Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 07:08
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
2.9MB
-
MD5
b48526e3264a9ebf9ae221df76f8511e
-
SHA1
51141f95d23355a1891b88e470b2c9a3e44ba92e
-
SHA256
42ee113ccf756a8e8950cb81a36558e707f20f59aef11401ca08269cce065c0f
-
SHA512
ad26656d29e916e06d26de91f0da8703c1f677bd369196e282f6e1eec3a0baca504a564607b4e6f7d18b8ac350428aaff01e2f39ccc435715526daaae1a0e100
-
SSDEEP
49152:isilqKky+KMCXclIjF9ML4Im3AS7Vsu2yBxXQWxu58xdS:5iIKgKMCYO9ML+AS55BmWcY
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
cryptbot
http://home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734
Signatures
-
Amadey family
-
Cryptbot family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 16a6e21a35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 16a6e21a35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 16a6e21a35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 16a6e21a35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 16a6e21a35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 16a6e21a35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 5192 created 1144 5192 1b56283095.exe 20 -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 0886ca3ec7.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0886ca3ec7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1b56283095.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5831f515e9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 16a6e21a35.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ CUSU79I9L3ZOAXN6W.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9f3d20abd4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f02ac68cf6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f8bc730f95.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4944 powershell.exe 2360 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion CUSU79I9L3ZOAXN6W.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5831f515e9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f8bc730f95.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9f3d20abd4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 16a6e21a35.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0886ca3ec7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f02ac68cf6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f02ac68cf6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f8bc730f95.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0886ca3ec7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1b56283095.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1b56283095.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5831f515e9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9f3d20abd4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 16a6e21a35.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion CUSU79I9L3ZOAXN6W.exe -
Executes dropped EXE 39 IoCs
pid Process 2760 skotes.exe 2860 zudFSfy.exe 2812 kz8ZdyP.exe 2972 6f7571ba79.exe 760 7z.exe 648 7z.exe 840 7z.exe 2388 7z.exe 1368 7z.exe 2984 7z.exe 568 7z.exe 376 7z.exe 476 in.exe 2340 zudFSfy.exe 8960 kz8ZdyP.exe 3192 0886ca3ec7.exe 4388 cc8f9ed9ed.exe 5192 1b56283095.exe 1152 5813823c2a.exe 1864 5813823c2a.exe 344 5813823c2a.exe 2260 5813823c2a.exe 2416 5813823c2a.exe 1452 5813823c2a.exe 6188 5813823c2a.exe 6748 a6a1bb6065.exe 6996 Intel_PTT_EK_Recertification.exe 3852 5831f515e9.exe 4812 c78a799e92.exe 5124 c78a799e92.exe 5872 f02ac68cf6.exe 6240 f8bc730f95.exe 7560 9f3d20abd4.exe 8640 0694f96030.exe 3152 a6a1bb6065.exe 5084 16a6e21a35.exe 4976 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe 5588 CUSU79I9L3ZOAXN6W.exe 7704 Intel_PTT_EK_Recertification.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 5831f515e9.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine f8bc730f95.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 9f3d20abd4.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 16a6e21a35.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 1b56283095.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine CUSU79I9L3ZOAXN6W.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 0886ca3ec7.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine f02ac68cf6.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe -
Loads dropped DLL 60 IoCs
