Admin\AppData\Local\CreativePixel Tech\ApolloPro.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST2⤵
- System Location Discovery: System Language Discovery
PID:2444 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "West" /tr "wscript //B 'C:\Users\Admin\AppData\Local\CreativePixel Tech\ApolloPro.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:736
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2184
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2476 -ip 24761⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5136
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
3Virtualization/Sandbox Evasion
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
649B
MD55a93d725a142928342c3b9e629e20735
SHA182dda60536edd0c8f608dab62a7763e7c7e2ca34
SHA256448ad45fff6059a8144fdd32a5081d67ec720ba55131b449dd769f15f026d52a
SHA512595253780ffb329f744f04165e9d2a7be5b46e12b752ea24431c1e883c3a5bc062158404033176cce3d8b76902fb397e7daacfabef9e7de34adc7b09d4e036bc
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5b5aab16-94e2-4f3e-ad71-11e5cc43e71d.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
5KB
MD58059d44f3240add93a7fe1403758cdae
SHA15933ec9a6e8a07651be05b819aa41c1f79dd449d
SHA25665aea0460313c1a2fa02f5632f30a5d865481ac8144f48887f0cb3f1c1db7f32
SHA51273f709df73cbf37b7874f18e0e1ed600a9ada6153e8da8c3182b5ef3b251f813e16163d08a8df2237a3d333629aaba8ca3beb7f874c99ee8a1a9c87f38ae8e72
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD56fd538648ae5224dabb146de8fb09bfc
SHA18462149d19c5ba2b7846f27383c319c92424dcde
SHA256280bbcb2449e302a96a795a771b46270ffc44031e2a20b3aecd0ce9c63e0e561
SHA512c40bff36c49465d8653d14d560e6d7ee985f65c58f840c33d1ec99b480c87c1dd697f0c1dbf2f83b30f794ba50c54733d0659287c10b233af66e08eba9c96483
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984
Filesize13KB
MD59a42e33464fafe67ef712353cf61f8ae
SHA1508abaf20e294f0958eb195eee39c92a20d2ebfc
SHA256ff649662b9c0c0d58ccaa36cf57db16b68d5b862b5591771230fc799a8b6df67
SHA512622c3ede9a4f8c665cecd9f63ad0c9c4cb02d8de4ab29381722c1bb0d21a2ef871f2720002a7b2a1496d096fdd416f51f07a107760876df626996376ce339ea4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
6.9MB
MD5a67e34baacfca98f323981d3b0087f3b
SHA1d22ccae2971df83812acaebc750d9a2c87357fe5
SHA2566092579a997945b10d3f279693baa004d180417ccfec941c45eb20705a2b4706
SHA51239c7a33ab14e518a09f4e022c1c61c8b5a88417af3ce5a1769ab8c0fa328a178fcd79a098c4c7f3344df75e2b7cd22ebf6a88d43ad61599c53a3c89d54c29d6d
-
Filesize
4.3MB
MD5cdee2aadc9a1d83264d60129891ca8c7
SHA12ffc082892de4d483f53791ef35d5bc45dc96dcd
SHA25674211c92533f725825f0d2c05815b44d8b89c370a202007b46d3b09c5ef19ec9
SHA512a6280b9759fb1764ea8b755c9f2beb0cad450a273e2d7bfc38b374a4ca7da3bc7ccb84b74e2fdf39d23dd4f5713a84364386f8e8877b44b9de625543812cf35f
-
Filesize
1.8MB
MD53f51a440b6d3829b76804b42f88241c7
SHA189accaafc2b826c91540a93a995cba2583082964
SHA256d24a735b78ff246515f1fe6637e665b421206cebbae39cc6d51b331c57a836fc
SHA5120c2bbfcefda0e9fa80e33d651c99d910e92883b166274851239f27cc60fae4533c42938aa1021f1c487d34efab0febbf2783a00b4eb41773be605ea7965328ff
-
Filesize
4.9MB
MD5dd1e9c04fa5779a6ec694c9cb79fa76d
SHA12b1f19dfeba983bb53ed719874d9ccd12825696b
