Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 10:10
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20241010-en
General
-
Target
file.exe
-
Size
2.8MB
-
MD5
6ceb0f68635c643029bdcbf6fab01b41
-
SHA1
c59cacff4ad813295a2bdc53d524df6dc62526b4
-
SHA256
e02129bdbea6e49627ffbff6f291a4c1295d15725f47c1ebdae7c85a1a7dbb59
-
SHA512
1031d7f3417905c6df411ff3fed4aade0c5a06494cb3f63701a5f34aa6b05710c83f5893d7517a84cb50316726d5e429e6aee9aa3db33ede4374f5f7d7c464fa
-
SSDEEP
24576:nz+jM8ri0f6RuURd+tvx+OisK5KBI9bd6ypmmpzI9yv2X0IkJAEODpYVHXuXojHf:nz+YAiA633kgL9xpB0k7lzbnhIlgrp
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Lumma family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" d6e0508222.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection d6e0508222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" d6e0508222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" d6e0508222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" d6e0508222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" d6e0508222.exe -
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3800 created 1188 3800 2a601592ba.exe 21 -
Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 04b2499572.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 6eb61027e4.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c4b79547db.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0d090bb58d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2a601592ba.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 04b2499572.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 95916cada4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 78efc2d1fd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d6e0508222.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7e2e5ec93e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6eb61027e4.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1748 powershell.exe 3128 powershell.exe 564 powershell.exe 1088 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d6e0508222.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d6e0508222.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7e2e5ec93e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c4b79547db.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7e2e5ec93e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2a601592ba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6eb61027e4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 95916cada4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 04b2499572.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 04b2499572.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 78efc2d1fd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 78efc2d1fd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0d090bb58d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2a601592ba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c4b79547db.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0d090bb58d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6eb61027e4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 95916cada4.exe -
Executes dropped EXE 33 IoCs
pid Process 2684 skotes.exe 2928 8c129573bd.exe 2880 e7418ab010.exe 2388 04b2499572.exe 1340 95916cada4.exe 2040 78efc2d1fd.exe 2876 c4b79547db.exe 1992 56039dc13c.exe 1916 d6e0508222.exe 2640 8c129573bd.exe 1624 aa73a3a5d2.exe 320 7e2e5ec93e.exe 3232 nkCWteW.exe 3404 0d090bb58d.exe 3644 80c8922923.exe 3800 2a601592ba.exe 4080 af6cf77ce0.exe 2596 931589470e.exe 3832 6eb61027e4.exe 4020 7z.exe 4016 7z.exe 3092 7z.exe 3096 7z.exe 3960 7z.exe 1040 7z.exe 928 7z.exe 908 7z.exe 2848 in.exe 3156 9eff070646.exe 3208 80c8922923.exe 4160 9eff070646.exe 10728 726a586ede.exe 10876 Intel_PTT_EK_Recertification.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 04b2499572.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 95916cada4.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 78efc2d1fd.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 0d090bb58d.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 2a601592ba.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine c4b79547db.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine d6e0508222.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 7e2e5ec93e.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 6eb61027e4.exe -