pid Process 2444 file.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 1548 cmd.exe 760 7z.exe 1548 cmd.exe 648 7z.exe 1548 cmd.exe 840 7z.exe 1548 cmd.exe 2388 7z.exe 1548 cmd.exe 1368 7z.exe 1548 cmd.exe 2984 7z.exe 1548 cmd.exe 568 7z.exe 1548 cmd.exe 376 7z.exe 1548 cmd.exe 1548 cmd.exe 2860 zudFSfy.exe 2812 kz8ZdyP.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 1152 5813823c2a.exe 1152 5813823c2a.exe 1152 5813823c2a.exe 1152 5813823c2a.exe 1152 5813823c2a.exe 1152 5813823c2a.exe 2760 skotes.exe 6904 taskeng.exe 6904 taskeng.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 4812 c78a799e92.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 2760 skotes.exe 6748 a6a1bb6065.exe 2760 skotes.exe 2760 skotes.exe 6240 f8bc730f95.exe 6240 f8bc730f95.exe 6240 f8bc730f95.exe 6240 f8bc730f95.exe 6904 taskeng.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 16a6e21a35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 16a6e21a35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\f8bc730f95.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1017425001\\f8bc730f95.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\9f3d20abd4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1017426001\\9f3d20abd4.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\0694f96030.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1017427001\\0694f96030.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\16a6e21a35.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1017428001\\16a6e21a35.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000500000001a434-4604.dat autoit_exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
pid Process 2444 file.exe 2760 skotes.exe 3192 0886ca3ec7.exe 5192 1b56283095.exe 3852 5831f515e9.exe 5872 f02ac68cf6.exe 6240 f8bc730f95.exe 7560 9f3d20abd4.exe 5084 16a6e21a35.exe 4976 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe 5588 CUSU79I9L3ZOAXN6W.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 2860 set thread context of 2340 2860 zudFSfy.exe 58 PID 2812 set thread context of 8960 2812 kz8ZdyP.exe 59 PID 1152 set thread context of 6188 1152 5813823c2a.exe 77 PID 6996 set thread context of 7052 6996 Intel_PTT_EK_Recertification.exe 81 PID 4812 set thread context of 5124 4812 c78a799e92.exe 88 PID 6748 set thread context of 3152 6748 a6a1bb6065.exe 107 PID 7704 set thread context of 7732 7704 Intel_PTT_EK_Recertification.exe 118 -
resource yara_rule behavioral1/files/0x0005000000019610-156.dat upx behavioral1/memory/476-165-0x000000013F5A0000-0x000000013FA30000-memory.dmp upx behavioral1/memory/476-163-0x000000013F5A0000-0x000000013FA30000-memory.dmp upx behavioral1/memory/1548-161-0x000000013F5A0000-0x000000013FA30000-memory.dmp upx behavioral1/memory/6996-4458-0x000000013F880000-0x000000013FD10000-memory.dmp upx behavioral1/memory/6996-4470-0x000000013F880000-0x000000013FD10000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f7571ba79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8bc730f95.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CUSU79I9L3ZOAXN6W.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6a1bb6065.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kz8ZdyP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5813823c2a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f02ac68cf6.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 0694f96030.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b56283095.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5813823c2a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f3d20abd4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0694f96030.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zudFSfy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc8f9ed9ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 0694f96030.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kz8ZdyP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zudFSfy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0886ca3ec7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c78a799e92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c78a799e92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6a1bb6065.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16a6e21a35.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2224 powershell.exe 1640 PING.EXE 7196 powershell.exe 7556 PING.EXE 7864 powershell.exe 2876 PING.EXE -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Kills process with taskkill 5 IoCs