SHA256b153e60adeeb0491a8c8104c95164b24908bee959554ba4390d5f419b6103ee6
SHA512c3c710197b4a271236bd62445af7c4853c316a541edf6b1c23ba6602e7af5f49a655806aedb5b97b0d672f94650dd651b449d2567ff874f4a3d83741e8ac615d
-
Filesize
949KB
MD51d6b1dbe393632f2b5b163ff84e765ff
SHA125bb3138f98b7835fbffd92dfcf47ed7a1eb02fe
SHA2567fab527f9c268507f0b7bf5402b14d1a15804fd0e8f85bc740d6d99819ca08b8
SHA512f1e711682db1fb36e3eea60742fa864ca43bf64bc298754c50018424ceb3cb933338d426d7446de71ce08970d0e141786d7ce0ee527f274ebc4f091d59f1fd48
-
Filesize
2.6MB
MD5ba94c3f899308afd6791dea129cafbb0
SHA1ea3f5c745cf068566f86eecf2263c5b4cab1d368
SHA25601b54741882619d98188cc903a4770f8e72a06c8dd2e11f758176deab7fd94ac
SHA51211e5f779ace64899e93b3659d57660a89f57e7930afdd57e32baee70b929e9bbb184bdf6ad87bd9074f90156039191de6f54fe593e3c9d4c9960d718b469b3fb
-
Filesize
6.3MB
MD50a1e63fc10dd1dbb8b2db81e2388bf99
SHA167ad39aabbf4875bc1b165ccd5afc40194d1d3c8
SHA256122991768f589431b9166a4e22523bf48a53efff73fc2b191955e604196541b7
SHA51294c50f06e1d157381b9d0746044b5d015e2946b44291d92739783cb3ed9e91371cf7d1b981d3108d910d7a7000810fe69fbe6590f9a84f822b671866ab9db5fc
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
720KB
MD5d35007cc8b2860b1fe9ee861e1f2846d
SHA158638fd185601506b3b13fe254065aeb7edff28c
SHA256de1e4dbe18f0b926b49aceb10157bc7f542409bad6242422efef3b831608a037
SHA51245f851201656cb19c89274d124a7625a4c9fe12f412616a84458aa1857c61455126264416ff7fa1c9ffa99b994613baecfacd1f8179240a5021c7e5b867ea068
-
Filesize
14KB
MD59da23439e34b0498b82ae193c5a8f3a8
SHA1ae20bbe7fac03c94e42f4dd206d89003faae7899
SHA2560f241cc0324871a1a900a7ac0edf889a8d12875b1072f44856cc979a4b7a77ac
SHA512cd4b262753b4f5f1dac09c20fa64ebdee00cf4a3fce92287a7439df943ea65bdf8569f541c2668b2164139b91facccfb3c98db8ad8f686637f4e317583cc98a2
-
Filesize
872KB
MD56ee7ddebff0a2b78c7ac30f6e00d1d11
SHA1f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2
SHA256865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4
SHA51257d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0
-
Filesize
915KB
MD5895c5374a042a9e6c78c673690cd2275
SHA19dfe1b532f958f678de2bac7c74646e007a8fa14
SHA256226099aac21e8d4a671a68b37d204339703fb696b6cc5aa30311fb55d6ab2147
SHA512130af34bb1d12db8e86b930d8e490754687e1381a0104ac4c98cc2f02ff7fc4ed9e1d549121a013e1c32663a00d1dc8eb20d2f9831feb3c7eb17bf61a1d8d52c
-
Filesize
903KB
MD50e2df9a4f4d78ad0299f0377d417b39e
SHA1a2452ab3b04b480dfc2a58a416762e280254751f
SHA2568834f63f09734b9f284437f26cba4909ce9ae1aceafa27e2bcd7531c1a7479df
SHA512d8194f24cc02fc030c7cf1dab5970257a79b8bcc887a8ff1ccd104e94ea809dcd266b056c80e6a0e73cba71f81e654389025c939e3135f6fafca9d51737812b8
-
Filesize
594KB
MD5d9182f7a263f19b9876e7e1568e6c760
SHA1d0683b5a7247a2f4a69473165d2c2649f2e1c01f
SHA2564efff79e94f136f9bbaed62501810937785831b8c10ee9eb675ceae24cf3c4c9
SHA51285582b94da822580eb26bc477440d87fb0a9ed98e3b75166cd96c2a18c88367c8bdd808fc43c52c2078e625efd81983e9f2e733272289833700649ad58a96a9b
-
Filesize
848KB
MD5774df02c553d130dde3aa7496b64ebed
SHA1e2a4aab8c3b654bd022662045fa70413a80e55f9
SHA256ae9283c1a14b751639a75592295d85105954b761737ab77fc1e667a1498f2e9e
