Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 07:53
Static task
static1
General
-
Target
file.exe
-
Size
2.9MB
-
MD5
ec7b05f32fd59ca03e74b81122e281e1
-
SHA1
eee35a743247328ec1a72d86d7ef88f28052f07f
-
SHA256
f638d07d2ed9ca3c918bbeef9d93b67b6409e8a174f516afa184019d7c94de58
-
SHA512
32cf5a23fab49378e23586788260ab1321987b5fc7dfa9ea1a1a4f49194459898c543eca203ae3341c5c579b8c4fc4389955204f5feb776b96e6d4b17edff14d
-
SSDEEP
49152:Q1NKgsM28NU/LBxQdiq/jjiBI70SITpUM2y:mg828NU/9xwpRQjTH2y
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
lumma
https://impend-differ.biz/api
https://print-vexer.biz/api
https://dare-curbys.biz/api
https://covery-mover.biz/api
https://formy-spill.biz/api
https://dwell-exclaim.biz/api
https://zinc-sneark.biz/api
https://se-blurry.biz/api
Signatures
-
Amadey family
-
Lumma family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" be4c430a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" be4c430a44.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection be4c430a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" be4c430a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" be4c430a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" be4c430a44.exe -
Stealc family
-
Xmrig family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8294005306.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ be4c430a44.exe -
XMRig Miner payload 13 IoCs
resource yara_rule behavioral1/memory/3756-799-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3756-802-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3756-801-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3756-800-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3756-798-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3756-797-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3756-796-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3756-873-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3756-875-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3756-876-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3584-917-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3584-915-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3584-920-0x0000000140000000-0x0000000140770000-memory.dmp xmrig -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8294005306.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion be4c430a44.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion be4c430a44.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8294005306.exe -
Executes dropped EXE 20 IoCs
pid Process 2056 skotes.exe 2600 Bxq1jd2.exe 2920 51004732a1.exe 2344 7z.exe 2352 7z.exe 1816 7z.exe 804 7z.exe 2952 7z.exe 536 7z.exe 2004 7z.exe 1992 9f6b5a90ef.exe 1928 7z.exe 2012 in.exe 1860 fd7a3f3a2f.exe 496 2697a1f5d6.exe 2964 8294005306.exe 3192 be4c430a44.exe 3432 e8021baf7d.exe 3740 Intel_PTT_EK_Recertification.exe 896 Intel_PTT_EK_Recertification.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine 8294005306.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine be4c430a44.exe -
Loads dropped DLL 35 IoCs
pid Process 1884 file.exe 1884 file.exe 2056 skotes.exe 2056 skotes.exe 2056 skotes.exe 2424 cmd.exe 2344 7z.exe 2424 cmd.exe 2352 7z.exe 2424 cmd.exe 1816 7z.exe 2424 cmd.exe 804 7z.exe 2424 cmd.exe 2952 7z.exe 2424 cmd.exe 536 7z.exe 2056 skotes.exe 2424 cmd.exe 2056 skotes.exe 2004 7z.exe 2424 cmd.exe 1928 7z.exe 2424 cmd.exe 2424 cmd.exe 2056 skotes.exe 2056 skotes.exe 2056 skotes.exe 2056 skotes.exe 2056 skotes.exe 2056 skotes.exe 2056 skotes.exe 3636 taskeng.exe 3636 taskeng.exe 3636 taskeng.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features be4c430a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" be4c430a44.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\2697a1f5d6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1015108001\\2697a1f5d6.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\8294005306.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1015109001\\8294005306.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\be4c430a44.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1015110001\\be4c430a44.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000a00000001950e-437.dat autoit_exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1884 file.exe 2056 skotes.exe 2964 8294005306.exe 3192 be4c430a44.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3740 set thread context of 3756 3740 Intel_PTT_EK_Recertification.exe 94 PID 896 set thread context of 3584 896 Intel_PTT_EK_Recertification.exe 99 -