Loads dropped DLL 59 IoCs
pid Process 2740 file.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2928 8c129573bd.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 1340 95916cada4.exe 2684 skotes.exe 2684 skotes.exe 3264 WerFault.exe 3264 WerFault.exe 3264 WerFault.exe 3264 WerFault.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 2684 skotes.exe 3924 cmd.exe 4020 7z.exe 3924 cmd.exe 4016 7z.exe 3924 cmd.exe 3092 7z.exe 3924 cmd.exe 3096 7z.exe 3924 cmd.exe 3960 7z.exe 3924 cmd.exe 1040 7z.exe 3924 cmd.exe 928 7z.exe 3924 cmd.exe 908 7z.exe 3924 cmd.exe 3924 cmd.exe 2684 skotes.exe 2684 skotes.exe 3644 80c8922923.exe 3156 9eff070646.exe 2684 skotes.exe 10836 taskeng.exe 10836 taskeng.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features d6e0508222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" d6e0508222.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\d6e0508222.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1018431001\\d6e0508222.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\78efc2d1fd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1018428001\\78efc2d1fd.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\c4b79547db.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1018429001\\c4b79547db.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\56039dc13c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1018430001\\56039dc13c.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00050000000195ab-159.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
pid Process 2740 file.exe 2684 skotes.exe 2388 04b2499572.exe 1340 95916cada4.exe 2040 78efc2d1fd.exe 2876 c4b79547db.exe 1916 d6e0508222.exe 320 7e2e5ec93e.exe 3404 0d090bb58d.exe 3800 2a601592ba.exe 3832 6eb61027e4.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2928 set thread context of 2640 2928 8c129573bd.exe 49 PID 3644 set thread context of 3208 3644 80c8922923.exe 108 PID 3156 set thread context of 4160 3156 9eff070646.exe 109 PID 10876 set thread context of 10884 10876 Intel_PTT_EK_Recertification.exe 113 -
resource yara_rule behavioral1/memory/2848-758-0x000000013F2F0000-0x000000013F780000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4b79547db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7e2e5ec93e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a601592ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af6cf77ce0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9eff070646.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7418ab010.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c129573bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6eb61027e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56039dc13c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 80c8922923.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 931589470e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 80c8922923.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 56039dc13c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78efc2d1fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95916cada4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d090bb58d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 04b2499572.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9eff070646.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6e0508222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c129573bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 56039dc13c.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3144 powershell.exe 3368 PING.EXE 10928 powershell.exe 11012 PING.EXE -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Kills process with taskkill 5 IoCs
