Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 02:12
Static task
static1
General
-
Target
file.exe
-
Size
2.9MB
-
MD5
3799f4f2cfc27184ce70913f4ec3a8be
-
SHA1
4424871cdfd4f9b4fb1039049a75844401a7c358
-
SHA256
f95df3026cf4edcc3d334bfc20d188de06ea4e4497e94c63504b2b783dc3e55e
-
SHA512
f38b986c639eb2c676e0ecd9316cea437934550d772f5494e2589626e826a5d23954398c3e4eb4584594e5e6cbea28ffe195bea27d2674f1a8119ca14ee869a0
-
SSDEEP
49152:HPwL/gU97fpS9iZXovvQyWVkeRJFm0w7KwKz:vwLY47fpkyYvv7sbP
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
lumma
Signatures
-
Amadey family
-
Detect Vidar Stealer 4 IoCs
resource yara_rule behavioral1/memory/2684-643-0x0000000003510000-0x0000000003749000-memory.dmp family_vidar_v7 behavioral1/memory/2684-644-0x0000000003510000-0x0000000003749000-memory.dmp family_vidar_v7 behavioral1/memory/2684-736-0x0000000003510000-0x0000000003749000-memory.dmp family_vidar_v7 behavioral1/memory/2684-737-0x0000000003510000-0x0000000003749000-memory.dmp family_vidar_v7 -
Gcleaner family
-
Lumma family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection d45b836739.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" d45b836739.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" d45b836739.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" d45b836739.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" d45b836739.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" d45b836739.exe -
Stealc family
-
Vidar family
-
Xmrig family
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 63908e32c3.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 63908e32c3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 716547c2a3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c96465ed15.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b1eb511f29.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d45b836739.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 503eb971ab.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe -
XMRig Miner payload 10 IoCs
resource yara_rule behavioral1/memory/3920-589-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3920-588-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3920-587-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3920-586-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3920-585-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3920-584-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3920-583-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3920-618-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3920-620-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral1/memory/3920-622-0x0000000140000000-0x0000000140770000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2100 powershell.exe 2260 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c96465ed15.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d45b836739.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 503eb971ab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 63908e32c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 716547c2a3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c96465ed15.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b1eb511f29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d45b836739.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 503eb971ab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 63908e32c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 716547c2a3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b1eb511f29.exe -
Executes dropped EXE 29 IoCs
pid Process 2836 skotes.exe 2304 ade80cf79c.exe 2880 f33dd8f529.exe 2160 7z.exe 560 8866be2ee2.exe 852 7z.exe 828 7z.exe 2924 7z.exe 3020 7z.exe 1248 7z.exe 1252 7z.exe 888 7z.exe 2076 in.exe 2852 63908e32c3.exe 2896 716547c2a3.exe 832 c96465ed15.exe 756 b1eb511f29.exe 1912 bb0c052922.exe 2288 d45b836739.exe 3636 503eb971ab.exe 3880 5a52d0fc96.exe 3936 5a52d0fc96.exe 2156 b9a3944f57.exe 2684 Dry.com 3136 Intel_PTT_EK_Recertification.exe 3024 0a920b9fa4.exe 1640 0a920b9fa4.exe 3500 0a920b9fa4.exe 12012 Intel_PTT_EK_Recertification.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 503eb971ab.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 63908e32c3.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 716547c2a3.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine c96465ed15.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine b1eb511f29.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine d45b836739.exe -