pid Process 8992 taskkill.exe 1680 taskkill.exe 4364 taskkill.exe 9208 taskkill.exe 8736 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_Classes\Local Settings firefox.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 c78a799e92.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc252000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a c78a799e92.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 c78a799e92.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 c78a799e92.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 1640 PING.EXE 7556 PING.EXE 2876 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 2444 file.exe 2760 skotes.exe 2224 powershell.exe 8960 kz8ZdyP.exe 2340 zudFSfy.exe 2340 zudFSfy.exe 8960 kz8ZdyP.exe 3192 0886ca3ec7.exe 4388 cc8f9ed9ed.exe 3192 0886ca3ec7.exe 3192 0886ca3ec7.exe 3192 0886ca3ec7.exe 3192 0886ca3ec7.exe 3192 0886ca3ec7.exe 4944 powershell.exe 2360 powershell.exe 5192 1b56283095.exe 5192 1b56283095.exe 5192 1b56283095.exe 5192 1b56283095.exe 5192 1b56283095.exe 5704 dialer.exe 5704 dialer.exe 5704 dialer.exe 5704 dialer.exe 6996 Intel_PTT_EK_Recertification.exe 7196 powershell.exe 3852 5831f515e9.exe 5872 f02ac68cf6.exe 6240 f8bc730f95.exe 5124 c78a799e92.exe 5124 c78a799e92.exe 5124 c78a799e92.exe 5124 c78a799e92.exe 7560 9f3d20abd4.exe 8640 0694f96030.exe 6240 f8bc730f95.exe 6240 f8bc730f95.exe 6240 f8bc730f95.exe 6240 f8bc730f95.exe 5084 16a6e21a35.exe 5872 f02ac68cf6.exe 5872 f02ac68cf6.exe 5872 f02ac68cf6.exe 5872 f02ac68cf6.exe 8640 0694f96030.exe 8640 0694f96030.exe 5084 16a6e21a35.exe 5084 16a6e21a35.exe 4976 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe 4976 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe 5588 CUSU79I9L3ZOAXN6W.exe 5588 CUSU79I9L3ZOAXN6W.exe 4976 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe 4976 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe 7704 Intel_PTT_EK_Recertification.exe 7864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeRestorePrivilege 760 7z.exe Token: 35 760 7z.exe Token: SeSecurityPrivilege 760 7z.exe Token: SeSecurityPrivilege 760 7z.exe Token: SeRestorePrivilege 648 7z.exe Token: 35 648 7z.exe Token: SeSecurityPrivilege 648 7z.exe Token: SeSecurityPrivilege 648 7z.exe Token: SeRestorePrivilege 840 7z.exe Token: 35 840 7z.exe Token: SeSecurityPrivilege 840 7z.exe Token: SeSecurityPrivilege 840 7z.exe Token: SeRestorePrivilege 2388 7z.exe Token: 35 2388 7z.exe Token: SeSecurityPrivilege 2388 7z.exe Token: SeSecurityPrivilege 2388 7z.exe Token: SeRestorePrivilege 1368 7z.exe Token: 35 1368 7z.exe Token: SeSecurityPrivilege 1368 7z.exe Token: SeSecurityPrivilege 1368 7z.exe Token: SeRestorePrivilege 2984 7z.exe Token: 35 2984 7z.exe Token: SeSecurityPrivilege 2984 7z.exe Token: SeSecurityPrivilege 2984 7z.exe Token: SeRestorePrivilege 568 7z.exe Token: 35 568 7z.exe Token: SeSecurityPrivilege 568 7z.exe Token: SeSecurityPrivilege 568 7z.exe Token: SeRestorePrivilege 376 7z.exe Token: 35 376 7z.exe Token: SeSecurityPrivilege 376 7z.exe Token: SeSecurityPrivilege 376 7z.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 2340 zudFSfy.exe Token: SeDebugPrivilege 8960 kz8ZdyP.exe Token: SeDebugPrivilege 4388 cc8f9ed9ed.exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 6748 a6a1bb6065.exe Token: SeDebugPrivilege 7196 powershell.exe Token: SeLockMemoryPrivilege 7052 explorer.exe Token: SeDebugPrivilege 8736 taskkill.exe Token: SeDebugPrivilege 8992 taskkill.exe Token: SeDebugPrivilege 1680 taskkill.exe Token: SeDebugPrivilege 4364 taskkill.exe Token: SeDebugPrivilege 9208 taskkill.exe Token: SeDebugPrivilege 5500 firefox.exe Token: SeDebugPrivilege 5500 firefox.exe Token: SeDebugPrivilege 5084 16a6e21a35.exe Token: SeDebugPrivilege 4976 3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe Token: SeLockMemoryPrivilege 7732 explorer.exe Token: SeDebugPrivilege 7864 powershell.exe -
Suspicious use of FindShellTrayWindow 15 IoCs
pid Process 2444 file.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 5500 firefox.exe 5500 firefox.exe 5500 firefox.exe 5500 firefox.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe -
Suspicious use of SendNotifyMessage 13 IoCs