resource yara_rule behavioral1/files/0x0005000000019513-343.dat upx behavioral1/memory/2424-348-0x000000013F6A0000-0x000000013FB30000-memory.dmp upx behavioral1/memory/2012-350-0x000000013F6A0000-0x000000013FB30000-memory.dmp upx behavioral1/memory/2012-354-0x000000013F6A0000-0x000000013FB30000-memory.dmp upx behavioral1/memory/3740-803-0x000000013F500000-0x000000013F990000-memory.dmp upx behavioral1/memory/3740-810-0x000000013F500000-0x000000013F990000-memory.dmp upx behavioral1/memory/896-905-0x000000013FAB0000-0x000000013FF40000-memory.dmp upx behavioral1/memory/896-919-0x000000013FAB0000-0x000000013FF40000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bxq1jd2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 2697a1f5d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd7a3f3a2f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2697a1f5d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51004732a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 2697a1f5d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8294005306.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language be4c430a44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8021baf7d.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 348 powershell.exe 1400 PING.EXE 3824 powershell.exe 3160 PING.EXE 3612 powershell.exe 3736 PING.EXE -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Bxq1jd2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 fd7a3f3a2f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString fd7a3f3a2f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Bxq1jd2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2372 timeout.exe 1708 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 1744 taskkill.exe 2072 taskkill.exe 2148 taskkill.exe 1520 taskkill.exe 960 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_Classes\Local Settings firefox.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Bxq1jd2.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Bxq1jd2.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Bxq1jd2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 fd7a3f3a2f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 fd7a3f3a2f.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 1400 PING.EXE 3160 PING.EXE 3736 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1884 file.exe 2056 skotes.exe 2600 Bxq1jd2.exe 348 powershell.exe 1860 fd7a3f3a2f.exe 496 2697a1f5d6.exe 2964 8294005306.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 3192 be4c430a44.exe 3192 be4c430a44.exe 3192 be4c430a44.exe 3192 be4c430a44.exe 3740 Intel_PTT_EK_Recertification.exe 3824 powershell.exe 896 Intel_PTT_EK_Recertification.exe 3612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeRestorePrivilege 2344 7z.exe Token: 35 2344 7z.exe Token: SeSecurityPrivilege 2344 7z.exe Token: SeSecurityPrivilege 2344 7z.exe Token: SeRestorePrivilege 2352 7z.exe Token: 35 2352 7z.exe Token: SeSecurityPrivilege 2352 7z.exe Token: SeSecurityPrivilege 2352 7z.exe Token: SeRestorePrivilege 1816 7z.exe Token: 35 1816 7z.exe Token: SeSecurityPrivilege 1816 7z.exe Token: SeSecurityPrivilege 1816 7z.exe Token: SeRestorePrivilege 804 7z.exe Token: 35 804 7z.exe Token: SeSecurityPrivilege 804 7z.exe Token: SeSecurityPrivilege 804 7z.exe Token: SeRestorePrivilege 2952 7z.exe Token: 35 2952 7z.exe Token: SeSecurityPrivilege 2952 7z.exe Token: SeSecurityPrivilege 2952 7z.exe Token: SeRestorePrivilege 536 7z.exe Token: 