pid Process 2144 taskkill.exe 1140 taskkill.exe 2956 taskkill.exe 2116 taskkill.exe 2076 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_Classes\Local Settings firefox.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25190000000100000010000000ba4f3972e7aed9dccdc210db59da13c92000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a 8c129573bd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 8c129573bd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 8c129573bd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc35300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a82000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a 8c129573bd.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3368 PING.EXE 11012 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2740 file.exe 2684 skotes.exe 2880 e7418ab010.exe 1088 powershell.exe 1748 powershell.exe 2388 04b2499572.exe 2388 04b2499572.exe 2388 04b2499572.exe 2388 04b2499572.exe 2388 04b2499572.exe 2388 04b2499572.exe 1340 95916cada4.exe 2040 78efc2d1fd.exe 2876 c4b79547db.exe 1916 d6e0508222.exe 1916 d6e0508222.exe 1916 d6e0508222.exe 1992 56039dc13c.exe 320 7e2e5ec93e.exe 1992 56039dc13c.exe 3404 0d090bb58d.exe 3800 2a601592ba.exe 3800 2a601592ba.exe 3800 2a601592ba.exe 3800 2a601592ba.exe 3800 2a601592ba.exe 3800 2a601592ba.exe 3984 dialer.exe 3984 dialer.exe 3984 dialer.exe 3984 dialer.exe 4080 af6cf77ce0.exe 3128 powershell.exe 564 powershell.exe 3832 6eb61027e4.exe 3832 6eb61027e4.exe 3832 6eb61027e4.exe 3832 6eb61027e4.exe 3832 6eb61027e4.exe 3832 6eb61027e4.exe 3144 powershell.exe 3208 80c8922923.exe 3208 80c8922923.exe 10876 Intel_PTT_EK_Recertification.exe 10928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 2928 8c129573bd.exe Token: SeDebugPrivilege 2880 e7418ab010.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 1748 powershell.exe Token: SeDebugPrivilege 2144 taskkill.exe Token: SeDebugPrivilege 1916 d6e0508222.exe Token: SeDebugPrivilege 1140 taskkill.exe Token: SeDebugPrivilege 2956 taskkill.exe Token: SeDebugPrivilege 2116 taskkill.exe Token: SeDebugPrivilege 2076 taskkill.exe Token: SeDebugPrivilege 3040 firefox.exe Token: SeDebugPrivilege 3040 firefox.exe Token: SeDebugPrivilege 4080 af6cf77ce0.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeRestorePrivilege 4020 7z.exe Token: 35 4020 7z.exe Token: SeSecurityPrivilege 4020 7z.exe Token: SeSecurityPrivilege 4020 7z.exe Token: SeRestorePrivilege 4016 7z.exe Token: 35 4016 7z.exe Token: SeSecurityPrivilege 4016 7z.exe Token: SeSecurityPrivilege 4016 7z.exe Token: SeRestorePrivilege 3092 7z.exe Token: 35 3092 7z.exe Token: SeSecurityPrivilege 3092 7z.exe Token: SeSecurityPrivilege 3092 7z.exe Token: SeRestorePrivilege 3096 7z.exe Token: 35 3096 7z.exe Token: SeSecurityPrivilege 3096 7z.exe Token: SeSecurityPrivilege 3096 7z.exe Token: SeRestorePrivilege 3960 7z.exe Token: 35 3960 7z.exe Token: SeSecurityPrivilege 3960 7z.exe Token: SeSecurityPrivilege 3960 7z.exe Token: SeRestorePrivilege 1040 7z.exe Token: 35 1040 7z.exe Token: SeSecurityPrivilege 1040 7z.exe Token: SeSecurityPrivilege 1040 7z.exe Token: SeRestorePrivilege 928 7z.exe Token: 35 928 7z.exe Token: SeSecurityPrivilege 928 7z.exe Token: SeSecurityPrivilege 928 7z.exe Token: SeRestorePrivilege 908 7z.exe Token: 35 908 7z.exe Token: SeSecurityPrivilege 908 7z.exe Token: SeSecurityPrivilege 908 7z.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeDebugPrivilege 3208 80c8922923.exe Token: SeDebugPrivilege 10928 powershell.exe Token: SeLockMemoryPrivilege 10884 explorer.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2740 file.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 3040 firefox.exe 3040 firefox.exe 3040 firefox.exe 1992 56039dc13c.exe 3040 firefox.exe 1992 56039dc13c.exe 1992 56039dc13c.