pid Process 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe 5500 firefox.exe 5500 firefox.exe 5500 firefox.exe 8640 0694f96030.exe 8640 0694f96030.exe 8640 0694f96030.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2760 2444 file.exe 31 PID 2444 wrote to memory of 2760 2444 file.exe 31 PID 2444 wrote to memory of 2760 2444 file.exe 31 PID 2444 wrote to memory of 2760 2444 file.exe 31 PID 2760 wrote to memory of 2860 2760 skotes.exe 33 PID 2760 wrote to memory of 2860 2760 skotes.exe 33 PID 2760 wrote to memory of 2860 2760 skotes.exe 33 PID 2760 wrote to memory of 2860 2760 skotes.exe 33 PID 2760 wrote to memory of 2812 2760 skotes.exe 34 PID 2760 wrote to memory of 2812 2760 skotes.exe 34 PID 2760 wrote to memory of 2812 2760 skotes.exe 34 PID 2760 wrote to memory of 2812 2760 skotes.exe 34 PID 2760 wrote to memory of 2972 2760 skotes.exe 35 PID 2760 wrote to memory of 2972 2760 skotes.exe 35 PID 2760 wrote to memory of 2972 2760 skotes.exe 35 PID 2760 wrote to memory of 2972 2760 skotes.exe 35 PID 2972 wrote to memory of 1548 2972 6f7571ba79.exe 36 PID 2972 wrote to memory of 1548 2972 6f7571ba79.exe 36 PID 2972 wrote to memory of 1548 2972 6f7571ba79.exe 36 PID 2972 wrote to memory of 1548 2972 6f7571ba79.exe 36 PID 1548 wrote to memory of 1696 1548 cmd.exe 38 PID 1548 wrote to memory of 1696 1548 cmd.exe 38 PID 1548 wrote to memory of 1696 1548 cmd.exe 38 PID 1548 wrote to memory of 760 1548 cmd.exe 39 PID 1548 wrote to memory of 760 1548 cmd.exe 39 PID 1548 wrote to memory of 760 1548 cmd.exe 39 PID 1548 wrote to memory of 648 1548 cmd.exe 40 PID 1548 wrote to memory of 648 1548 cmd.exe 40 PID 1548 wrote to memory of 648 1548 cmd.exe 40 PID 1548 wrote to memory of 840 1548 cmd.exe 41 PID 1548 wrote to memory of 840 1548 cmd.exe 41 PID 1548 wrote to memory of 840 1548 cmd.exe 41 PID 1548 wrote to memory of 2388 1548 cmd.exe 42 PID 1548 wrote to memory of 2388 1548 cmd.exe 42 PID 1548 wrote to memory of 2388 1548 cmd.exe 42 PID 1548 wrote to memory of 1368 1548 cmd.exe 43 PID 1548 wrote to memory of 1368 1548 cmd.exe 43 PID 1548 wrote to memory of 1368 1548 cmd.exe 43 PID 1548 wrote to memory of 2984 1548 cmd.exe 44 PID 1548 wrote to memory of 2984 1548 cmd.exe 44 PID 1548 wrote to memory of 2984 1548 cmd.exe 44 PID 1548 wrote to memory of 568 1548 cmd.exe 45 PID 1548 wrote to memory of 568 1548 cmd.exe 45 PID 1548 wrote to memory of 568 1548 cmd.exe 45 PID 1548 wrote to memory of 376 1548 cmd.exe 46 PID 1548 wrote to memory of 376 1548 cmd.exe 46 PID 1548 wrote to memory of 376 1548 cmd.exe 46 PID 1548 wrote to memory of 1900 1548 cmd.exe 47 PID 1548 wrote to memory of 1900 1548 cmd.exe 47 PID 1548 wrote to memory of 1900 1548 cmd.exe 47 PID 1548 wrote to memory of 476 1548 cmd.exe 48 PID 1548 wrote to memory of 476 1548 cmd.exe 48 PID 1548 wrote to memory of 476 1548 cmd.exe 48 PID 476 wrote to memory of 2476 476 in.exe 49 PID 476 wrote to memory of 2476 476 in.exe 49 PID 476 wrote to memory of 2476 476 in.exe 49 PID 476 wrote to memory of 2252 476 in.exe 50 PID 476 wrote to memory of 2252 476 in.exe 50 PID 476 wrote to memory of 2252 476 in.exe 50 PID 476 wrote to memory of 1580 476 in.exe 52 PID 476 wrote to memory of 1580 476 in.exe 52 PID 476 wrote to memory of 1580 476 in.exe 52 PID 476 wrote to memory of 2224 476 in.exe 53 PID 476 wrote to memory of 2224 476 in.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2252 attrib.exe 2476 attrib.exe 1900 attrib.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1144
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\1017319001\zudFSfy.exe"C:\Users\Admin\AppData\Local\Temp\1017319001\zudFSfy.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\1017319001\zudFSfy.exe"C:\Users\Admin\AppData\Local\Temp\1017319001\zudFSfy.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
C:\Users\Admin\AppData\Local\Temp\1017321001\kz8ZdyP.exe"C:\Users\Admin\AppData\Local\Temp\1017321001\kz8ZdyP.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\1017321001\kz8ZdyP.exe"C:\Users\Admin\AppData\Local\Temp\1017321001\kz8ZdyP.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8960
-
-
-
C:\Users\Admin\AppData\Local\Temp\1017415001\6f7571ba79.exe"C:\Users\Admin\AppData\Local\Temp\1017415001\6f7571ba79.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\mode.commode 65,106⤵PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p24291711423417250691697322505 -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_7.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_6.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_5.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_4.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_3.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Windows\system32\attrib.exeattrib +H "in.exe"6⤵