35 536 7z.exe Token: SeSecurityPrivilege 536 7z.exe Token: SeSecurityPrivilege 536 7z.exe Token: SeRestorePrivilege 2004 7z.exe Token: 35 2004 7z.exe Token: SeSecurityPrivilege 2004 7z.exe Token: SeSecurityPrivilege 2004 7z.exe Token: SeRestorePrivilege 1928 7z.exe Token: 35 1928 7z.exe Token: SeSecurityPrivilege 1928 7z.exe Token: SeSecurityPrivilege 1928 7z.exe Token: SeDebugPrivilege 348 powershell.exe Token: SeDebugPrivilege 1744 taskkill.exe Token: SeDebugPrivilege 2072 taskkill.exe Token: SeDebugPrivilege 2148 taskkill.exe Token: SeDebugPrivilege 1520 taskkill.exe Token: SeDebugPrivilege 960 taskkill.exe Token: SeDebugPrivilege 956 firefox.exe Token: SeDebugPrivilege 956 firefox.exe Token: SeDebugPrivilege 3192 be4c430a44.exe Token: SeDebugPrivilege 3824 powershell.exe Token: SeLockMemoryPrivilege 3756 explorer.exe Token: SeLockMemoryPrivilege 3584 explorer.exe Token: SeDebugPrivilege 3612 powershell.exe -
Suspicious use of FindShellTrayWindow 14 IoCs
pid Process 1884 file.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 956 firefox.exe 956 firefox.exe 956 firefox.exe 956 firefox.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe 956 firefox.exe 956 firefox.exe 956 firefox.exe 496 2697a1f5d6.exe 496 2697a1f5d6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1884 wrote to memory of 2056 1884 file.exe 30 PID 1884 wrote to memory of 2056 1884 file.exe 30 PID 1884 wrote to memory of 2056 1884 file.exe 30 PID 1884 wrote to memory of 2056 1884 file.exe 30 PID 2056 wrote to memory of 2600 2056 skotes.exe 32 PID 2056 wrote to memory of 2600 2056 skotes.exe 32 PID 2056 wrote to memory of 2600 2056 skotes.exe 32 PID 2056 wrote to memory of 2600 2056 skotes.exe 32 PID 2600 wrote to memory of 1944 2600 Bxq1jd2.exe 35 PID 2600 wrote to memory of 1944 2600 Bxq1jd2.exe 35 PID 2600 wrote to memory of 1944 2600 Bxq1jd2.exe 35 PID 2600 wrote to memory of 1944 2600 Bxq1jd2.exe 35 PID 1944 wrote to memory of 2372 1944 cmd.exe 37 PID 1944 wrote to memory of 2372 1944 cmd.exe 37 PID 1944 wrote to memory of 2372 1944 cmd.exe 37 PID 1944 wrote to memory of 2372 1944 cmd.exe 37 PID 2056 wrote to memory of 2920 2056 skotes.exe 38 PID 2056 wrote to memory of 2920 2056 skotes.exe 38 PID 2056 wrote to memory of 2920 2056 skotes.exe 38 PID 2056 wrote to memory of 2920 2056 skotes.exe 38 PID 2920 wrote to memory of 2424 2920 51004732a1.exe 39 PID 2920 wrote to memory of 2424 2920 51004732a1.exe 39 PID 2920 wrote to memory of 2424 2920 51004732a1.exe 39 PID 2920 wrote to memory of 2424 2920 51004732a1.exe 39 PID 2424 wrote to memory of 2844 2424 cmd.exe 41 PID 2424 wrote to memory of 2844 2424 cmd.exe 41 PID 2424 wrote to memory of 2844 2424 cmd.exe 41 PID 2424 wrote to memory of 2344 2424 cmd.exe 42 PID 2424 wrote to memory of 2344 2424 cmd.exe 42 PID 2424 wrote to memory of 2344 2424 cmd.exe 42 PID 2424 wrote to memory of 2352 2424 cmd.exe 43 PID 2424 wrote to memory of 2352 2424 cmd.exe 43 PID 2424 wrote to memory of 2352 2424 cmd.exe 43 PID 2424 wrote to memory of 1816 2424 cmd.exe 44 PID 2424 wrote to memory of 1816 2424 cmd.exe 44 PID 2424 wrote to memory of 1816 2424 cmd.exe 44 PID 2424 wrote to memory of 804 2424 cmd.exe 45 PID 2424 wrote to memory of 804 2424 cmd.exe 45 PID 2424 wrote to memory of 804 2424 cmd.exe 45 PID 2424 wrote to memory of 2952 2424 cmd.exe 46 PID 2424 wrote to memory of 2952 2424 cmd.exe 46 PID 2424 wrote to memory of 2952 2424 cmd.exe 46 PID 2424 wrote to memory of 536 2424 cmd.exe 47 PID 2424 wrote to memory of 536 2424 cmd.exe 47 PID 2424 wrote to memory of 536 2424 cmd.exe 47 PID 2424 wrote to memory of 2004 2424 cmd.exe 49 PID 2424 wrote to memory of 2004 2424 cmd.exe 49 PID 2424 wrote to memory of 2004 2424 cmd.exe 49 PID 2056 wrote to memory of 1992 2056 skotes.exe 48 PID 2056 wrote to memory of 1992 2056 skotes.exe 48 PID 2056 wrote to memory of 1992 2056 skotes.exe 48 PID 2056 wrote to memory of 1992 2056 skotes.exe 48 PID 2424 wrote to memory of 1928 2424 cmd.exe 51 PID 2424 wrote to memory of 1928 2424 cmd.exe 51 PID 2424 wrote to memory of 1928 2424 cmd.exe 51 PID 2424 wrote to memory of 1336 2424 cmd.exe 52 PID 2424 wrote to memory of 1336 2424 cmd.exe 52 PID 2424 wrote to memory of 1336 2424 cmd.exe 52 PID 2424 wrote to memory of 2012 2424 cmd.exe 53 PID 2424 wrote to memory of 2012 2424 cmd.exe 53 PID 2424 wrote to memory of 2012 2424 cmd.exe 53 PID 2012 wrote to memory of 1520 2012 in.exe 54 PID 2012 wrote to memory of 1520 2012 in.exe 54 PID 2012 wrote to memory of 1520 2012 in.