Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 10:57
Static task
static1
General
-
Target
file.exe
-
Size
2.9MB
-
MD5
46c3863c4f153d69dbf4d5bfbbc90a73
-
SHA1
4fa6468cd70687385c225f1500ae570102a4e370
-
SHA256
0d5511295f174d1f67f6d4905af07dc0bb610572374673ffd70efac14f265fdc
-
SHA512
2d09b274468cf1b6c289c94721b94699c81584763d378769473b14395da8492e853eaa971d94ffeb2988ca582ec347ed3c9fea9c74188a230a344c44eca88f36
-
SSDEEP
49152:hqfRikf1mVQKq9GM/4qQlc6eBhwMPsy1YtXA:hq5ikf1mVPq9J/ga6eBhwMP8
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://shineugler.biz/api
https://impend-differ.biz/api
https://print-vexer.biz/api
https://dare-curbys.biz/api
https://covery-mover.biz/api
https://formy-spill.biz/api
https://dwell-exclaim.biz/api
https://zinc-sneark.biz/api
https://se-blurry.biz/api
https://drive-connect.cyou/api
https://tacitglibbr.biz/api
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
lumma
https://shineugler.biz/api
https://immureprech.biz/api
https://deafeninggeh.biz/api
https://drive-connect.cyou/api
https://tacitglibbr.biz/api
Signatures
-
Amadey family
-
Lumma family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 0a1b3d7302.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 0a1b3d7302.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 0a1b3d7302.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 0a1b3d7302.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 0a1b3d7302.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 0a1b3d7302.exe -
Stealc family
-
Xmrig family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e147d7ff2e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4efbc599c1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 957f8c139e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0a1b3d7302.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe -
XMRig Miner payload 13 IoCs
resource yara_rule behavioral2/memory/2856-285-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2856-284-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2856-287-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2856-286-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2856-289-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2856-290-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2856-294-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2856-288-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2856-292-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2856-295-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/4968-3229-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/4968-3231-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/4968-3233-0x0000000140000000-0x0000000140770000-memory.dmp xmrig -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e147d7ff2e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4efbc599c1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 957f8c139e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0a1b3d7302.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0a1b3d7302.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e147d7ff2e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4efbc599c1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 957f8c139e.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation e06837e948.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ba42796b7e.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation file.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GoogleChrome.lnk KzyDpjkKGzz1QnPn.exe -
Executes dropped EXE 25 IoCs
pid Process 3348 skotes.exe 3252 e06837e948.exe 4800 e147d7ff2e.exe 3392 ShtrayEasy35.exe 1988 KzyDpjkKGzz1QnPn.exe 5076 ba42796b7e.exe 1832 813e804f3f.exe 3604 7z.exe 3496 7z.exe 400 7z.exe 3744 7z.exe 2472 7z.exe 3352 7z.exe 696 7z.exe 3184 7z.exe 180 4efbc599c1.exe 2564 813e804f3f.exe 4952 in.exe 5020 957f8c139e.exe 2508 7aa714c634.exe 228 skotes.exe 3232 Intel_PTT_EK_Recertification.exe 396 0a1b3d7302.exe 4572 skotes.exe 5304 Intel_PTT_EK_Recertification.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine e147d7ff2e.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine 4efbc599c1.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine 957f8c139e.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine 0a1b3d7302.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine skotes.exe -