- Views/modifies file attributes
PID:1900
-
-
C:\Users\Admin\AppData\Local\Temp\main\in.exe"in.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Windows\system32\attrib.exeattrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe7⤵
- Views/modifies file attributes
PID:2476
-
-
C:\Windows\system32\attrib.exeattrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe7⤵
- Views/modifies file attributes
PID:2252
-
-
C:\Windows\system32\schtasks.exeschtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE7⤵
- Scheduled Task/Job: Scheduled Task
PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.0.0.1; del in.exe7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.0.0.18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1640
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1017417001\0886ca3ec7.exe"C:\Users\Admin\AppData\Local\Temp\1017417001\0886ca3ec7.exe"4⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\1017418001\cc8f9ed9ed.exe"C:\Users\Admin\AppData\Local\Temp\1017418001\cc8f9ed9ed.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath "C:\uucawwf"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
-
C:\Users\Admin\AppData\Local\Temp\1017419001\1b56283095.exe"C:\Users\Admin\AppData\Local\Temp\1017419001\1b56283095.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5192
-
-
C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"5⤵
- Executes dropped EXE
PID:1864
-
-
C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"5⤵
- Executes dropped EXE
PID:344
-
-
C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"5⤵
- Executes dropped EXE
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"5⤵
- Executes dropped EXE
PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"5⤵
- Executes dropped EXE
PID:1452
-
-
C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"C:\Users\Admin\AppData\Local\Temp\1017420001\5813823c2a.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6188
-
-
-
C:\Users\Admin\AppData\Local\Temp\1017421001\a6a1bb6065.exe"C:\Users\Admin\AppData\Local\Temp\1017421001\a6a1bb6065.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6748 -
C:\Users\Admin\AppData\Local\Temp\1017421001\a6a1bb6065.exe"C:\Users\Admin\AppData\Local\Temp\1017421001\a6a1bb6065.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3152
-
-
-
C:\Users\Admin\AppData\Local\Temp\1017422001\5831f515e9.exe"C:\Users\Admin\AppData\Local\Temp\1017422001\5831f515e9.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\1017423001\c78a799e92.exe"C:\Users\Admin\AppData\Local\Temp\1017423001\c78a799e92.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\1017423001\c78a799e92.exe"C:\Users\Admin\AppData\Local\Temp\1017423001\c78a799e92.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:5124
-
-
-
C:\Users\Admin\AppData\Local\Temp\1017424001\f02ac68cf6.exe"C:\Users\Admin\AppData\Local\Temp\1017424001\f02ac68cf6.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5872
-
-
C:\Users\Admin\AppData\Local\Temp\1017425001\f8bc730f95.exe"C:\Users\Admin\AppData\Local\Temp\1017425001\f8bc730f95.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6240 -
C:\Users\Admin\AppData\Local\Temp\3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe"C:\Users\Admin\AppData\Local\Temp\3OVNYAANWN0M80FUJ3HE7TZIMH9ZUHP.exe"5⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Users\Admin\AppData\Local\Temp\CUSU79I9L3ZOAXN6W.exe"C:\Users\Admin\AppData\Local\Temp\CUSU79I9L3ZOAXN6W.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5588
-
-
-
C:\Users\Admin\AppData\Local\Temp\1017426001\9f3d20abd4.exe"C:\Users\Admin\AppData\Local\Temp\1017426001\9f3d20abd4.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:7560
-
-
C:\Users\Admin\AppData\Local\Temp\1017427001\0694f96030.exe"C:\Users\Admin\AppData\Local\Temp\1017427001\0694f96030.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:8640 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:9208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking5⤵PID:4792