SHA512c132cdf383e4fa32362d50768898ed9c6cd1e306056d066168a8ac1ee3ea7953424ff3b241ff1e0376b99b91f566b698bfef07da9bc45471097a6637dc154d11
-
Filesize
853KB
MD5de061b898e12d89c92409f220918347f
SHA16b571edab30dcc4d5518e5bebb296d1f7bf5414c
SHA25670fda66f3ea2607d6cff63d0a6a7258577690d2a9bc5105bb529889ce025d1c2
SHA51261d94f04572643dc4274aedda51e7cb6bcccefcfa4556e6d87f94195ddf90ffbeb65909688c7bc3407f244021cc6dff0c8692fd7835ee61e6a43a0394a693a2b
-
Filesize
396KB
MD5aabc90b85b9c3b51543de0339d29778e
SHA1299f5e2ca9326e0a5feefb4fc7b05da93cfd11a1
SHA2569a0a3567f4c9b9ca46fbf41d65cdd5ce464b0efe42d6aaf7cff840addbe05d60
SHA5123d951489d7d46874909bfd82e9cac346bdd15bbb485fc76e1ed7d6fe7bb51a7649d1f649b75bb6f6f1b6f10ea16113cd01c20aa7ea85d038fcb7fe317082edf3
-
Filesize
582KB
MD5b75737c804ca9949cc63bd42c945a5e6
SHA175c0490174adc40d1824b1024021b82dd5c762b7
SHA256628068ee856d68776d6e9b755cd42d7a5a46af1a2a6a2c22e65db95b5d2d8f2c
SHA51258fedd2bd6318d4b93de429d184701e059321c16872cafc978837c29985404bf432e4a2701894f7f67045f9684da40c8e14f9f557da3398c5d6eeca2e18faca7
-
Filesize
622KB
MD584f05dddefb1c72567827be553fe67fe
SHA1c2ebcc4de3439a8206aa8faac90312bfb207ce4f
SHA256b7de8d92196f323eb9a6237b9e902461569fd093b36e1988dee9de2ab157bb12
SHA51299954fa07fe7cc0e54dbd0af09b32507cd998c8b44cb63f1ffe8e30667b6d1bb0949a6c95b60e40e73f0b0bb3f11e79f8fa23f696032118210cd10f03eec2904
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
135KB
MD53f6f93c3dccd4a91c4eb25c7f6feb1c1
SHA19b73f46adfa1f4464929b408407e73d4535c6827
SHA25619f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e
SHA512d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin
Filesize6KB
MD565c328941c8d24174f968d3366ee90fa
SHA1ab4bd0e5739f20f4658eafa91ad5ebe0d9e255fe
SHA256e3c55ae1d75a516c9b01a8491e87e51617dbdbc1bfaf77fa38ad284509b34520
SHA512fec49ad5bac672330e476f34d645046adf3f383b6135b6cb8cc8627217763aed6fba279084d010bfe21f4912b73be7be835539e5e1b84adadb452df54e1b6a8e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin
Filesize8KB
MD574f71dc58440c9f879e003e9ab1ab29b
SHA14053f533c09d2835d071ef71c89bd63d93c83ed8
SHA25685e27831edde8a5c8990fe743a86778db0daa29ced194752d63905af14d1072c
SHA5128d713df1fcdffe5e5ae6415afa62a37b9bbcdcafd164aba5f8add2c246fceeaf99e34ba6c5b7d4841b0a28c5ad695e26bf23a0be14993e7734f11d24ce3945c2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin
Filesize18KB
MD5bef16284631b47fe5f44d66e653bbc91
SHA1d6bcf2b446efa20bebc8f9ad64b5ccae75b5c790
SHA25663719a6609244473ce3a1aedfe08e7f96a137f1f86166c0bdb09b5869218d8b3
SHA512a10db09409026d6c69da1594b823f62c0394dbe7d4dade2c425986a700bc8ffea9b66760f8fa902a855f5ed70315b695314d87e36d5f162b9e2e6f5dd30707a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD501d25d9911187a002d7acbf1476921fb
SHA1a2a44d7004280474a70a5006b3dbf2aaf6f7ba9c
SHA256c76017515539dd0581ac33a44a4cb4bb3616ec581b97ee29b4936362b72a4f14
SHA5124777fdaf13202a2c804252993cc55904e696ef79e17ba3c8f0ced3a01981b04e265bbcdf2ee7cedbd4c2a0dd5ebc527c26702a2c101cbf03cf1cb778be98adf3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5539d5ccac191e7c01f0a1d1fd1c0e63d
SHA1c1e76ea78c6f7fac79b3ec736b5da431e14441f1
SHA2569f8bfe02840dab92eeb0db632ea5681b2fb75ed8502d9444ef36964ffd8b7363