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 1336 attrib.exe 2188 attrib.exe 1520 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\1015079001\Bxq1jd2.exe"C:\Users\Admin\AppData\Local\Temp\1015079001\Bxq1jd2.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015079001\Bxq1jd2.exe" & rd /s /q "C:\ProgramData\X4WBI5XT00ZM" & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2372
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015105001\51004732a1.exe"C:\Users\Admin\AppData\Local\Temp\1015105001\51004732a1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\mode.commode 65,105⤵PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p24291711423417250691697322505 -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_7.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_6.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_5.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_4.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_3.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\system32\attrib.exeattrib +H "in.exe"5⤵
- Views/modifies file attributes
PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\main\in.exe"in.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\attrib.exeattrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe6⤵
- Views/modifies file attributes
PID:1520
-
-
C:\Windows\system32\attrib.exeattrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe6⤵
- Views/modifies file attributes
PID:2188
-
-
C:\Windows\system32\schtasks.exeschtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE6⤵
- Scheduled Task/Job: Scheduled Task
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.0.0.1; del in.exe6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:348 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.0.0.17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1400
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015106001\9f6b5a90ef.exe"C:\Users\Admin\AppData\Local\Temp\1015106001\9f6b5a90ef.exe"3⤵
- Executes dropped EXE
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\1015107001\fd7a3f3a2f.exe"C:\Users\Admin\AppData\Local\Temp\1015107001\fd7a3f3a2f.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015107001\fd7a3f3a2f.exe" & rd /s /q "C:\ProgramData\3ECTJEK689RQ" & exit4⤵
- System Location Discovery: System Language Discovery
PID:1560 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1708
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015108001\2697a1f5d6.exe"C:\Users\Admin\AppData\Local\Temp\1015108001\2697a1f5d6.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:496 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:1016
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:956 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="956.0.1488231202\395521698" -parentBuildID 20221007134813 -prefsHandle 1276 -prefMapHandle 1160 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9dba712b-5b72-412c-9549-c670f2e1a60f} 956 "\\.\pipe\gecko-crash-server-pipe.956" 1388 109daa58 gpu6⤵PID:1644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="956.1.729702240\1940263838" -parentBuildID 20221007134813 -prefsHandle 1540 -prefMapHandle 1536 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {95f85bef-1777-4736-8770-7376c90852c0} 956 "\\.\pipe\gecko-crash-server-pipe.956" 1552 e74b58 socket6⤵PID:2020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="956.2.1055309763\2122493400" -childID 1 -isForBrowser -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {50f81327-9b5e-4c10-a197-abdb65d8eaff} 956 "\\.\pipe\gecko-crash-server-pipe.956" 2136 1a175358 tab6⤵PID:1640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="956.3.800741403\1744044586" -childID 2 -isForBrowser -prefsHandle 2884 -prefMapHandle 2880 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0455f973-43e1-4fdc-a80f-13a443801b79} 956 "\\.\pipe\gecko-crash-server-pipe.956" 2896 1d7f4558 tab6⤵PID:2160