Loads dropped DLL 8 IoCs
pid Process 3604 7z.exe 3496 7z.exe 400 7z.exe 3744 7z.exe 2472 7z.exe 3352 7z.exe 696 7z.exe 3184 7z.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 0a1b3d7302.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0a1b3d7302.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0a1b3d7302.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1015570001\\0a1b3d7302.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleChrome = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ZZJloF6w\\KzyDpjkKGzz1QnPn.exe" KzyDpjkKGzz1QnPn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4efbc599c1.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1015567001\\4efbc599c1.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\957f8c139e.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1015568001\\957f8c139e.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7aa714c634.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1015569001\\7aa714c634.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0008000000023cb9-264.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 5064 file.exe 3348 skotes.exe 4800 e147d7ff2e.exe 180 4efbc599c1.exe 5020 957f8c139e.exe 228 skotes.exe 396 0a1b3d7302.exe 4572 skotes.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1832 set thread context of 2564 1832 813e804f3f.exe 128 PID 3232 set thread context of 2856 3232 Intel_PTT_EK_Recertification.exe 148 PID 5304 set thread context of 4968 5304 Intel_PTT_EK_Recertification.exe 174 -
resource yara_rule behavioral2/files/0x0007000000023cba-219.dat upx behavioral2/memory/4952-223-0x00007FF7100B0000-0x00007FF710540000-memory.dmp upx behavioral2/memory/4952-225-0x00007FF7100B0000-0x00007FF710540000-memory.dmp upx behavioral2/memory/3232-283-0x00007FF64ED50000-0x00007FF64F1E0000-memory.dmp upx behavioral2/memory/3232-296-0x00007FF64ED50000-0x00007FF64F1E0000-memory.dmp upx behavioral2/memory/5304-3219-0x00007FF64ED50000-0x00007FF64F1E0000-memory.dmp upx behavioral2/memory/5304-3232-0x00007FF64ED50000-0x00007FF64F1E0000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1592 3252 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ShtrayEasy35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 813e804f3f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7aa714c634.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 7aa714c634.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba42796b7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 813e804f3f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 7aa714c634.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e06837e948.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e147d7ff2e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a1b3d7302.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KzyDpjkKGzz1QnPn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4efbc599c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 957f8c139e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4504 powershell.exe 4260 PING.EXE 4984 powershell.exe 4220 PING.EXE 5412 powershell.exe 3140 PING.EXE -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 e06837e948.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString e06837e948.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1544 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 3272 taskkill.exe 4952 taskkill.exe 1976 taskkill.exe 632 taskkill.exe 2408 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings firefox.