Loads dropped DLL 47 IoCs
pid Process 1748 file.exe 2836 skotes.exe 2836 skotes.exe 2444 cmd.exe 2160 7z.exe 2836 skotes.exe 2444 cmd.exe 852 7z.exe 2444 cmd.exe 828 7z.exe 2444 cmd.exe 2924 7z.exe 2444 cmd.exe 3020 7z.exe 2444 cmd.exe 1248 7z.exe 2444 cmd.exe 1252 7z.exe 2444 cmd.exe 888 7z.exe 2444 cmd.exe 2444 cmd.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 2836 skotes.exe 3880 5a52d0fc96.exe 2836 skotes.exe 2156 b9a3944f57.exe 2492 cmd.exe 3824 taskeng.exe 3824 taskeng.exe 2836 skotes.exe 2836 skotes.exe 2896 716547c2a3.exe 3024 0a920b9fa4.exe 3024 0a920b9fa4.exe 3824 taskeng.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features d45b836739.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" d45b836739.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\c96465ed15.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1019031001\\c96465ed15.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1eb511f29.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1019032001\\b1eb511f29.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\bb0c052922.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1019033001\\bb0c052922.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\d45b836739.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1019034001\\d45b836739.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000500000001a494-262.dat autoit_exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3484 tasklist.exe 3524 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 1748 file.exe 2836 skotes.exe 2852 63908e32c3.exe 2896 716547c2a3.exe 832 c96465ed15.exe 756 b1eb511f29.exe 2288 d45b836739.exe 3636 503eb971ab.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3880 set thread context of 3936 3880 5a52d0fc96.exe 93 PID 3136 set thread context of 3920 3136 Intel_PTT_EK_Recertification.exe 108 PID 3024 set thread context of 3500 3024 0a920b9fa4.exe 118 PID 12012 set thread context of 12024 12012 Intel_PTT_EK_Recertification.exe 120 -
resource yara_rule behavioral1/files/0x0005000000019fb8-145.dat upx behavioral1/memory/2076-154-0x000000013F220000-0x000000013F6B0000-memory.dmp upx behavioral1/memory/3136-591-0x000000013FA50000-0x000000013FEE0000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\ExtractNicholas b9a3944f57.exe File created C:\Windows\Tasks\skotes.job file.exe File opened for modification C:\Windows\MpForgotten b9a3944f57.exe File opened for modification C:\Windows\TabletAction b9a3944f57.exe File opened for modification C:\Windows\CommunityProduction b9a3944f57.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f33dd8f529.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1eb511f29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a920b9fa4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language bb0c052922.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dry.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 716547c2a3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb0c052922.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63908e32c3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a52d0fc96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a52d0fc96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c96465ed15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d45b836739.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9a3944f57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a920b9fa4.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage bb0c052922.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 503eb971ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8866be2ee2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1516 powershell.exe 1704 PING.EXE 3972 powershell.exe 1876 PING.EXE 12068 powershell.exe 12180 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Dry.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Dry.com Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3172 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 2788 taskkill.exe 2960 taskkill.exe 1584 taskkill.exe 1504 taskkill.exe 2740 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_Classes\Local Settings firefox.