SHA512bf5d2174f38fb002b84712787f0a86263240607c3d276bcd9a2092a6184dd3bde225454a639cf489203b108cc7bc3debb93bde1424f805ddf8361ab242a122d7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5cdf961ab493e3842cf7e882af5b86468
SHA19bec44bf565457a56eee26136336afb2291bcd7b
SHA25652c3d4f4f6fb21162021d5617ca4c48bf3c0acfbd812004281cfa73aae664d10
SHA51285a228b9c9a873a93abe537ae318f3b18e969dd7cc46c6e8d6efef56a339553a019b140c292879bab8c3dfac083036376961ccf61d8a45be24bc0091c884b541
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\2c61ab86-7143-4848-b8af-93910b0baec3
Filesize26KB
MD52c764533047032098ac53d3f21209234
SHA1be83f94ca1386cacfdfa4e64260ae0e38d5dca69
SHA2563e4450afa19d87e8417c2f17815390c05e99f5aaac3d51dfb35b1e98f27a89bc
SHA5127841dd08a330e2714f9280e20d9deabb26174feb47e05a80515113e4227f22d6693eafa04ea53180be531a801084cd9cd3defe9da5b0960160d4bdf879e2d05a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\7885047d-ef78-4d6d-bf60-953cd23c0835
Filesize671B
MD541e14ae6065e68c447f9bd0344970257
SHA16ab82025389b0560617de45273857195bb409133
SHA2564cc1216e94f083090e686277d39e35e1644ddbc9276e78fa3d44ec3e904f6da0
SHA512401f00c1de1794882ccc8f29a1d2b24ac42cd118a9fe9dba2f7ca738c8758de9b0e4808f8602597d3ef7a794c8f66f63928079194acd2922b5cb365c78d1ffce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\ffdede53-0d45-4e5f-ac3b-67b23293e706
Filesize982B
MD54ee16f59866dbefdbc3f94ec8060767c
SHA1db2c4fccbf6c3b0bc951102d57d00df077a32485
SHA256c17dd8fc5f43c15398b1b4dd39f68bd4a5b8840dde240ff928d5c890c7eeccb3
SHA51215a4fef4c3167fc2df29310650507c8c0f8e2bf5b30f1bb677c9a11b87358f4b59fb6164ed29d5e605159e22aad20312b18c8f2d18bb2def7a92ed4a61a0bf0e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
15KB
MD5233ea046d79067488cfb270036c0dff7
SHA1d447202566851a67dfc266042d38885187ce0fd3
SHA256dcc2d7f310498d6f809ae02ecbcb99133fd894c097ef7721404d5becd0a31a2e
SHA51284149657fc8cc67bbd3f0a4721f60cb55a07a791b51bfe95b125f811bfc6f6e2e9cb3a08701e9ae5382b0f589d5eddd19ce6df3bce019f22d252016999647c90
-
Filesize
12KB
MD50ca57cf2686d8eb222c448902abf7aed
SHA1c14291579900fa8cba4ffda1ce2fae2a8e5bbaae
SHA256cc3f61dfc853a6c9b6d65b229f330f03137b2cf2f264f6ec47123c4ce13866e3
SHA512912574f1484a53005f06e041a976161c6a9a2233cac549192f8efa9922334464ba88eff6b67986f3c99c1790ba9afe2da2e3632916ace0147497cdbe802e6c5f
-
Filesize
10KB
MD57ccfc537e45ac96e64bd1ab0871a7e43
SHA10dc4724ef957463d220c940889c4e0200e57e4de
SHA256a9a86059b8076bac0dc1b234f60935f63c26ce0693aa72bfaffbae893e9e8d37
SHA51208bf2edb7ccc456f8686a935b62725c13be2dc7fab296f039e8836141167edd5e43268c8b34e13eee0396a0f72088a0558ba2a3eb01e665a48b4405a3f7cbaff
-
Filesize
10KB
MD5ca70c8ce7cbe9d0c59a5b3757235d785
SHA1d8791d9c4a7c930f6df049386cadea02349c606d
SHA256c787093edc46b4d1a63402c8575e60f503137a839693858d0ac5e907d1139003
SHA512a05bc42c0962f7ef97c040e6bf12831a2f43aa3b1db8b1158936370b7c9d57cf596778528d190c2d63f321587a9186df8c6157e51184252a16b9a417f3770338
-
Filesize
3.1MB
MD51ff8c42679c0568e56a7ac34aa636ec8
SHA1403ccb7e1e89de5c6aad84f598d958fe98090dbe
SHA2560f7bf9ea5c87acf75ca58ba2c1ba0804bcb19b010f9fe858c0583912d7ed478b
SHA5123ae9af33e13d3219a06441353d2dd11761769fef708147b93b6b0452f436f519dc23736249f406f7b04091d7382f7d6b46d908c53957538668f9dae8db6f2561