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking6⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5500 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5500.0.1692520636\400400023" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {23a8c84c-5f3b-46cf-8e51-8eee2e07597f} 5500 "\\.\pipe\gecko-crash-server-pipe.5500" 1280 125d8258 gpu7⤵PID:9084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5500.1.428979691\122087491" -parentBuildID 20221007134813 -prefsHandle 1468 -prefMapHandle 1464 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {59dadcbb-6e38-4a74-9075-38fe3cdc838a} 5500 "\\.\pipe\gecko-crash-server-pipe.5500" 1496 e72158 socket7⤵PID:1840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5500.2.659696413\1763009068" -childID 1 -isForBrowser -prefsHandle 2180 -prefMapHandle 2176 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1448dc65-80f3-4288-aa75-07b2302a56c5} 5500 "\\.\pipe\gecko-crash-server-pipe.5500" 2192 1255a458 tab7⤵PID:8104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5500.3.1776574813\1489560787" -childID 2 -isForBrowser -prefsHandle 652 -prefMapHandle 648 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {99a0faa2-8400-4afc-a174-73f85fa44e07} 5500 "\\.\pipe\gecko-crash-server-pipe.5500" 1996 1d624158 tab7⤵PID:2244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5500.4.708889628\709863792" -childID 3 -isForBrowser -prefsHandle 3736 -prefMapHandle 3732 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8ffafed-cc3a-40b1-b4f1-5e8a9c86a4d3} 5500 "\\.\pipe\gecko-crash-server-pipe.5500" 3748 1f3d4658 tab7⤵PID:3284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5500.5.1854326109\440856417" -childID 4 -isForBrowser -prefsHandle 3856 -prefMapHandle 3860 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {84a5fc9d-d498-49ff-a39f-4611031ba900} 5500 "\\.\pipe\gecko-crash-server-pipe.5500" 3844 1f3d5558 tab7⤵PID:3308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5500.6.385189475\676016818" -childID 5 -isForBrowser -prefsHandle 4020 -prefMapHandle 4024 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a3181e1-0dbc-4c80-978c-e28bf5a060b7} 5500 "\\.\pipe\gecko-crash-server-pipe.5500" 4008 208c2d58 tab7⤵PID:3360
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1017428001\16a6e21a35.exe"C:\Users\Admin\AppData\Local\Temp\1017428001\16a6e21a35.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5704
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0F59E876-2CD8-455A-844C-40426609CBCE} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Loads dropped DLL
PID:6904 -
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:6996 -
C:\Windows\explorer.exeexplorer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe3⤵
- Drops file in System32 directory
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7196 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7556
-
-
-
-
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:7704 -
C:\Windows\explorer.exeexplorer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe3⤵
- Drops file in System32 directory
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7864 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Query Registry
7Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1bogwdvw.default-release\activity-stream.discovery_stream.json.tmp
Filesize31KB
MD5e606f652a1fd21c643fa607f80d9dcbc
SHA10b8b02cd46c9081b1afe329278e6fe791d626344
SHA25624e32afea81234d024bb74bde5afa6e5e5e2114538529514d44944efdb6ad615
SHA51231f419d50fc7db9c7be963148aef1500fddf13f098d1dd57400309c5b78dd7ba3dd37ffdbe6f2ec437484b9e39e597ed8c311cc1c894c659550eec296408fde3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1bogwdvw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
1.1MB
MD5ef08a45833a7d881c90ded1952f96cb4
SHA1f04aeeb63a1409bd916558d2c40fab8a5ed8168b
SHA25633c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501
SHA51274e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97
-
Filesize
1.1MB
MD568c0e4eefd4c6a76cff542ef57a49ca2
SHA18aa521628b89f3ce539269229834da2a87060e76
SHA2564e417fd6cce7dbff53412a820f4813d01da0e7f20e7615220aaa1372cc59db83
SHA512d722432cdf836269ed3a6e181dd02c6e49d719ca9d84aa5582447d480f43ccc0f79f2d9a9191171d21ec2ea3306a97c60a0aff6707fa3ca9e81e957bf8aad283
-
Filesize
4.2MB
MD53a425626cbd40345f5b8dddd6b2b9efa
SHA17b50e108e293e54c15dce816552356f424eea97a
SHA256ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1
SHA512a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668
-
Filesize
4.3MB
MD5f4d4066fee7e7e63dd914f564202af5b
SHA1bf2330d98dc66911f0078539ee48e6ad8dbb4686
SHA256a6f94c1717ad8bb2d8a2db5d3b286e1e5bbe6b5086216661250579e654826e73
SHA512468d6cbcfbebf5a1140a161fe742188df14d942a3681f1931ae7c0c840c24f9c3b2e55745478c1472e2f6cfec96df27265da93917c390c6ad0c51d6d9062fba1
-
Filesize
21KB
MD514becdf1e2402e9aa6c2be0e6167041e