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 4260 PING.EXE 4220 PING.EXE 3140 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 5064 file.exe 5064 file.exe 3348 skotes.exe 3348 skotes.exe 4800 e147d7ff2e.exe 4800 e147d7ff2e.exe 3252 e06837e948.exe 3252 e06837e948.exe 3392 ShtrayEasy35.exe 3392 ShtrayEasy35.exe 1988 KzyDpjkKGzz1QnPn.exe 1988 KzyDpjkKGzz1QnPn.exe 180 4efbc599c1.exe 180 4efbc599c1.exe 4504 powershell.exe 4504 powershell.exe 4504 powershell.exe 5020 957f8c139e.exe 5020 957f8c139e.exe 228 skotes.exe 228 skotes.exe 3232 Intel_PTT_EK_Recertification.exe 4984 powershell.exe 4984 powershell.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 396 0a1b3d7302.exe 396 0a1b3d7302.exe 4984 powershell.exe 396 0a1b3d7302.exe 396 0a1b3d7302.exe 396 0a1b3d7302.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 4572 skotes.exe 4572 skotes.exe 5304 Intel_PTT_EK_Recertification.exe 5412 powershell.exe 5412 powershell.exe 5412 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeRestorePrivilege 3604 7z.exe Token: 35 3604 7z.exe Token: SeSecurityPrivilege 3604 7z.exe Token: SeSecurityPrivilege 3604 7z.exe Token: SeRestorePrivilege 3496 7z.exe Token: 35 3496 7z.exe Token: SeSecurityPrivilege 3496 7z.exe Token: SeSecurityPrivilege 3496 7z.exe Token: SeRestorePrivilege 400 7z.exe Token: 35 400 7z.exe Token: SeSecurityPrivilege 400 7z.exe Token: SeSecurityPrivilege 400 7z.exe Token: SeRestorePrivilege 3744 7z.exe Token: 35 3744 7z.exe Token: SeSecurityPrivilege 3744 7z.exe Token: SeSecurityPrivilege 3744 7z.exe Token: SeRestorePrivilege 2472 7z.exe Token: 35 2472 7z.exe Token: SeSecurityPrivilege 2472 7z.exe Token: SeSecurityPrivilege 2472 7z.exe Token: SeRestorePrivilege 3352 7z.exe Token: 35 3352 7z.exe Token: SeSecurityPrivilege 3352 7z.exe Token: SeSecurityPrivilege 3352 7z.exe Token: SeRestorePrivilege 696 7z.exe Token: 35 696 7z.exe Token: SeSecurityPrivilege 696 7z.exe Token: SeSecurityPrivilege 696 7z.exe Token: SeRestorePrivilege 3184 7z.exe Token: 35 3184 7z.exe Token: SeSecurityPrivilege 3184 7z.exe Token: SeSecurityPrivilege 3184 7z.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 4952 taskkill.exe Token: SeLockMemoryPrivilege 2856 explorer.exe Token: SeDebugPrivilege 4984 powershell.exe Token: SeDebugPrivilege 1976 taskkill.exe Token: SeDebugPrivilege 632 taskkill.exe Token: SeDebugPrivilege 2408 taskkill.exe Token: SeDebugPrivilege 3272 taskkill.exe Token: SeDebugPrivilege 5104 firefox.exe Token: SeDebugPrivilege 5104 firefox.exe Token: SeDebugPrivilege 396 0a1b3d7302.exe Token: SeLockMemoryPrivilege 4968 explorer.exe Token: SeDebugPrivilege 5412 powershell.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 5064 file.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 2508 7aa714c634.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 2508 7aa714c634.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 5104 firefox.exe 2508 7aa714c634.exe 2508 7aa714c634.exe 2508 7aa714c634.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5104 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5064 wrote to memory of 3348 5064 file.exe 83 PID 5064 wrote to memory of 3348 5064 file.exe 83 PID 5064 wrote to memory of 3348 5064 file.exe 83 PID 3348 wrote to memory of 3252 3348 skotes.exe 85 PID 3348 wrote to memory of 3252 3348 skotes.exe 85 PID 3348 wrote to memory of 3252 3348 skotes.exe 85 PID 3348 wrote to memory of 4800 3348 skotes.exe 94 PID 3348 wrote to memory of 4800 3348 skotes.exe 94 PID 3348 wrote to memory of 4800 3348 skotes.exe 94 PID 3252 wrote to memory of 364 3252 e06837e948.exe 98 PID 3252 wrote to memory of 364 3252 e06837e948.exe 98 PID 3252 wrote to memory of 364 3252 e06837e948.exe 98 PID 364 wrote to memory of 1544 364 cmd.exe 103 PID 364 wrote to memory of 1544 364 cmd.exe 103 PID 364 wrote to memory of 1544 364 cmd.exe 103 PID 3348 wrote to memory of 3392 3348 skotes.exe 104 PID 3348 wrote to memory of 3392 3348 skotes.exe 104 PID 3348 wrote to memory of 3392 3348 skotes.exe 104 PID 3392 wrote to memory of 1988 3392 ShtrayEasy35.exe 106 PID 3392 wrote to memory of 1988 3392 ShtrayEasy35.exe 106 PID 3392 