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 c96465ed15.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 c96465ed15.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 c96465ed15.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 503eb971ab.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25190000000100000010000000ba4f3972e7aed9dccdc210db59da13c92000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a 503eb971ab.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 1704 PING.EXE 1876 PING.EXE 12180 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1748 file.exe 2836 skotes.exe 560 8866be2ee2.exe 1516 powershell.exe 2260 powershell.exe 2100 powershell.exe 2852 63908e32c3.exe 2852 63908e32c3.exe 2852 63908e32c3.exe 2852 63908e32c3.exe 2852 63908e32c3.exe 2852 63908e32c3.exe 2896 716547c2a3.exe 832 c96465ed15.exe 756 b1eb511f29.exe 1912 bb0c052922.exe 2288 d45b836739.exe 2288 d45b836739.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 2288 d45b836739.exe 2288 d45b836739.exe 3636 503eb971ab.exe 3636 503eb971ab.exe 3636 503eb971ab.exe 2684 Dry.com 2684 Dry.com 2684 Dry.com 2684 Dry.com 2684 Dry.com 2684 Dry.com 2684 Dry.com 2684 Dry.com 2684 Dry.com 3136 Intel_PTT_EK_Recertification.exe 3972 powershell.exe 2684 Dry.com 2684 Dry.com 3024 0a920b9fa4.exe 3024 0a920b9fa4.exe 3024 0a920b9fa4.exe 3500 0a920b9fa4.exe 3500 0a920b9fa4.exe 3500 0a920b9fa4.exe 3500 0a920b9fa4.exe 3500 0a920b9fa4.exe 12012 Intel_PTT_EK_Recertification.exe 12068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeRestorePrivilege 2160 7z.exe Token: 35 2160 7z.exe Token: SeSecurityPrivilege 2160 7z.exe Token: SeSecurityPrivilege 2160 7z.exe Token: SeRestorePrivilege 852 7z.exe Token: 35 852 7z.exe Token: SeSecurityPrivilege 852 7z.exe Token: SeSecurityPrivilege 852 7z.exe Token: SeRestorePrivilege 828 7z.exe Token: 35 828 7z.exe Token: SeSecurityPrivilege 828 7z.exe Token: SeSecurityPrivilege 828 7z.exe Token: SeRestorePrivilege 2924 7z.exe Token: 35 2924 7z.exe Token: SeSecurityPrivilege 2924 7z.exe Token: SeSecurityPrivilege 2924 7z.exe Token: SeDebugPrivilege 560 8866be2ee2.exe Token: SeRestorePrivilege 3020 7z.exe Token: 35 3020 7z.exe Token: SeSecurityPrivilege 3020 7z.exe Token: SeSecurityPrivilege 3020 7z.exe Token: SeRestorePrivilege 1248 7z.exe Token: 35 1248 7z.exe Token: SeSecurityPrivilege 1248 7z.exe Token: SeSecurityPrivilege 1248 7z.exe Token: SeRestorePrivilege 1252 7z.exe Token: 35 1252 7z.exe Token: SeSecurityPrivilege 1252 7z.exe Token: SeSecurityPrivilege 1252 7z.exe Token: SeRestorePrivilege 888 7z.exe Token: 35 888 7z.exe Token: SeSecurityPrivilege 888 7z.exe Token: SeSecurityPrivilege 888 7z.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 2788 taskkill.exe Token: SeDebugPrivilege 2960 taskkill.exe Token: SeDebugPrivilege 1584 taskkill.exe Token: SeDebugPrivilege 1504 taskkill.exe Token: SeDebugPrivilege 2740 taskkill.exe Token: SeDebugPrivilege 768 firefox.exe Token: SeDebugPrivilege 768 firefox.exe Token: SeDebugPrivilege 2288 d45b836739.exe Token: SeDebugPrivilege 3484 tasklist.exe Token: SeDebugPrivilege 3524 tasklist.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeLockMemoryPrivilege 3920 explorer.exe Token: SeDebugPrivilege 3024 0a920b9fa4.exe Token: SeDebugPrivilege 3500 0a920b9fa4.exe Token: SeDebugPrivilege 12068 powershell.exe Token: SeLockMemoryPrivilege 12024 explorer.exe -
Suspicious use of FindShellTrayWindow 19 IoCs
pid Process 1748 file.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 768 firefox.exe 768 firefox.exe 768 firefox.exe 768 firefox.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 2684 Dry.com 2684 Dry.com 2684 Dry.com -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 768 firefox.exe 768 firefox.exe 768 firefox.