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="956.4.1581185340\177519447" -childID 3 -isForBrowser -prefsHandle 3864 -prefMapHandle 3852 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {82ce3a71-8bff-43b7-b10b-f85df91b0d88} 956 "\\.\pipe\gecko-crash-server-pipe.956" 3868 1f86d458 tab6⤵PID:1312
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="956.5.2002222079\1797088816" -childID 4 -isForBrowser -prefsHandle 3948 -prefMapHandle 3952 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c81ae63-dacf-4ebe-af64-f6365d002691} 956 "\\.\pipe\gecko-crash-server-pipe.956" 3940 1f21c258 tab6⤵PID:1756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="956.6.419076308\1700517500" -childID 5 -isForBrowser -prefsHandle 4136 -prefMapHandle 4140 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b3459a4-ebc3-4c47-b161-9755d1d53673} 956 "\\.\pipe\gecko-crash-server-pipe.956" 4128 20b10758 tab6⤵PID:2956
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015109001\8294005306.exe"C:\Users\Admin\AppData\Local\Temp\1015109001\8294005306.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\1015110001\be4c430a44.exe"C:\Users\Admin\AppData\Local\Temp\1015110001\be4c430a44.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\1015111001\e8021baf7d.exe"C:\Users\Admin\AppData\Local\Temp\1015111001\e8021baf7d.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3432
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {46684293-E274-4957-803E-E9F7D56E41B5} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Loads dropped DLL
PID:3636 -
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3740 -
C:\Windows\explorer.exeexplorer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe3⤵
- Drops file in System32 directory
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3824 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3160
-
-
-
-
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:896 -
C:\Windows\explorer.exeexplorer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe3⤵
- Drops file in System32 directory
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3736
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d298880e41081629e3cd833d507717c3
SHA14ff39a0e5fcadce61ad78d8ca8f2294d0cb0b5dd
SHA256f795bbaaf6e8ffa35173eb4019814a3d1624ca65a18f6dae867353bb41e2b6f0
SHA5129ac9babbdad4d4cc49424cd08410c28bf2c58b919a75053338028e0aba1f1ce0e52b14f26c52432e2c5006ab44ed14a46e4f6e0707e8982c05f2f7825e3cc8cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ed25f41f040be16a33ab92c87805f5c
SHA14d1168d351ed7c956a55f285e02d2e285b31f6f4
SHA2564e94645d703662eecbbced3602c76644c40588aee12019e1cbe9a09fa7cd519f
SHA512d84f0d3ce0f6e58a5387ee995160e94982d5946430a389c7b4fd21cda18f5a0f9e1d93aa3d748219b1e8364bdd897e7f33f2725af5470d007de9cfacb15f63b4
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PLSLTMYI\76561199807592927[1].htm
Filesize34KB
MD53a3d94493925fd281b21a9c0a2fc4af4
SHA1919a13cf529d4669175f8921b34c118c9f026197
SHA256d72689e6ee700e9b0204681065bb6cd20318de604da0f57b4fa3727988ce30da
SHA512fbbbe3c142c2511dd6e9df9579c7bb9910a24af2de6c1c66c427aefb5210f88d961531557ec174b531b0dbcdcbabd253dfe9443ee8f7084cd67487bfada1bbff
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\activity-stream.discovery_stream.json.tmp
Filesize32KB
MD51adb46e691d6c7163df48c928a431168
SHA18ed829e1bdf5229ae75dcd07f67c1bb47c5e2588
SHA256a372ca24ecfeb5834d54ca6ab7cf5d88b47203b6e5c551292b9e18ff313109ac
SHA512b6fb6637c3d40b7b253fdc8c08b959d53962ac4c0ff2241d11e1f286808bf1e5d07e426a7a692d3d845bdb1ff65f4c0e8f783cd2324b6f2fac4ced4297f42d9f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