wrote to memory of 1988 3392 ShtrayEasy35.exe 106 PID 3348 wrote to memory of 5076 3348 skotes.exe 113 PID 3348 wrote to memory of 5076 3348 skotes.exe 113 PID 3348 wrote to memory of 5076 3348 skotes.exe 113 PID 3348 wrote to memory of 1832 3348 skotes.exe 114 PID 3348 wrote to memory of 1832 3348 skotes.exe 114 PID 3348 wrote to memory of 1832 3348 skotes.exe 114 PID 5076 wrote to memory of 5044 5076 ba42796b7e.exe 116 PID 5076 wrote to memory of 5044 5076 ba42796b7e.exe 116 PID 5044 wrote to memory of 4552 5044 cmd.exe 118 PID 5044 wrote to memory of 4552 5044 cmd.exe 118 PID 5044 wrote to memory of 3604 5044 cmd.exe 119 PID 5044 wrote to memory of 3604 5044 cmd.exe 119 PID 5044 wrote to memory of 3496 5044 cmd.exe 120 PID 5044 wrote to memory of 3496 5044 cmd.exe 120 PID 5044 wrote to memory of 400 5044 cmd.exe 121 PID 5044 wrote to memory of 400 5044 cmd.exe 121 PID 5044 wrote to memory of 3744 5044 cmd.exe 122 PID 5044 wrote to memory of 3744 5044 cmd.exe 122 PID 5044 wrote to memory of 2472 5044 cmd.exe 123 PID 5044 wrote to memory of 2472 5044 cmd.exe 123 PID 5044 wrote to memory of 3352 5044 cmd.exe 124 PID 5044 wrote to memory of 3352 5044 cmd.exe 124 PID 5044 wrote to memory of 696 5044 cmd.exe 125 PID 5044 wrote to memory of 696 5044 cmd.exe 125 PID 5044 wrote to memory of 3184 5044 cmd.exe 126 PID 5044 wrote to memory of 3184 5044 cmd.exe 126 PID 3348 wrote to memory of 180 3348 skotes.exe 127 PID 3348 wrote to memory of 180 3348 skotes.exe 127 PID 3348 wrote to memory of 180 3348 skotes.exe 127 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 1832 wrote to memory of 2564 1832 813e804f3f.exe 128 PID 5044 wrote to memory of 2072 5044 cmd.exe 130 PID 5044 wrote to memory of 2072 5044 cmd.exe 130 PID 5044 wrote to memory of 4952 5044 cmd.exe 131 PID 5044 wrote to memory of 4952 5044 cmd.exe 131 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2072 attrib.exe 1132 attrib.exe 4788 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Users\Admin\AppData\Local\Temp\1015558001\e06837e948.exe"C:\Users\Admin\AppData\Local\Temp\1015558001\e06837e948.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015558001\e06837e948.exe" & rd /s /q "C:\ProgramData\9HVSRI5X4OZM" & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1544
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 20084⤵
- Program crash
PID:1592
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015563001\e147d7ff2e.exe"C:\Users\Admin\AppData\Local\Temp\1015563001\e147d7ff2e.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\ShtrayEasy35.exe"C:\Users\Admin\AppData\Local\Temp\1015564001\ShtrayEasy35.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Users\Admin\AppData\Local\Temp\ZZJloF6w\KzyDpjkKGzz1QnPn.exeC:\Users\Admin\AppData\Local\Temp\ZZJloF6w\KzyDpjkKGzz1QnPn.exe 33924⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015565001\ba42796b7e.exe"C:\Users\Admin\AppData\Local\Temp\1015565001\ba42796b7e.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"4⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\system32\mode.commode 65,105⤵PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p24291711423417250691697322505 -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_7.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_6.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_5.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_4.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_3.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\system32\attrib.exeattrib +H "in.exe"5⤵
- Views/modifies file attributes
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\main\in.exe"in.exe"5⤵
- Executes dropped EXE
PID:4952 -
C:\Windows\SYSTEM32\attrib.exeattrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe6⤵
- Views/modifies file attributes
PID:4788
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe6⤵
- Views/modifies file attributes
PID:1132
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE6⤵