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 1912 bb0c052922.exe 2684 Dry.com 2684 Dry.com 2684 Dry.com -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1748 wrote to memory of 2836 1748 file.exe 30 PID 1748 wrote to memory of 2836 1748 file.exe 30 PID 1748 wrote to memory of 2836 1748 file.exe 30 PID 1748 wrote to memory of 2836 1748 file.exe 30 PID 2836 wrote to memory of 2304 2836 skotes.exe 33 PID 2836 wrote to memory of 2304 2836 skotes.exe 33 PID 2836 wrote to memory of 2304 2836 skotes.exe 33 PID 2836 wrote to memory of 2304 2836 skotes.exe 33 PID 2836 wrote to memory of 2304 2836 skotes.exe 33 PID 2836 wrote to memory of 2304 2836 skotes.exe 33 PID 2836 wrote to memory of 2304 2836 skotes.exe 33 PID 2836 wrote to memory of 2880 2836 skotes.exe 34 PID 2836 wrote to memory of 2880 2836 skotes.exe 34 PID 2836 wrote to memory of 2880 2836 skotes.exe 34 PID 2836 wrote to memory of 2880 2836 skotes.exe 34 PID 2880 wrote to memory of 2444 2880 f33dd8f529.exe 35 PID 2880 wrote to memory of 2444 2880 f33dd8f529.exe 35 PID 2880 wrote to memory of 2444 2880 f33dd8f529.exe 35 PID 2880 wrote to memory of 2444 2880 f33dd8f529.exe 35 PID 2444 wrote to memory of 2520 2444 cmd.exe 37 PID 2444 wrote to memory of 2520 2444 cmd.exe 37 PID 2444 wrote to memory of 2520 2444 cmd.exe 37 PID 2444 wrote to memory of 2160 2444 cmd.exe 38 PID 2444 wrote to memory of 2160 2444 cmd.exe 38 PID 2444 wrote to memory of 2160 2444 cmd.exe 38 PID 2836 wrote to memory of 560 2836 skotes.exe 39 PID 2836 wrote to memory of 560 2836 skotes.exe 39 PID 2836 wrote to memory of 560 2836 skotes.exe 39 PID 2836 wrote to memory of 560 2836 skotes.exe 39 PID 2444 wrote to memory of 852 2444 cmd.exe 41 PID 2444 wrote to memory of 852 2444 cmd.exe 41 PID 2444 wrote to memory of 852 2444 cmd.exe 41 PID 2444 wrote to memory of 828 2444 cmd.exe 42 PID 2444 wrote to memory of 828 2444 cmd.exe 42 PID 2444 wrote to memory of 828 2444 cmd.exe 42 PID 2444 wrote to memory of 2924 2444 cmd.exe 43 PID 2444 wrote to memory of 2924 2444 cmd.exe 43 PID 2444 wrote to memory of 2924 2444 cmd.exe 43 PID 2444 wrote to memory of 3020 2444 cmd.exe 44 PID 2444 wrote to memory of 3020 2444 cmd.exe 44 PID 2444 wrote to memory of 3020 2444 cmd.exe 44 PID 2444 wrote to memory of 1248 2444 cmd.exe 45 PID 2444 wrote to memory of 1248 2444 cmd.exe 45 PID 2444 wrote to memory of 1248 2444 cmd.exe 45 PID 2444 wrote to memory of 1252 2444 cmd.exe 46 PID 2444 wrote to memory of 1252 2444 cmd.exe 46 PID 2444 wrote to memory of 1252 2444 cmd.exe 46 PID 2444 wrote to memory of 888 2444 cmd.exe 47 PID 2444 wrote to memory of 888 2444 cmd.exe 47 PID 2444 wrote to memory of 888 2444 cmd.exe 47 PID 2444 wrote to memory of 2360 2444 cmd.exe 48 PID 2444 wrote to memory of 2360 2444 cmd.exe 48 PID 2444 wrote to memory of 2360 2444 cmd.exe 48 PID 2444 wrote to memory of 2076 2444 cmd.exe 49 PID 2444 wrote to memory of 2076 2444 cmd.exe 49 PID 2444 wrote to memory of 2076 2444 cmd.exe 49 PID 2076 wrote to memory of 756 2076 in.exe 50 PID 2076 wrote to memory of 756 2076 in.exe 50 PID 2076 wrote to memory of 756 2076 in.exe 50 PID 2076 wrote to memory of 2060 2076 in.exe 51 PID 2076 wrote to memory of 2060 2076 in.exe 51 PID 2076 wrote to memory of 2060 2076 in.exe 51 PID 2076 wrote to memory of 572 2076 in.exe 53 PID 2076 wrote to memory of 572 2076 in.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2360 attrib.exe 2060 attrib.exe 756 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\1019026001\ade80cf79c.exe"C:\Users\Admin\AppData\Local\Temp\1019026001\ade80cf79c.exe"3⤵
- Executes dropped EXE
PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\1019027001\f33dd8f529.exe"C:\Users\Admin\AppData\Local\Temp\1019027001\f33dd8f529.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\system32\mode.commode 65,105⤵PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p24291711423417250691697322505 -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_7.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_6.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_5.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_4.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_3.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\system32\attrib.exeattrib +H "in.exe"5⤵
- Views/modifies file attributes
PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\main\in.exe"in.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\attrib.exeattrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe6⤵
- Views/modifies file attributes
PID:756
-
-
C:\Windows\system32\attrib.exeattrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe6⤵
- Views/modifies file attributes
PID:2060
-
-