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 1992 56039dc13c.exe 3040 firefox.exe 3040 firefox.exe 1992 56039dc13c.exe 3040 firefox.exe 1992 56039dc13c.exe 1992 56039dc13c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2740 wrote to memory of 2684 2740 file.exe 30 PID 2740 wrote to memory of 2684 2740 file.exe 30 PID 2740 wrote to memory of 2684 2740 file.exe 30 PID 2740 wrote to memory of 2684 2740 file.exe 30 PID 2684 wrote to memory of 2928 2684 skotes.exe 32 PID 2684 wrote to memory of 2928 2684 skotes.exe 32 PID 2684 wrote to memory of 2928 2684 skotes.exe 32 PID 2684 wrote to memory of 2928 2684 skotes.exe 32 PID 2684 wrote to memory of 2928 2684 skotes.exe 32 PID 2684 wrote to memory of 2928 2684 skotes.exe 32 PID 2684 wrote to memory of 2928 2684 skotes.exe 32 PID 2684 wrote to memory of 2880 2684 skotes.exe 33 PID 2684 wrote to memory of 2880 2684 skotes.exe 33 PID 2684 wrote to memory of 2880 2684 skotes.exe 33 PID 2684 wrote to memory of 2880 2684 skotes.exe 33 PID 2880 wrote to memory of 1088 2880 e7418ab010.exe 35 PID 2880 wrote to memory of 1088 2880 e7418ab010.exe 35 PID 2880 wrote to memory of 1088 2880 e7418ab010.exe 35 PID 2880 wrote to memory of 1088 2880 e7418ab010.exe 35 PID 2880 wrote to memory of 1748 2880 e7418ab010.exe 37 PID 2880 wrote to memory of 1748 2880 e7418ab010.exe 37 PID 2880 wrote to memory of 1748 2880 e7418ab010.exe 37 PID 2880 wrote to memory of 1748 2880 e7418ab010.exe 37 PID 2684 wrote to memory of 2388 2684 skotes.exe 39 PID 2684 wrote to memory of 2388 2684 skotes.exe 39 PID 2684 wrote to memory of 2388 2684 skotes.exe 39 PID 2684 wrote to memory of 2388 2684 skotes.exe 39 PID 2684 wrote to memory of 1340 2684 skotes.exe 40 PID 2684 wrote to memory of 1340 2684 skotes.exe 40 PID 2684 wrote to memory of 1340 2684 skotes.exe 40 PID 2684 wrote to memory of 1340 2684 skotes.exe 40 PID 2684 wrote to memory of 2040 2684 skotes.exe 41 PID 2684 wrote to memory of 2040 2684 skotes.exe 41 PID 2684 wrote to memory of 2040 2684 skotes.exe 41 PID 2684 wrote to memory of 2040 2684 skotes.exe 41 PID 2684 wrote to memory of 2876 2684 skotes.exe 42 PID 2684 wrote to memory of 2876 2684 skotes.exe 42 PID 2684 wrote to memory of 2876 2684 skotes.exe 42 PID 2684 wrote to memory of 2876 2684 skotes.exe 42 PID 2684 wrote to memory of 1992 2684 skotes.exe 44 PID 2684 wrote to memory of 1992 2684 skotes.exe 44 PID 2684 wrote to memory of 1992 2684 skotes.exe 44 PID 2684 wrote to memory of 1992 2684 skotes.exe 44 PID 1992 wrote to memory of 2144 1992 56039dc13c.exe 45 PID 1992 wrote to memory of 2144 1992 56039dc13c.exe 45 PID 1992 wrote to memory of 2144 1992 56039dc13c.exe 45 PID 1992 wrote to memory of 2144 1992 56039dc13c.exe 45 PID 2684 wrote to memory of 1916 2684 skotes.exe 48 PID 2684 wrote to memory of 1916 2684 skotes.exe 48 PID 2684 wrote to memory of 1916 2684 skotes.exe 48 PID 2684 wrote to memory of 1916 2684 skotes.exe 48 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 PID 2928 wrote to memory of 2640 2928 8c129573bd.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 3164 attrib.exe 1516 attrib.exe 2852 attrib.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\1018424001\8c129573bd.exe"C:\Users\Admin\AppData\Local\Temp\1018424001\8c129573bd.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\1018424001\8c129573bd.exe"C:\Users\Admin\AppData\Local\Temp\1018424001\8c129573bd.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:2640
-
-
-
C:\Users\Admin\AppData\Local\Temp\1018425001\e7418ab010.exe"C:\Users\Admin\AppData\Local\Temp\1018425001\e7418ab010.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath "C:\fbhnpobg"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
-
C:\Users\Admin\AppData\Local\Temp\1018426001\04b2499572.exe"C:\Users\Admin\AppData\Local\Temp\1018426001\04b2499572.exe"4⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\1018427001\95916cada4.exe"C:\Users\Admin\AppData\Local\Temp\1018427001\95916cada4.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\1018428001\78efc2d1fd.exe"C:\Users\Admin\AppData\Local\Temp\1018428001\78efc2d1fd.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\1018429001\c4b79547db.exe"C:\Users\Admin\AppData\Local\Temp\1018429001\c4b79547db.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\1018430001\56039dc13c.exe"C:\Users\Admin\AppData\Local\Temp\1018430001\56039dc13c.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking5⤵PID:868