- Scheduled Task/Job: Scheduled Task
PID:4848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.0.0.1; del in.exe6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.0.0.17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4260
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015566001\813e804f3f.exe"C:\Users\Admin\AppData\Local\Temp\1015566001\813e804f3f.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\1015566001\813e804f3f.exe"C:\Users\Admin\AppData\Local\Temp\1015566001\813e804f3f.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015567001\4efbc599c1.exe"C:\Users\Admin\AppData\Local\Temp\1015567001\4efbc599c1.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:180
-
-
C:\Users\Admin\AppData\Local\Temp\1015568001\957f8c139e.exe"C:\Users\Admin\AppData\Local\Temp\1015568001\957f8c139e.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5020
-
-
C:\Users\Admin\AppData\Local\Temp\1015569001\7aa714c634.exe"C:\Users\Admin\AppData\Local\Temp\1015569001\7aa714c634.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2508 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:372
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5104 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {65eb69eb-5dc3-4906-8330-d7be254be1ce} 5104 "\\.\pipe\gecko-crash-server-pipe.5104" gpu6⤵PID:4432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fa3cc1c-ca7e-42eb-b752-3f529e0fca2e} 5104 "\\.\pipe\gecko-crash-server-pipe.5104" socket6⤵PID:1828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3308 -childID 1 -isForBrowser -prefsHandle 3360 -prefMapHandle 3380 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc3d40cf-adaa-4b92-8fc1-451f521b4186} 5104 "\\.\pipe\gecko-crash-server-pipe.5104" tab6⤵PID:2964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4032 -childID 2 -isForBrowser -prefsHandle 4028 -prefMapHandle 4092 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {054714de-fc9c-4cad-bcbe-192035bde569} 5104 "\\.\pipe\gecko-crash-server-pipe.5104" tab6⤵PID:4056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2760 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 4704 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1dc4cae7-0ebc-40fb-bab3-c8b2eed3c62d} 5104 "\\.\pipe\gecko-crash-server-pipe.5104" utility6⤵
- Checks processor information in registry
PID:5444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4980 -childID 3 -isForBrowser -prefsHandle 5580 -prefMapHandle 5576 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6bbd5549-2d3b-43ea-a675-5e97ae298510} 5104 "\\.\pipe\gecko-crash-server-pipe.5104" tab6⤵PID:5388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5716 -childID 4 -isForBrowser -prefsHandle 5724 -prefMapHandle 5732 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45910864-b6ad-46b0-baa3-345cf67455e8} 5104 "\\.\pipe\gecko-crash-server-pipe.5104" tab6⤵PID:5416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5984 -childID 5 -isForBrowser -prefsHandle 5904 -prefMapHandle 5912 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a21a55cc-0fc3-4f8e-9f05-83f7e7c55f5b} 5104 "\\.\pipe\gecko-crash-server-pipe.5104" tab6⤵PID:5432
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015570001\0a1b3d7302.exe"C:\Users\Admin\AppData\Local\Temp\1015570001\0a1b3d7302.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3252 -ip 32521⤵PID:1628
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:228
-
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3232 -
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4220
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4572
-
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:5304 -
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5412 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3140
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD5cf5bc839609ff525664da28ce996a121
SHA1b6f8e3d9246200924345fed301a2d195e16faa54
SHA256f3febc0b582137fd6d6d4bc58b227a28463092f0d8abd093d350b351f7f65467