313KB
MD5876a365bda09b9ef39605e375d677f0a
SHA12c12b38ed2d84722cf5dcea8bd45cfa7d7b55ba4
SHA256ed252fe89ba1243bad21f373c952b16940a0094149b0be50e5c3da9c20a23234
SHA5122a2df513d61e9b0eeedf099bb6a04962caa5eb31149efc24421bc30236886fc4a60fb7bcabed46069f0a13789ca34d4f21bc02f3c53bd8cf428be399ae63cb7d
-
Filesize
4.2MB
MD53a425626cbd40345f5b8dddd6b2b9efa
SHA17b50e108e293e54c15dce816552356f424eea97a
SHA256ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1
SHA512a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668
-
Filesize
710KB
MD528e568616a7b792cac1726deb77d9039
SHA139890a418fb391b823ed5084533e2e24dff021e1
SHA2569597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2
SHA51285048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5
-
Filesize
384KB
MD5dfd5f78a711fa92337010ecc028470b4
SHA11a389091178f2be8ce486cd860de16263f8e902e
SHA256da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d
SHA512a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656
-
Filesize
942KB
MD552fef80b935b2c7cf982bd118553627e
SHA1e2ad9c58c1048ac8b32bc165f900a174671ac717
SHA2560c76da04d68674e41c83d6bd37499cda2dce76c6e239473950bada33fe8fc9bd
SHA512fb9bf63a022b754fcc0d24a44c135a96867a941cdd84111abdf2be356d56ec6c1fc5ab9afcfbed8d193309a955876347ca0fc9deb8a603a4d852122af888bf29
-
Filesize
1.7MB
MD559699e48fa8f242f2ba2d32778be7a35
SHA1706d1168d9e03f3fc86272110d169ad18b7d4649
SHA25648d1b5b5623b3e05cb3d9bc95cdb64ed8c7b579e91d66e1d354027c637b4defb
SHA5125b3efe6626f148b54b90b553cabf847d6e53a4fcdf2f3256fc232bc0295692eca1eb3e13e6de3408226537baeac50bd59dfbf1bba68562fdf1f3da06fde710d4
-
Filesize
2.7MB
MD5cb8108a1e7c149821d03792b7f365ef3
SHA134ce512654cdf9377e9b4e11fc349d0c5eb6a213
SHA256b2286ba935aa9159c020449a799a402fda99bc0ac209ee430301ec39352aa2b0
SHA5124cd5ca930560c8ab7461e8df6d10cc480e8cb4316a95221f4f97b97d3c0aa41fa37be952e4a831eeb5291ba749b7c06600d0dfb476726f45fc68f8017eddf9a6
-
Filesize
2.5MB
MD52a78ce9f3872f5e591d643459cabe476
SHA19ac947dfc71a868bc9c2eb2bd78dfb433067682e
SHA25621a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae
SHA51203e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2.9MB
MD5ec7b05f32fd59ca03e74b81122e281e1
SHA1eee35a743247328ec1a72d86d7ef88f28052f07f
SHA256f638d07d2ed9ca3c918bbeef9d93b67b6409e8a174f516afa184019d7c94de58
SHA51232cf5a23fab49378e23586788260ab1321987b5fc7dfa9ea1a1a4f49194459898c543eca203ae3341c5c579b8c4fc4389955204f5feb776b96e6d4b17edff14d
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
2.2MB
MD5579a63bebccbacab8f14132f9fc31b89
SHA1fca8a51077d352741a9c1ff8a493064ef5052f27
SHA2560ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0
SHA5124a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f
-
Filesize
1.7MB
MD55659eba6a774f9d5322f249ad989114a
SHA14bfb12aa98a1dc2206baa0ac611877b815810e4c
SHA256e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4
SHA512f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4
-
Filesize
1.7MB
MD55404286ec7853897b3ba00adf824d6c1
SHA139e543e08b34311b82f6e909e1e67e2f4afec551
SHA256ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266
SHA512c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30
-
Filesize
1.7MB
MD55eb39ba3698c99891a6b6eb036cfb653
SHA1d2f1cdd59669f006a2f1aa9214aeed48bc88c06e
SHA256e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2
SHA5126c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e
-
Filesize
1.7MB
MD57187cc2643affab4ca29d92251c96dee
SHA1ab0a4de90a14551834e12bb2c8c6b9ee517acaf4
SHA256c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830
SHA51227985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3
-
Filesize
1.7MB
MD5b7d1e04629bec112923446fda5391731
SHA1814055286f963ddaa5bf3019821cb8a565b56cb8
SHA2564da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789
SHA51279fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db
-
Filesize
1.7MB
MD50dc4014facf82aa027904c1be1d403c1
SHA15e6d6c020bfc2e6f24f3d237946b0103fe9b1831
SHA256a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7
SHA512cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028