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking6⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3040 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.0.1558539737\110888396" -parentBuildID 20221007134813 -prefsHandle 1264 -prefMapHandle 1244 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4895e227-4221-48b6-b2f4-1ae1a4882e2e} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 1328 fdda358 gpu7⤵PID:280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.1.1110238584\1913704583" -parentBuildID 20221007134813 -prefsHandle 1532 -prefMapHandle 1528 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {05182d86-1911-4662-831d-9272bce94945} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 1544 eaefc58 socket7⤵PID:2092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.2.1221384224\1990935362" -childID 1 -isForBrowser -prefsHandle 2248 -prefMapHandle 2244 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0a38dc4-51d0-4cb4-af4c-e68f279a0bb7} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 2260 fd5a158 tab7⤵PID:2644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.3.1716886093\2038706829" -childID 2 -isForBrowser -prefsHandle 2844 -prefMapHandle 2840 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {edc28ed8-916e-4452-a7f7-463f385c45f5} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 2856 e5d258 tab7⤵PID:676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.4.1151478909\1127044306" -childID 3 -isForBrowser -prefsHandle 3656 -prefMapHandle 3556 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ce0d5ef-5319-47b9-9f87-3af12e2e91d5} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 3676 1b1f8558 tab7⤵PID:2064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.5.638095454\540928341" -childID 4 -isForBrowser -prefsHandle 3800 -prefMapHandle 3804 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a525bdb-1569-4eb0-8d8b-cd1cf27738b1} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 3792 1b1f9458 tab7⤵PID:1776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3040.6.1533145004\2042712747" -childID 5 -isForBrowser -prefsHandle 4004 -prefMapHandle 4008 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbc1900e-c17d-480f-8e28-9d8a9385a96c} 3040 "\\.\pipe\gecko-crash-server-pipe.3040" 3996 1b1fa358 tab7⤵PID:1488
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1018431001\d6e0508222.exe"C:\Users\Admin\AppData\Local\Temp\1018431001\d6e0508222.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\1018432001\aa73a3a5d2.exe"C:\Users\Admin\AppData\Local\Temp\1018432001\aa73a3a5d2.exe"4⤵
- Executes dropped EXE
PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\1018433001\7e2e5ec93e.exe"C:\Users\Admin\AppData\Local\Temp\1018433001\7e2e5ec93e.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\1018434001\nkCWteW.exe"C:\Users\Admin\AppData\Local\Temp\1018434001\nkCWteW.exe"4⤵
- Executes dropped EXE
PID:3232 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3232 -s 925⤵
- Loads dropped DLL
PID:3264
-
-
-
C:\Users\Admin\AppData\Local\Temp\1018435001\0d090bb58d.exe"C:\Users\Admin\AppData\Local\Temp\1018435001\0d090bb58d.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\1018436001\80c8922923.exe"C:\Users\Admin\AppData\Local\Temp\1018436001\80c8922923.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\1018436001\80c8922923.exe"C:\Users\Admin\AppData\Local\Temp\1018436001\80c8922923.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
-
C:\Users\Admin\AppData\Local\Temp\1018437001\2a601592ba.exe"C:\Users\Admin\AppData\Local\Temp\1018437001\2a601592ba.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3800
-
-
C:\Users\Admin\AppData\Local\Temp\1018438001\af6cf77ce0.exe"C:\Users\Admin\AppData\Local\Temp\1018438001\af6cf77ce0.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath "C:\rlbup"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