SHA512de26c6bb4f17ffa25af3f3e36dce015e05713dc16a5e4c4cbab3e4808815b110342412088848c60d5d1a4822c57f9c4dc970ab01f3127dedb1e4459dc8fa9a0f
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json
Filesize25KB
MD50bdac1f045920352fce3b8a86fb69a33
SHA1616cfd93688043fcd9bdd5e67b1f898f58c01090
SHA256b7ad563101b358d2ed05bac6ca061ed789acc5b7d246faf6a641a1fb43a6a747
SHA512258118f89b04ef30145d3e06eaeaa118824fe6320a8266e2734423aad9834f4468f35632ae2d9a7e7ca812ae8be26524992572743211e35df300c671c83a36fb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984
Filesize13KB
MD539465bb7acd00b52f45623e4ebd948cc
SHA18175f00657901334a7007e95ef78f299a7ae7f06
SHA256e82a08c824c700edd2639ece93a16623102dbc4686dec736dd099198884a9577
SHA5128aeb5041a485d39fb408df914ae62a91b7bfe0850b50ab674c6e2b3f7445a77a8a54792bd5c398264bc910907f51302eb52705b7fd9f0d199e7d0fa7cbd1062d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
Filesize9KB
MD5674095b27b3e9b7de065adca1b247221
SHA139b305216726988804ea9c2287857b0ae6b5b3c9
SHA2569e81639a4b833b3d38023d89b432e17932db64170cd579f9a2d8bd66e0962f03
SHA512d79309923b304f8542432391f73756487c54f8e40c9a268452b7f702de6602d8db11ea4ac4c749e88219303fb398d046f4e5bc2219a523325b449f9a1868a0f8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
384KB
MD5dfd5f78a711fa92337010ecc028470b4
SHA11a389091178f2be8ce486cd860de16263f8e902e
SHA256da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d
SHA512a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656
-
Filesize
1.7MB
MD56c1d0dabe1ec5e928f27b3223f25c26b
SHA1e25ab704a6e9b3e4c30a6c1f7043598a13856ad9
SHA25692228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d
SHA5123a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9
-
Filesize
256KB
MD5c37a981bc24c4aba6454da4eecb7acbe
SHA12bffdf27d0d4f7c810e323c1671a87ed2d6b644f
SHA256d6fc121d54e4cdf3a1b6b0505c4f691f16d91fdd421bf96c04388b1c6f19e361
SHA5122f44b5218b323bc2bad3ee37426b5bbcbb089b1a561e5f2f48fd455fed0a395b50a6cbb3783bf06e25b144b3f77078629ab1d86fb2c8df1a532230c81a3b2ab8
-
Filesize
4.2MB
MD53a425626cbd40345f5b8dddd6b2b9efa
SHA17b50e108e293e54c15dce816552356f424eea97a
SHA256ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1
SHA512a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668
-
Filesize
710KB
MD528e568616a7b792cac1726deb77d9039
SHA139890a418fb391b823ed5084533e2e24dff021e1
SHA2569597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2
SHA51285048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5
-
Filesize
1.8MB
MD52a9a8ac0536adf8e5aae9512c47aa11e
SHA1723893262d72d49cf113f27144c79b03b3b2590e
SHA2569da4459f70bf5bb599eb30ee6eac2e717d31c36d86d9fe63a3bcb057a6081288
SHA51231f5eef6e5b3c30f5cd4f661260767363a5d19ed290673447c03a06fe462ea6b5ff3dea05ce3796553d38d3c03d953907605d738c822287b11a0839d6c80c195
-
Filesize
1.7MB
MD5d5da2fd5ea632cae3fa62383db932295
SHA1359e99bb56ebe39517cd92f7b0c516f22fa27a73
SHA256431505e5a218ae028da9b413cf8d63a4e39da72774b2ee84b28353e999ef792f
SHA5127ef17dd6af64d4df0fdf3098287125b34f23ae769422047e2334c139f1391efc02acd2ca1280b82452e768c8951e152780bb0cc61a0047d25bd2056799225486
-
Filesize
948KB
MD58657e5b0cc315323e02eb0be3444aa2c
SHA10c12e23b94dfe56aeee6f7741d78f01ca14674a3
SHA2560e1277915907c6b336c11359d022f535171ead9d6e8d2f12adfa4dddd23a9e16
SHA512d1ff2d21b1bc2ddd954eb0b17c21b5c3d226e001b13aeda042bd284713d91631b456b914b0cd3e112badaf644f82ca6b7dd526afdf91f65544218e4defafda76
-
Filesize
2.6MB
MD5fdc9126326a0adf35ac9647750f6b745
SHA17456153c1b913b36f4ada61d99a4b7b15838bce7
SHA256e27bd9f6c799a5cbff15f5abd1637d7300c5fe04114ecac3096ed3e5f5f69923
SHA5129613ed68be211e4d4c1fa68830d23ede9503877de198cbf6506c9cf5aae2cc28ad9273991f650a825965d495982632622a7117e7a536dff3b649d2aa120a6708
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.9MB
MD546c3863c4f153d69dbf4d5bfbbc90a73
SHA14fa6468cd70687385c225f1500ae570102a4e370
SHA2560d5511295f174d1f67f6d4905af07dc0bb610572374673ffd70efac14f265fdc
SHA5122d09b274468cf1b6c289c94721b94699c81584763d378769473b14395da8492e853eaa971d94ffeb2988ca582ec347ed3c9fea9c74188a230a344c44eca88f36