C:\Windows\system32\schtasks.exeschtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE6⤵
- Scheduled Task/Job: Scheduled Task
PID:572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.0.0.1; del in.exe6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.0.0.17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1704
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1019028001\8866be2ee2.exe"C:\Users\Admin\AppData\Local\Temp\1019028001\8866be2ee2.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath "C:\gtkmwxh"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
-
C:\Users\Admin\AppData\Local\Temp\1019029001\63908e32c3.exe"C:\Users\Admin\AppData\Local\Temp\1019029001\63908e32c3.exe"3⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\1019030001\716547c2a3.exe"C:\Users\Admin\AppData\Local\Temp\1019030001\716547c2a3.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\1019031001\c96465ed15.exe"C:\Users\Admin\AppData\Local\Temp\1019031001\c96465ed15.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:832
-
-
C:\Users\Admin\AppData\Local\Temp\1019032001\b1eb511f29.exe"C:\Users\Admin\AppData\Local\Temp\1019032001\b1eb511f29.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\1019033001\bb0c052922.exe"C:\Users\Admin\AppData\Local\Temp\1019033001\bb0c052922.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1912 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:2684
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:768 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="768.0.1062515230\901055797" -parentBuildID 20221007134813 -prefsHandle 1168 -prefMapHandle 1092 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a675219-dc59-4375-8d7e-6bca7645a929} 768 "\\.\pipe\gecko-crash-server-pipe.768" 1244 10cef458 gpu6⤵PID:888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="768.1.722766330\1227414888" -parentBuildID 20221007134813 -prefsHandle 1540 -prefMapHandle 1532 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce515b03-6ef8-41fe-b4a4-46ddd3cc7dd6} 768 "\\.\pipe\gecko-crash-server-pipe.768" 1552 f1f9258 socket6⤵PID:2292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="768.2.303253977\1099688106" -childID 1 -isForBrowser -prefsHandle 2116 -prefMapHandle 2112 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {080a0f66-dea6-463c-ac13-b40110c62d54} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2128 1a171658 tab6⤵PID:3008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="768.3.153091323\2014496258" -childID 2 -isForBrowser -prefsHandle 2880 -prefMapHandle 2876 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {728ee171-58d9-492c-b713-96547bd23473} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2892 1d7be058 tab6⤵PID:764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="768.4.1540355211\2011393185" -childID 3 -isForBrowser -prefsHandle 3664 -prefMapHandle 3660 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ebad188e-18bd-499e-9f74-2cabef34e760} 768 "\\.\pipe\gecko-crash-server-pipe.768" 3584 20557658 tab6⤵PID:4004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="768.5.1434524667\601807879" -childID 4 -isForBrowser -prefsHandle 4084 -prefMapHandle 4088 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f2405d4-21e2-47d8-a2b5-6f03bd8bc924} 768 "\\.\pipe\gecko-crash-server-pipe.768" 4076 205a7458 tab6⤵PID:4016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="768.6.2059511660\2007820333" -childID 5 -isForBrowser -prefsHandle 4248 -prefMapHandle 4252 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f67b2b24-ce52-4306-a937-1f686b9bfde5} 768 "\\.\pipe\gecko-crash-server-pipe.768" 4236 205a9258 tab6⤵PID:4036
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1019034001\d45b836739.exe"C:\Users\Admin\AppData\Local\Temp\1019034001\d45b836739.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\1019035001\503eb971ab.exe"C:\Users\Admin\AppData\Local\Temp\1019035001\503eb971ab.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:3636
-
-
C:\Users\Admin\AppData\Local\Temp\1019036001\5a52d0fc96.exe"C:\Users\Admin\AppData\Local\Temp\1019036001\5a52d0fc96.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3880 -
C:\Users\Admin\AppData\Local\Temp\1019036001\5a52d0fc96.exe"C:\Users\Admin\AppData\Local\Temp\1019036001\5a52d0fc96.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3936