-
C:\Users\Admin\AppData\Local\Temp\1018439001\931589470e.exe"C:\Users\Admin\AppData\Local\Temp\1018439001\931589470e.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2596 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"5⤵
- Loads dropped DLL
PID:3924 -
C:\Windows\system32\mode.commode 65,106⤵PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p24291711423417250691697322505 -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_7.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_6.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_5.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_4.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_3.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\system32\attrib.exeattrib +H "in.exe"6⤵
- Views/modifies file attributes
PID:1516
-
-
C:\Users\Admin\AppData\Local\Temp\main\in.exe"in.exe"6⤵
- Executes dropped EXE
PID:2848 -
C:\Windows\system32\attrib.exeattrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe7⤵
- Views/modifies file attributes
PID:2852
-
-
C:\Windows\system32\attrib.exeattrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe7⤵
- Views/modifies file attributes
PID:3164
-
-
C:\Windows\system32\schtasks.exeschtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE7⤵
- Scheduled Task/Job: Scheduled Task
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.0.0.1; del in.exe7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.0.0.18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3368
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1018440001\6eb61027e4.exe"C:\Users\Admin\AppData\Local\Temp\1018440001\6eb61027e4.exe"4⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\1018441001\9eff070646.exe"C:\Users\Admin\AppData\Local\Temp\1018441001\9eff070646.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\1018441001\9eff070646.exe"C:\Users\Admin\AppData\Local\Temp\1018441001\9eff070646.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4160
-
-
-
C:\Users\Admin\AppData\Local\Temp\1018442001\726a586ede.exe"C:\Users\Admin\AppData\Local\Temp\1018442001\726a586ede.exe"4⤵
- Executes dropped EXE
PID:10728
-
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3984
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3E992E08-8662-4351-BD79-B6F408A622D5} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
PID:10836 -
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:10876 -
C:\Windows\explorer.exeexplorer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:10884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe3⤵
- Drops file in System32 directory
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:10928 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:11012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8P9TO0C6\download[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD51b38401f1ad11eae25cd7aff9dd46eb4
SHA1191b59941671dc866d7a7b037aa07fe03645a168
SHA256807d758e74cc4180a7d34ed4cf818ae25db322c90d67266b7bf63f2f5ed42baa
SHA5123fdcb4eb01e9f9dd7a8c612cd827fc76d667a0b4ec55e56bc81ccf35dd53017e4540596fffd15abb040fa69cc4e529d79f9c568cdeaa4cdaa703634aa43c1240
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
3.1MB
MD5c00a67d527ef38dc6f49d0ad7f13b393
SHA17b8f2de130ab5e4e59c3c2f4a071bda831ac219d
SHA25612226ccae8c807641241ba5178d853aad38984eefb0c0c4d65abc4da3f9787c3
SHA5129286d267b167cba01e55e68c8c5582f903bed0dd8bc4135eb528ef6814e60e7d4dda2b3611e13efb56aa993635fbab218b0885daf5daea6043061d8384af40ca
-
Filesize
21KB
MD504f57c6fb2b2cd8dcc4b38e4a93d4366
SHA161770495aa18d480f70b654d1f57998e5bd8c885
SHA25651e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2
SHA51253f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd
-
Filesize
4.2MB
MD50e6e12f9a9c017b4be17933aeacd543c
SHA14c8fda6bdcbb813081a6d72bd6ad3ff430e17bee
SHA256738cdc197a8ece363679b55f005dccd3a943e4b333d69e946f80ff6c0445cd87
SHA5124050a406f72c3842fb207b40c77a153f96b863029e191cddae1ab1f59b3ba6a8f49a5de46e0a7159382fc101e1199a5c14d54f8eff29d55a246dfba4a232cf91