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
2.2MB
MD5579a63bebccbacab8f14132f9fc31b89
SHA1fca8a51077d352741a9c1ff8a493064ef5052f27
SHA2560ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0
SHA5124a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f
-
Filesize
1.7MB
MD55659eba6a774f9d5322f249ad989114a
SHA14bfb12aa98a1dc2206baa0ac611877b815810e4c
SHA256e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4
SHA512f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4
-
Filesize
1.7MB
MD55404286ec7853897b3ba00adf824d6c1
SHA139e543e08b34311b82f6e909e1e67e2f4afec551
SHA256ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266
SHA512c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30
-
Filesize
1.7MB
MD55eb39ba3698c99891a6b6eb036cfb653
SHA1d2f1cdd59669f006a2f1aa9214aeed48bc88c06e
SHA256e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2
SHA5126c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e
-
Filesize
1.7MB
MD57187cc2643affab4ca29d92251c96dee
SHA1ab0a4de90a14551834e12bb2c8c6b9ee517acaf4
SHA256c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830
SHA51227985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3
-
Filesize
1.7MB
MD5b7d1e04629bec112923446fda5391731
SHA1814055286f963ddaa5bf3019821cb8a565b56cb8
SHA2564da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789
SHA51279fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db
-
Filesize
1.7MB
MD50dc4014facf82aa027904c1be1d403c1
SHA15e6d6c020bfc2e6f24f3d237946b0103fe9b1831
SHA256a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7
SHA512cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028
-
Filesize
3.3MB
MD5cea368fc334a9aec1ecff4b15612e5b0
SHA1493d23f72731bb570d904014ffdacbba2334ce26
SHA25607e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541
SHA512bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748
-
Filesize
1.7MB
MD583d75087c9bf6e4f07c36e550731ccde
SHA1d5ff596961cce5f03f842cfd8f27dde6f124e3ae
SHA25646db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f
SHA512044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a
-
Filesize
3.3MB
MD5045b0a3d5be6f10ddf19ae6d92dfdd70
SHA10387715b6681d7097d372cd0005b664f76c933c7
SHA25694b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d
SHA51258255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b
-
Filesize
440B
MD53626532127e3066df98e34c3d56a1869
SHA15fa7102f02615afde4efd4ed091744e842c63f78
SHA2562a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca
SHA512dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
1KB
MD56991551553830626c2079768562d0058
SHA12c943a79b6ecf80e0778c1b36331fd56993761e7
SHA256376387034bb4feb416bf157cf0566388c63a03f7e666a91ff0c9d8f63c167b8f
SHA5123bdf3fb79762461ce7affeeef86976c581e380fd0a8f12ee8c389f929c22d18d46bd73064d511a8c75467d7ae370d80df0bc16cd9f548c4f645b77077ccbe2f7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin
Filesize18KB
MD5f1e0a64acbdfe8934b021aa1f275a0ec
SHA110d559eae6afc24b104fb6182eba0a2eba741f61
SHA2568fa0a4f5865a35b78ed8dfbb00c6d2dd62b2ecbb123460e727b26813ecc1ef70
SHA51249bb61cfe58e1ff4abbbc54bf4437774420f6d06c6f9b6027cde9e4de4af9257bc42f366babfc6e5c72a945ac6c5ec6df290e4f38acb99806320abf8ddf3ee08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin
Filesize7KB
MD5f4bdbbfd813c1747c6321c881260d947
SHA1dc7570bad0b1c785e2cc9e6709c79f10df28717b
SHA2562d66223263a18c0af764a7d6e7243200fbc57f58c474d7decad7e6517af79920
SHA512e289d3cbbe59e844d51ddb245010a123f6f6b13f98f31959dfacff381c146163172aed77bf3bd52823fd89c7ba52ea9607d1c4376f6dd8397c79084591e3453e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin
Filesize13KB
MD5ccdf5758904c2731c34dfcdab6e56075
SHA12a79210469213896dab6fb1b638423535e04817a
SHA2568a130f6292488a74877123b767e20e24917512e4a8b84124a161e5cf5b0572b2
SHA51267d847b8049263e87ccbc2efb3e81cc27f4d9bb97b136b9b7a26e9f762fd867d47032112de82cb54575c089dd5a94a748f12136c7ef2650190d7b5315e1ac5cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD570b7f451912da8e5296d9259c25347d0
SHA1f725ab5a73179beaab245959f1689f9eec12b78e