-
Filesize
3.3MB
MD5cea368fc334a9aec1ecff4b15612e5b0
SHA1493d23f72731bb570d904014ffdacbba2334ce26
SHA25607e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541
SHA512bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748
-
Filesize
1.7MB
MD583d75087c9bf6e4f07c36e550731ccde
SHA1d5ff596961cce5f03f842cfd8f27dde6f124e3ae
SHA25646db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f
SHA512044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a
-
Filesize
3.3MB
MD5045b0a3d5be6f10ddf19ae6d92dfdd70
SHA10387715b6681d7097d372cd0005b664f76c933c7
SHA25694b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d
SHA51258255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b
-
Filesize
440B
MD53626532127e3066df98e34c3d56a1869
SHA15fa7102f02615afde4efd4ed091744e842c63f78
SHA2562a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca
SHA512dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HUOZ6IPKKH42EZK9FJ1V.temp
Filesize7KB
MD52882726ce5382dfaf69dea6c0db886c4
SHA10b103ec54b0c1f9fdf006d3cb38f392ca0957e9b
SHA25656c4dfb64bbaeb2acbf2488950bd6be3214c91701a74d6495f86a6c893852d1a
SHA512f192ce87d030313c0b4fd406d64725074aa1745833785eae267c60b65670ed683137d3268c793bdbe284ba7b94aee2b60c123e71b9f5e0a07b241be5602b4b28
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD588568dde313e6c172f7e63a59ce19e56
SHA1d6cd71764d6914580e8f6f41a83d6ac4a9d219e4
SHA256856340fa0a4231ff2de6cf0ae503249873fa63d7106d87125f96ca738cb5dcd5
SHA5126a76594cb8fc531e86d08b767288ca08bbf4ea396a940b437c11b14e077e748e55372baa6bec47bca408d5297246b5950bdf3ab80e7ad05cc8901f71ffcce8ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\71979174-5470-47e2-b1e0-61c62c215935
Filesize11KB
MD50951f40ed6cf0cfa10b640c54a190464
SHA187f3efc885285291d4882b1356ced52e028326fb
SHA256cea02c3a18c82a3de0508e1c7281bdbd22e804b5462f50b8e454553d192c6c40
SHA5129ab9b5ec720cd2ef5612e5387ce004173d388e7a19cf213a7abc028ea13db98948224ba4863b1a14711deb7da398d48cafc9d702f1db64510f01e2127cff21ce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\7b83b93d-1243-4b9c-9dda-80f6c0d5e3fd
Filesize745B
MD5c9c6fdd914f632c89669e579b1406fe5
SHA1bf922b68d7d5c13825c2ad497f7c15797a3537e6
SHA256b5600a260f68546d412334212d7c36696c783d588cf41fd8e145d0b72d70ef84
SHA5123d7193e8ba336612bdb34493698790013e791c7f0a6844adaf169105241a2a4cba9ed45ec62d0480373f68711f57ce139e362f3ebb3f2a65f0e49db8e01707f9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD56449f7a9e7fe83c70b27f571cab76136
SHA147f8196042add8f8762b62d181efaad64d875ffd
SHA256bfd39ad0dfd7c387aa6e10cf871a46fd82c48f7bd890c5351f7883b02c4bf859
SHA51223a8f5d22dac7f11b2133ab59b7462451932c7e8796a31108d36a89fc61ce52aa86cb46c47c6be57ce43d203037ab228842eb8ed30a55ff29f434a7a0f4b6b98
-
Filesize
7KB
MD599eeb8588a126e223b10ea995f0d554b
SHA16854ebac3c67ca430da6423ac5101b0ef4bfd884
SHA25673de7b6513d46ef60f387b4d82197b1cd6570de59fda1abb5575ee008f2eaae6
SHA5122c7490c46ba15dd6fa8051f560acf9d7dd1950b8ce09d676e1e461ed645d5bdcb51475a94848849e7a5a5f94d15b01614dc5e6df01c22d3c84958917913006a7
-
Filesize
6KB
MD50fbbe2f344e615ca1bbdafff61b51772
SHA132657ac20d27f86e15c8918df098f8589dba9b63
SHA256a6834cf4d83390c2eb9d8e4f5f32f3ecd245e8936c4f326230861bec3a2b27e2
SHA5125b77114d3f23b1e26126f3c94a0c01fdf0df3e6506b38540f58840f48385bf5420df632c8149bada59954e22148c1194fda3f2dd7394564509a539731fc231a4
-
Filesize
6KB
MD53fd2fbc087f07cb527c5df1f3087a99e
SHA1944f9f038b1de25755c45f4c5a0e01f19521c5ed
SHA256c6caa33d6ac91608bf2a47dc4677c24741c0244c25abd72284a199231c5d4d2c
SHA51263525e79254b235033f125a7ca83909b6f65e76b62dee06fc744960606338f59da47be08f05686afb8c554b55d68392c1cd9b45cc9f3617c87ec7c9e5cbf2408
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5b5f0dc2dd709abd0ea7251f49078a3a7
SHA18e449208e9be60631e359a87b65d889384d35543
SHA256c7acfd4aaef52dcf5a969be426d1fe6a58f3fa1f913819638193682250aa0cb9
SHA51211d04ea50ea3166c0093a326d015df196a3270111398e7f7bee689f5d42dd742b635a1e173157dde286480b7164cef23ec0025c9f0bbd86f0864e6d4aed9f2bf
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628