-
Filesize
1.9MB
MD51f39fac8d8f8c1e3e0697ebf585af36c
SHA1f98243a6bdea8f7de4cfa02d157e94b1cf925f51
SHA256ec2349f4f55242a8328a7f11c5013a7525fa05aa18a680c1d82f2d6d93e6e1ad
SHA512ebf1551cc77e6f815f18ebd38ffc3b581fbc0b07642175db9178652e3cad6be0a38bf978ea09d46815ca64b1482a87261ac5e34303b14420ce89c7c684a7aaed
-
Filesize
1.8MB
MD52df47222a49eab61fd1ed5f6f983ed1c
SHA1d9fd640987daff7d0d5c904842255e6e41257cae
SHA25678f68367c6d4a5ce002704176476bf89236dd83230b4742c40d3a3ec3d816d81
SHA5128f17090dcb8d4d00db9226ee3f5abf15075c42ad866c7f863f3b46026df2a333024cd07bafcd5bb30018a318052db9bd688428d9c77e7c6852b75894c9a258d2
-
Filesize
2.7MB
MD5323113bc721571d0455a110dd78830c0
SHA1a431b5d6b46ebf680036b9aef9595e0d8e735719
SHA256c014e987c802ab3ed34ade7a1727af3d7915c6836c0012787c61779dd8ec735e
SHA512388b4fdc39c2079b05f3944345c19035a8ec78b7e29eedaf24a4914ffe75c4824ed479a20cb84f636d55a590661f402d0f060a472ac8861ace8d8168924501fb
-
Filesize
951KB
MD57e5c2110a07fcc79b87d39de76df15d2
SHA1753c742c747ed32fa22b1977b895ba434f6ce3b6
SHA25643465f3826468bd7c9a436a26c111d1e166bef5ea769cb5076ffe9cd0bef3f6e
SHA512c16db79d68b341b6e25a25c5ffc572baab9ee0f3b3627a98f6cd3fb8d633650ee91917224dffb306052984230ac7715fdc7539566c426d245be3bd79f3a2b230
-
Filesize
2.7MB
MD54d64b08ffd5993c585d881fa55708e10
SHA1c23cb8dcc687f5ddc5c8dbd206754d4e87e824c2
SHA2563f8f313e21d610230a865a4842ae8cfc9b8e6f3067008ab35353bc6248ea6a28
SHA5127da6567fc69d4f8402e3f84d3fef2a833e8114f982fca0b70d85375bf8b8108491f6e3c15cdfc34967eba1fc613a548a5af0b6327f429731355f17fdf32d1644
-
Filesize
758KB
MD5afd936e441bf5cbdb858e96833cc6ed3
SHA13491edd8c7caf9ae169e21fb58bccd29d95aefef
SHA256c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf
SHA512928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325
-
Filesize
1.8MB
MD5ff279f4e5b1c6fbda804d2437c2dbdc8
SHA12feb3762c877a5ae3ca60eeebc37003ad0844245
SHA256e115298ab160da9c7a998e4ae0b72333f64b207da165134ca45eb997a000d378
SHA512c7a8bbcb122b2c7b57c8b678c5eed075ee5e7c355afbf86238282d2d3458019da1a8523520e1a1c631cd01b555f7df340545fd1e44ad678dc97c40b23428f967
-
Filesize
8.7MB
MD51c848c274240a7b5561550c4867c336f
SHA1fe286e578f0652077cd858850939a152835dcc6c
SHA2568b5af8709908fa9da7792816d03feb6287ded45a9cb5a5afd4f061113638a092
SHA5127d96fd7398ce1a3199ea4cb0c7bc4e0f7b76692d9200dd27499b3f96e50a0b91cc77169ad542be46c74fc09e13a84597d180c4c4f0fd23ce45e8c3fa99c8042d
-
Filesize
1.8MB
MD525fb9c54265bbacc7a055174479f0b70
SHA14af069a2ec874703a7e29023d23a1ada491b584e
SHA256552f8be2c6b2208a89c728f68488930c661b3a06c35a20d133ef7d3c63a86b9c
SHA5127dfd9e0f3fa2d68a6ce8c952e3b755559db73bb7a06c95ad6ed8ac16dedb49be8b8337afc07c9c682f0c4be9db291a551286353e2e2b624223487dc1c8b54668
-
Filesize
1.1MB
MD5ef08a45833a7d881c90ded1952f96cb4
SHA1f04aeeb63a1409bd916558d2c40fab8a5ed8168b
SHA25633c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501
SHA51274e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97
-
Filesize
1.9MB
MD59b43474fd844676d97d016d9d037bbcf
SHA1078b35dc7f41594097c7b44c48355ecc69561705
SHA2560bf7baaeecf805b63fb7c3db3a1e0df9be2d92cedc384108be9cc676bdf8619e
SHA51203c71fa8b1f58ff01e9a73b0788e65ccc2ffb7a56e632ca2c1d316c9114f3c3472a3639553cabc92ba6ac43d98f72cb852055bb46af21c929a5b6842f28c8b51
-
Filesize
21KB
MD514becdf1e2402e9aa6c2be0e6167041e
SHA172cbbae6878f5e06060a0038b25ede93b445f0df
SHA2567a769963165063758f15f6e0cece25c9d13072f67fa0d3c25a03a5104fe0783a
SHA51216b837615505f352e134afd9d8655c9cabfa5bfcfbee2c0c34f2d7d9588aa71f875e4e5feb8cdf0f7bacc00f7c1ca8dabd3b3d92afc99abf705c05c78e298b4a
-
Filesize
4.2MB
MD53a425626cbd40345f5b8dddd6b2b9efa
SHA17b50e108e293e54c15dce816552356f424eea97a
SHA256ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1
SHA512a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668
-
Filesize
4.3MB
MD563014ddb15ca6ee8aed525a9e2df6d85
SHA15739c8445d8dd442d361cfbbf46944ef24e7bc32
SHA25620f1886866cbc38597da35d91a554c4078744d74a07c46ca2633c76a62216c50
SHA5125fc0d017cbaee34bab83480d819a9803605716d57ad787a48b033216974538f272a97c70be223dd518f518ba207201174585d0d597b767d190246eb83eaee641