SHA256761bf424409cb194f5fe8a1a52e7fb79d19973a176b31d502bbba23365d98a14
SHA5122805a62d49162e85942f16178f16c893d625cfc6c85f452f78e4529122d9efc9b71b2373160f5710d6dbc53ef2513d21a07c4e3f5b22ecf841ed039dc3563616
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5526a13cab1a11d6c9b1c3b03efe0cd45
SHA1d5bf0cc9f0db8c88de1a5aedfa6e667873aeed28
SHA256f295eecd5d067c2a6b7d5a8825e7dafcf3bd711ef4b9f39c5c8227443c678ca0
SHA51222a7c72589f1dc600eeac396beb3f0443d62e8607523ffbad2671df9edeaf6b1916aa0d0156888b5a1bcc9055b7bb7caf0a2f915737d6cc07400ae11b79482cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\4132212c-4008-48d9-88a2-22a796bfe50b
Filesize27KB
MD5ca244d929d011ad6bf970792b9cbf220
SHA15d45fdc1632251d90717c4c2a4a3fac6952be63c
SHA256c76a74cf28abb4bdd98f664bddd4b09df10392383fc74b3e15b8f99aa5850749
SHA51297e16d85006e946e3aa0c61d0b83ff2d333d91520fa24e94d2d7edb44afd3b53b360336de61dcd910a0f9363a373b55e7c3fa05e47a133a5661157375697a8f0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\9244ce7e-ad4f-4c9f-8490-2cf604048844
Filesize671B
MD5eda3d7990bfa732f360691d9ee485ab2
SHA1da9d73382f690d4292e3f44d30d428c6e111f661
SHA2569f74b62428b2e6a53624e42a4680a2b8b2eaaa02f3bca7bbff8586f143a376bd
SHA51299c4ca437e14a5bb9cc03a8665a7eb1ec73d86bbae690b4665f4f70668193ef404068e96a51d5ff034e2305766f6ea7ae9f32e4d2c8d64fa50eb7501dfd8fa7f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\f376e772-82cb-4240-bf2d-f75dc84cfef9
Filesize982B
MD57f5d4fa643c057047c0f7e9668e81fe0
SHA1bc0e35022ddf93b8e19d349365ee4e0b204308fc
SHA2562b95339edde4b3cc267b613f6c54dc3522f969e346eae49883f969270997e07c
SHA5126992fb62ef437f3cb9f045510a7b155e80c081d968c8caff8584cc90d52f6d049a3bb1e3251e8c62c5901a857980be0a0235dd0a72e05a5cf15af59640e31f4e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD57cfaa575eeadf6b4042d62457fa4784a
SHA165f5f99706d21a1696ba74d701103dbe13dfa7f4
SHA256a3199a80bbfcf286927fcef28174942ca1b6217ae5dac835e033db397620b5a5
SHA51228f89f6a96aef597dd4828eb9c76f455e0abd244856b5687d3be77c33183b5e7940c6066dec8e30f8ac71e57f6dae204e860f2b0ceb3b95c84dd8ad88c33c428
-
Filesize
10KB
MD55e0f4c5dee68bba67d0c4a2f5cb36b0d
SHA1d90907b9d65b8f481d0addec5f0605d23bf5a447
SHA2564ff8b0c91271699233843e9b84c1c0e5b42bc1e584793b023ab901392d47fc3f
SHA512117daed91e22711f722e8d2dbdf449c157f466e146ab6d83acf62d1fe4157ddca9cc66b892ce6a823e1b87cc766f09d5d348e9424d06278ff7a2f87643dac748
-
Filesize
15KB
MD57da7419af06b3e9da67ef0ce6fe0aef7
SHA1a3b5ed8b9762716ced3af49413d5613d2a27fbb3
SHA256b3df817767ad3f138ee5851e9dc505f731d6f14ddb15aec3154301762fbea6da
SHA5121882193ce9aaad695b90efb11c74321b776d197e5d028106ff17a454a7a8a7690fefa666f18032843318863a13db72714865a168acb8f94be1a5c076114471b1
-
Filesize
10KB
MD57506c1117b968e7d4ee3f8cdeda5b77e
SHA17b047ecc25ddd72c32d4ae04a07782c03c23c2b1
SHA256754864ab8ee687311f843f359e8b18f5acdd37a4a1d71058b54d1b932fdf2577
SHA5129c5cc506f15578ed95d8a4afceacb849804bcde6b9adef5de5c4f298afc95626181d59b32c97c7228cd2391ff4459ad5ec6adab5f66bce7c511d76e48aa5a2e1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize912KB
MD5da8fd32b2979b7cd46be2034b354c6e9
SHA10468466e613a5dd24ef847615a86976013570d9b
SHA256d96ab2927f40cd5841e9506a948edf51c3d14a4034644116062ce8b20c388fd9
SHA512ce9494b9650128e6a2595b37205b823c2fe6389c1aa1338c7783c5ef8765b43e2f6e8b18a0db177177a68e19b6b416693e50110801f3647c63cd015598362252
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.5MB
MD518f4f95cdd9ea153dce678ed6940eab2
SHA1451a19d5a4b4413e95dc3ba5726703e716818a59
SHA2569d6ebf2a59c9ec00e0f901d1af658c65aa595477497e94491522b4b05a17892b
SHA512d7583b6bcb43e9a48368720169994a542a7bbdeecba20ddad965720b7786e1c2e92c4598b4fa99733b9e207a13a48180564ebf427219a38e037a3eab97219ecd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.9MB
MD55ed2ddbe5a27d99260022dc44d9fd0e6
SHA184ef70e3f828ae15e2227c7f99f4806c02d8b3b6
SHA2568936c2e08c19c03695a4a38782a3b8743949d2ab87bf44225420a395c3d514c6
SHA5122d7d741f66b146eb2914f91f6bf04c899d381e65d754982d8a670b9f9b1a91ef486fa75f1619999f361650cba851e1a772f738154d6463c3bbc0e04c934e0d76