-
-
-
C:\Users\Admin\AppData\Local\Temp\1019037001\b9a3944f57.exe"C:\Users\Admin\AppData\Local\Temp\1019037001\b9a3944f57.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move App App.cmd & App.cmd4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"5⤵
- System Location Discovery: System Language Discovery
PID:3628
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"5⤵
- System Location Discovery: System Language Discovery
PID:3532
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2453475⤵
- System Location Discovery: System Language Discovery
PID:3576
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "profiles" Organizing5⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Judy + ..\Sheets + ..\Another + ..\Wanting b5⤵
- System Location Discovery: System Language Discovery
PID:3756
-
-
C:\Users\Admin\AppData\Local\Temp\245347\Dry.comDry.com b5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\245347\Dry.com" & rd /s /q "C:\ProgramData\BAI5X4O8YUSR" & exit6⤵
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Windows\SysWOW64\timeout.exetimeout /t 107⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3172
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 55⤵
- System Location Discovery: System Language Discovery
PID:3772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1019038001\0a920b9fa4.exe"C:\Users\Admin\AppData\Local\Temp\1019038001\0a920b9fa4.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\1019038001\0a920b9fa4.exe"C:\Users\Admin\AppData\Local\Temp\1019038001\0a920b9fa4.exe"4⤵
- Executes dropped EXE
PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\1019038001\0a920b9fa4.exe"C:\Users\Admin\AppData\Local\Temp\1019038001\0a920b9fa4.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {17133B44-42D7-4ABF-8E69-66AF2D0306ED} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Loads dropped DLL
PID:3824 -
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3136 -
C:\Windows\explorer.exeexplorer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe3⤵
- Drops file in System32 directory
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1876
-
-
-
-
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:12012 -
C:\Windows\explorer.exeexplorer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:12024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe3⤵
- Drops file in System32 directory
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:12068 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:12180
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
3Discovery
Process Discovery
1Query Registry
7Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RLHRIIGD\download[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xmhyv50e.default-release\activity-stream.discovery_stream.json.tmp
Filesize28KB
MD5856065be90c4947849b394f0ba0d56a4
SHA1046d187b87c3ecda3ef9468e3a5ce73549cfbc43
SHA256b16087d7b7baefd7b4a44783a839b1f96fa384685a9b8553da4d2a9cb51d5d3b
SHA512707de23d989520d06e06dd13bd45520004230ab52908c55c452ad6fa34e12324cdfaea5da2662f48dd5943309cf6756655a490eaeeb8200c574a86458e3f92ce
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xmhyv50e.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
1.3MB
MD5669ed3665495a4a52029ff680ec8eba9
SHA17785e285365a141e307931ca4c4ef00b7ecc8986
SHA2562d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6
SHA512bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6
-
Filesize
4.2MB
MD53a425626cbd40345f5b8dddd6b2b9efa
SHA17b50e108e293e54c15dce816552356f424eea97a
SHA256ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1
SHA512a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668
-
Filesize
21KB
MD504f57c6fb2b2cd8dcc4b38e4a93d4366
SHA161770495aa18d480f70b654d1f57998e5bd8c885
SHA25651e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2
SHA51253f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd
-
Filesize
4.3MB
MD56d3d9db92d0303c635e5ee37927af3d0
SHA12503576f28631d418c634a20ee4debad8b93cf40
SHA2568b09cd26504c9b2e50c6a82a63cd41f25ef88b5d144708ebd444fef16721f4e4
SHA512249a3f1fc17ab61b9e90e985ac292ceabb80ab8ddd360b9231e125c88816a8672397c56dd03d935d81dc748296c93f3bc99bb8c45b1a816084726839954c9eaa
-
Filesize
1.8MB
MD58a1ae39fd06f240834ee7731e4470d2f