SHA172cbbae6878f5e06060a0038b25ede93b445f0df
SHA2567a769963165063758f15f6e0cece25c9d13072f67fa0d3c25a03a5104fe0783a
SHA51216b837615505f352e134afd9d8655c9cabfa5bfcfbee2c0c34f2d7d9588aa71f875e4e5feb8cdf0f7bacc00f7c1ca8dabd3b3d92afc99abf705c05c78e298b4a
-
Filesize
1.9MB
MD53af5b465c234142a3334ae804164117d
SHA16837dc3d8c7cec5edb502e439a8e33b4fb5836e1
SHA25656048bf62bf9e56448e8afb4f684cb87edb55e0ac628d3a87b92c4de8463ff26
SHA51214183225d93f036f55415050434669899ae527c56d8748ac7c9b135d464069dffa91d368473e023ca78cee98161cc29e7a923639d3c35e795f9143b80e1d48ea
-
Filesize
747KB
MD58a9cb17c0224a01bd34b46495983c50a
SHA100296ea6a56f6e10a0f1450a20c5fb329b8856c1
SHA2563d51b9523b387859bc0d94246dfb216cfa82f9d650c8d11be11ed67f70e7440b
SHA5121472e4670f469c43227b965984ecc223a526f6284363d8e08a3b5b55e602ccce62df4bc49939ee5bd7df7b0c26e20da896b084eccab767f8728e6bf14d71c840
-
Filesize
3.1MB
MD5c00a67d527ef38dc6f49d0ad7f13b393
SHA17b8f2de130ab5e4e59c3c2f4a071bda831ac219d
SHA25612226ccae8c807641241ba5178d853aad38984eefb0c0c4d65abc4da3f9787c3
SHA5129286d267b167cba01e55e68c8c5582f903bed0dd8bc4135eb528ef6814e60e7d4dda2b3611e13efb56aa993635fbab218b0885daf5daea6043061d8384af40ca
-
Filesize
4.2MB
MD5a0d6c9d4d75289ffa8f7dbda90e3fce6
SHA13e3b99a9b625fbd216908a07754adab568dbef4d
SHA256ca737deb8d7b8dc261e6dd95dd42d7316e670d886023a7e4369df4a518c972ce
SHA512e77bf7e82acdc1bf647a5a4761db39cdf591d45d9ef57457aafbb9a087bbca9988c79be7376a7268d4642db2cbef2a41ff723c907bf04cf00f1fdc06e1982858
-
Filesize
758KB
MD5afd936e441bf5cbdb858e96833cc6ed3
SHA13491edd8c7caf9ae169e21fb58bccd29d95aefef
SHA256c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf
SHA512928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325
-
Filesize
1.8MB
MD525fb9c54265bbacc7a055174479f0b70
SHA14af069a2ec874703a7e29023d23a1ada491b584e
SHA256552f8be2c6b2208a89c728f68488930c661b3a06c35a20d133ef7d3c63a86b9c
SHA5127dfd9e0f3fa2d68a6ce8c952e3b755559db73bb7a06c95ad6ed8ac16dedb49be8b8337afc07c9c682f0c4be9db291a551286353e2e2b624223487dc1c8b54668
-
Filesize
1.7MB
MD5157a5af38553ccb117f6d278b2b046f0
SHA19793935e64772bb6fa3665d090fb7e9d448ad438
SHA256a0d75064673f21a234d5556762f77ee96daad893e015824d7526cb965df0dd44
SHA5120798f89180e91f76c357683f05cfe1103db048fdb4428f25417e141530275bb753aaf96cc5d16b5d9497878434cf05047b8e515a5a155d57e3e3b0005b7b66b6
-
Filesize
2.7MB
MD5696ee1c9d08773339efe314269dcf7f5
SHA121bfb4fcb39ccc3969a0d07cf743b113d64a1c63
SHA25657014fe84559fa166db76f925753b65e9b18fc6e175e7c6900b67b4487e6c519
SHA512eb7b0ca0510d332c123c2cdd998e7c8af22f1922ff5f1f8075c8774a93e46268e7965d9ec763f45ad8cd70a0e649dd3041338c2638792a9552590f3922463e14
-
Filesize
946KB
MD519728d7401e58f10467bddc361c502ad
SHA194c7faafb2f9aea6002e60f789c408cafca201c2
SHA256927d03e5639521f6086477aab384d9f7a9dd82c2247ada6d802bbff5eb61d65e
SHA5120a1ff74a851ad45c6ed49ff62366ac0ed4da754aa0ae077c5166e51bac2abfef06c3e836e860c8834ab7e988255592191fb8f23c51b3a9d37923fdb24358f05b
-
Filesize
1.7MB
MD59dfbaebce6e517991f34b94c67a038e2
SHA182fc1e85fe38a59248fc43837a6f0d32f3f0c0be
SHA2561b625c9923c41449ed1fdce417c57890367204340c2236b4b2f44ca864ae14ad
SHA512dd88abb1f9d0b0fd441e9333b64a88c5f66fb40c8f1ca8c98e4d04299e970410ddc49b60eadfbe7b76a74ef0a4d39cca270d4364d9d83ab66e777ca44257d4d4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
2.2MB
MD5579a63bebccbacab8f14132f9fc31b89
SHA1fca8a51077d352741a9c1ff8a493064ef5052f27
SHA2560ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0
SHA5124a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f
-
Filesize
1.7MB
MD55659eba6a774f9d5322f249ad989114a
SHA14bfb12aa98a1dc2206baa0ac611877b815810e4c
SHA256e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4
SHA512f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4
-
Filesize
1.7MB
MD55404286ec7853897b3ba00adf824d6c1
SHA139e543e08b34311b82f6e909e1e67e2f4afec551
SHA256ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266
SHA512c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30
-
Filesize
1.7MB
MD55eb39ba3698c99891a6b6eb036cfb653
SHA1d2f1cdd59669f006a2f1aa9214aeed48bc88c06e
SHA256e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2
SHA5126c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e
-
Filesize
1.7MB
MD57187cc2643affab4ca29d92251c96dee
SHA1ab0a4de90a14551834e12bb2c8c6b9ee517acaf4
SHA256c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830
SHA51227985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3
-
Filesize
1.7MB
MD5b7d1e04629bec112923446fda5391731