-
Filesize
791KB
MD5e8af4d0d0b47ac68d762b7f288ae8e6e
SHA11d65f31526cc20ab41d6b1625d6674d7f13e326c
SHA256b83449768e7af68867c8bc42b19ff012722d88ea66aef69df48661e63e0eb15e
SHA51280fad90314ff639f538a72c5e4ca2bf9ae52b9309caa7cd6f87d61791505bb3612b7f3190ab9b67348c5d71f4d29bb9d101e3f66d525eb9b5e2060a10b2d187a
-
Filesize
1.3MB
MD5669ed3665495a4a52029ff680ec8eba9
SHA17785e285365a141e307931ca4c4ef00b7ecc8986
SHA2562d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6
SHA512bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
440B
MD53626532127e3066df98e34c3d56a1869
SHA15fa7102f02615afde4efd4ed091744e842c63f78
SHA2562a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca
SHA512dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD539f67f801d6e9e3377d8a46082b8ce72
SHA151d5d79612796d601d8f08da3d6b29fd772577f0
SHA256cc55397c4dabe1049a48b3924c5814999ff09e15dcc10f4e033adb5858d5eb9d
SHA512a61bed9eaa60cc0fb80d04ccff4f65071032204ae4dfb2b89ef65056fa1f57ef1603fdead5571ba322362c49c2b2885ef5042656e517e5ec5f4681d05bbb8b60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD52b268a13b19bcd06f93f9d7adaabc33d
SHA14b793ae492a65a5b97061726d49fb2c211e8f2dc
SHA256e25ed91363beb25ff6edba96d3ea685792b9d57a8ab017af1387843562a4a8f1
SHA5121d07d629a95489986a17145a43f8522eefdcb15b584bbe06e7b0ef95fdb9d46d0b6a00d019efef4675f1adb4702b781361aa918795ada205d1513ddbc6e8cb4b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\637f600e-16a4-48e2-8117-4c700f4a48fd
Filesize10KB
MD57407380ad81e1380819d7467f08de844
SHA17ffecd99838511d3847953eed6d0d42d24b3538b
SHA25653d8f65beb5607f3e651fbe639fb1ca9b4ba2043c1caebf3e8e05f880ed80979
SHA512673f2cc6221f0003c17a7ead6c3003e12f9b52fd7c3369d0d79fb0a5c9cf140df4d10219827af6afe9d105d9fc2e51986189e80f21b0302d1aa8432ab4439e3c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\bd98d888-d29f-40fb-8a16-035ab82d0020
Filesize745B
MD5cbbc4999cfdf18847988296c93da64a7
SHA18207c4e52b3a547070be4205a467af71a5f67f58
SHA256b160d6a332608c8475c8ace21e9120dd3beda3c30b8eb29cdd180c9fac959f3b
SHA5127f4136d43a97e5467804c6b2d506f23903dda5d277c172e7cc1c12dbd9bb04ab0b4036904411f709a8a192c6c5e0cbd718a899cd92c1d0dc3795f4a1a27c1a1c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD55f882dca6eeb6fb07aaada61fb0287c1
SHA18f055ceb023b563feb20aa317a14496a3717edfd
SHA256c40e40c6093e9d2076043aba86fa6ff34ef21af7ca13114e81aef1bfbca7cdea
SHA51245f84213e3a1e567bec0b9083f6774eb8e2d7ff2bcbdd1a92474bee0188573cd529a6ec1ad2d3fd9e22236f7283de020bd8f20b8a685d0869213917570552a70
-
Filesize
7KB
MD590450c70d79d009c2d6f95e43493ffa3
SHA19ce6436f73eb95cb1bda91d3c8eecc12346fd9d6
SHA25653cca411b1ce182bc1cfb2c90c9f41765de8c9e01d8ed9d0193e05b39a4db6ba
SHA5120d8f924e4a14d0adaf9f7e2d2127548220fdbeabab7d63eb2e60d19dd9f979155e8bb5ba8beccc8b692c3ee50d19922024b001f48bc6ca6f8acd8a5209692f91
-
Filesize
6KB
MD57aebb06f66836ca601b0b41aa5beda1c
SHA17bcbf5fd848abf9e7d89261421c7bdd9367db81f
SHA256d2c12e86dc256983c64ff90b8e3c050b0d211636e92213f300c3dd707e4f9a52
SHA512450a8591642aad29d7cee500ecb87f72069aa380e394795239e2b341b7affe382e58bd1447c250c94b4a17c3c8a9bb7289e0b4fab30e4f3339174acb0dc4a59f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD53a21defb5691e98620433cff422e7be9
SHA1434f3735dc18a2abfb90bc6dde3493d1101d8f03
SHA25698c42a29053baef01ea5cd97ce52a1891b0f48672888dff59be83bc875c2e1a6
SHA512822520bd8b6fd1ad8089fb50a1b2add28d016331270d4faa751939f062ac8e0ed6b5823a56814bf80c70447d2e5b6422f18b3509c215b525975505631f56cc63
-
Filesize
1.4MB
MD5a8cf5621811f7fac55cfe8cb3fa6b9f6
SHA1121356839e8138a03141f5f5856936a85bd2a474
SHA256614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c
SHA5124479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd
-
Filesize
2.8MB
MD56ceb0f68635c643029bdcbf6fab01b41
SHA1c59cacff4ad813295a2bdc53d524df6dc62526b4
SHA256e02129bdbea6e49627ffbff6f291a4c1295d15725f47c1ebdae7c85a1a7dbb59
SHA5121031d7f3417905c6df411ff3fed4aade0c5a06494cb3f63701a5f34aa6b05710c83f5893d7517a84cb50316726d5e429e6aee9aa3db33ede4374f5f7d7c464fa