SHA1814055286f963ddaa5bf3019821cb8a565b56cb8
SHA2564da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789
SHA51279fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db
-
Filesize
1.7MB
MD50dc4014facf82aa027904c1be1d403c1
SHA15e6d6c020bfc2e6f24f3d237946b0103fe9b1831
SHA256a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7
SHA512cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028
-
Filesize
3.3MB
MD5cea368fc334a9aec1ecff4b15612e5b0
SHA1493d23f72731bb570d904014ffdacbba2334ce26
SHA25607e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541
SHA512bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748
-
Filesize
1.7MB
MD583d75087c9bf6e4f07c36e550731ccde
SHA1d5ff596961cce5f03f842cfd8f27dde6f124e3ae
SHA25646db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f
SHA512044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a
-
Filesize
3.3MB
MD5045b0a3d5be6f10ddf19ae6d92dfdd70
SHA10387715b6681d7097d372cd0005b664f76c933c7
SHA25694b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d
SHA51258255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b
-
Filesize
440B
MD53626532127e3066df98e34c3d56a1869
SHA15fa7102f02615afde4efd4ed091744e842c63f78
SHA2562a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca
SHA512dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z2A3EKKU911FNQLSTXPJ.temp
Filesize7KB
MD53109bdbe2c620c8f82e7387731176ea8
SHA1138cd5fefa1744ea12c73d23bfd38c0f7ca6e366
SHA256b8982780e6cd4fc43b2c3af0026fbbb9ee20071fffb8045d01fe9789bc4a4e38
SHA5128f4c8e3b4081746ebaae769a5a5bcb45398fbaa6b9feee0192b73a37d69a4fc93cc72acb4178cf22648aafef7b19b7731d67837d98b2fa0d5863ef3b0eccd22d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5fb2efbd6e9a3517d2cc32df52b131e20
SHA1789333f1674e67ccbcef0b072fd92bd83f9ada15
SHA2561dfd70031b9b7aefe17d6a21c1fee3d22ca7f050bd3d6c632be26a60c03e8eca
SHA512e5c96e59af5891b4f7e75d875873d6c875d0052862791d57cb607d140a1d1626ee30154207ea25b07b5e97751e0bf1b2a5ccf9f04669d6a7cfd1536fb6941813
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\pending_pings\4d40ef53-201c-48a5-ac66-558d7bd0b9a9
Filesize745B
MD52d5f69721c0880a4b5512e8f2a3d7bfa
SHA1b1ff7081c35988270d402dc246f4b052a9542b07
SHA256ae3ec985714bd8f8b4adcccfd69e5f7fc9c1230551e79040e20c96e13501d4e7
SHA512f8b0b3acce59fc88e4cdbd38e1785ae82677de925d417d95ad9b50f6f0b14cc0f04fea80be8577b6bc34c2e09b35b35ada42b5155f7df124a6ae1e307ef1e1dd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\pending_pings\851b4a24-cd33-4a83-b9ce-de567f0dc1fd
Filesize11KB
MD5828812bffad74ba2f68d068252d3f8ad
SHA1e0385e692f17e3f29841b1e08116dd20e766d1f8
SHA256d8a33ec89933a8641e31bcf6326255e7e84cbd3c0dde00f7e50fdf59a83f5eb7
SHA5120fa375a133dd44aa5567154c87af5c11d27c66db2f2ec170a4086e1a2aceaaa2aac64690fba26095353d4eba9096d7176b2d3554060149bdd3c3ac172985a6f7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5f24a2d0a665988c5e6283746c5360c09
SHA112c3264f64dde0f6af8a4f08b8cf1c8d384e0ad8
SHA256cfe6750f0adc5b78fc2305b89010f2eb64ec6f9c8973a7f59a482e9406b5a651
SHA51222da3e2886169d5dd96e6b3a363ae57f1f666f7abf8219fad0b6e60da4aaa90d73c7d402f27f9bea0ed269515a2d961b0723fdd3fe3e8ff10edfd41eefa5eddd
-
Filesize
7KB
MD54b69efdc84921bdd569b7c3619663d78
SHA1eed930584eb50ebdf07c8340cef26211ec7b3bbb
SHA25675e258c263851e1b75233130f9e6eb02ee4913eb7387e6007348339701308ff4
SHA512bae6ba7f93213b191aa960e33d1026497c9e70eef25cf435f7d88c351074d8c1319f5db3ab42ed6bbffddf584dfdd49183f718520536bcd2f777e4565902fb38
-
Filesize
7KB
MD5aa32c31acb40ea9f82f0d838d5426d14
SHA196879c82fe5c0cc4e72c095added69b12362a8bf
SHA2562897c5f2ef820210f54c2d831a5ab4957c56e5c3c36a29240df15c945402f3f2
SHA51265df271a9ac8f9438c4856d139f1f69c2012b89e7397cf497c086af1819f2845291773f8c5c3567ded4873c629976c61abf50b9908444cd93bf471eb5967aeb9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD534bbf9e150b415caac4684108964da78
SHA19066def345aaded23f72e8ecee07756afe1337c8
SHA2561367d7777c1cb06c6c6702ee62af7863c8bb10b6e5e847fbeb8a2c45bebe3607
SHA512f0e99a0980e539c6dccb9d599e8b3c74590965a65771a6ebe59b580edf23e1b6d952f1cda8c1d415708ae91804dcc7100d1eabbec164dbd092c48e755fcb592c
-
Filesize
2.9MB
MD5b48526e3264a9ebf9ae221df76f8511e
SHA151141f95d23355a1891b88e470b2c9a3e44ba92e
SHA25642ee113ccf756a8e8950cb81a36558e707f20f59aef11401ca08269cce065c0f
SHA512ad26656d29e916e06d26de91f0da8703c1f677bd369196e282f6e1eec3a0baca504a564607b4e6f7d18b8ac350428aaff01e2f39ccc435715526daaae1a0e100
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628