SHA1ceca8f3ca15649d9109dd3cdb5bf990478606fba
SHA256ad388620d15362f0dbd39dc6ffd7e8622155d79d36061e6ee0159158df0a4ad8
SHA512fe9d0db82058f55fabe9281e02435603c33af38c9fad5a0a6b2289ad0883d251d20cd7649ac8a97fdee30994aa77a97d69e30d7bbd3ea4080160e2504ecbcd51
-
Filesize
1.7MB
MD5c20d4e11e1046a5665d427bb4f6de39e
SHA17de8606d46b0b756d63d6adc2d906b8752cda9a5
SHA256486d1f0393573819c605e951cf677fbe4f7176b0313467f2e1716077f56c36c1
SHA512df671d80e8d17b502208c1bde7ddbf13d51bcc99f314ecafb21086c7fc8f3b70f9ca5c6b8b23721cb77da3171d0c68c59bc7f032d79da1f1ee53f5f1f5598fbd
-
Filesize
2.7MB
MD56149acb6d658fe29407a8ab94d3a0784
SHA18dda8f399536348199633f110a0c1bd46f3ca683
SHA2566e339b0795d670e0d4c8ce7fa99444538dfbe76fc5889b3d121f3d843d7dbe8c
SHA512bd9c4e5dfd3dbaf310631e75157719c823fe2718870707eedc184ee2f4e9e0bf0fda8de0fba5df0067988883914cd9387d730e7b5ccb58573cc2766ef06ffa2a
-
Filesize
946KB
MD5fb1bfbb2b0fa71f93befd137becd031b
SHA1067e74e608761765408f511db0ea7927ad898d9a
SHA256d8b3ec82006b92576468332476e7a0d0ab6666780169bbdccd3523cd04702b18
SHA5128ff15cd4d17f3ae176d664e1691f328f2571218038213573da62c1df99d9f127850008b833f45dc924b4b2cb9b9752115809500270e02060fd4de4b82c172d06
-
Filesize
2.7MB
MD5fe5bd55db7c14a3864ce057f8738ae39
SHA1c13d0a62dc8f834fdaa9e780e9258ed2f1a58eed
SHA2567d9e4af11845e1a8490a2a0d5d71670ebc3fa21b0a8f16656661396a9053cf2e
SHA512e586a3429335357307deab56ec16618935b152b1ecb5c016b29ee1f96d89456cc8805069afc63ca84da458261befe67c5204c7acd18eac5bd3d49e5c641d326c
-
Filesize
1.8MB
MD527c1f96d7e1b72b6817b6efeff037f90
SHA12972cc112fc7e20cbf5952abe07407b8c1fbb2a2
SHA256aec3ec473de321d123e939985579227ee62b53b3b3edb7ab96e2a66c17e9696d
SHA5129a31dc9945889d35aea8710df2f42806c72c422b7b5f4aa8acba6986cbd9ea6a49181a41a50ee21ccbed86cbff87c98a742e681ac3f6a87e2bd4436c9112eb32
-
Filesize
758KB
MD5afd936e441bf5cbdb858e96833cc6ed3
SHA13491edd8c7caf9ae169e21fb58bccd29d95aefef
SHA256c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf
SHA512928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325
-
Filesize
842KB
MD58eb4f92605e35c57a42b0917c221d65c
SHA10e64d77ef1b917b3afe512b49710250c71369175
SHA256b57d78d93f74f7ae840ab03d3fda4f22a24ad35afcf9a53128cf82a92a67a085
SHA5124cc5db426c8de3d7afdcfa26440d5bd9a885f5148e4307b8d04c5d56c96672d5c82ed9989bf346ce7aecea07d980735c46a930b885f824ba53738ac76dbb05bf
-
Filesize
1.1MB
MD5ef08a45833a7d881c90ded1952f96cb4
SHA1f04aeeb63a1409bd916558d2c40fab8a5ed8168b
SHA25633c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501
SHA51274e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2.9MB
MD53799f4f2cfc27184ce70913f4ec3a8be
SHA14424871cdfd4f9b4fb1039049a75844401a7c358
SHA256f95df3026cf4edcc3d334bfc20d188de06ea4e4497e94c63504b2b783dc3e55e
SHA512f38b986c639eb2c676e0ecd9316cea437934550d772f5494e2589626e826a5d23954398c3e4eb4584594e5e6cbea28ffe195bea27d2674f1a8119ca14ee869a0
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
2.2MB
MD5579a63bebccbacab8f14132f9fc31b89
SHA1fca8a51077d352741a9c1ff8a493064ef5052f27
SHA2560ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0
SHA5124a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f
-
Filesize
1.7MB
MD55659eba6a774f9d5322f249ad989114a
SHA14bfb12aa98a1dc2206baa0ac611877b815810e4c
SHA256e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4
SHA512f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4
-
Filesize
1.7MB
MD55404286ec7853897b3ba00adf824d6c1
SHA139e543e08b34311b82f6e909e1e67e2f4afec551
SHA256ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266
SHA512c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30
-
Filesize
1.7MB
MD55eb39ba3698c99891a6b6eb036cfb653
SHA1d2f1cdd59669f006a2f1aa9214aeed48bc88c06e
SHA256e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2
SHA5126c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e
-
Filesize
1.7MB
MD57187cc2643affab4ca29d92251c96dee
SHA1ab0a4de90a14551834e12bb2c8c6b9ee517acaf4
SHA256c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830
SHA51227985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3
-
Filesize
1.7MB
MD5b7d1e04629bec112923446fda5391731
SHA1814055286f963ddaa5bf3019821cb8a565b56cb8
SHA2564da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789
SHA51279fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db
-
Filesize
1.7MB
MD50dc4014facf82aa027904c1be1d403c1
SHA15e6d6c020bfc2e6f24f3d237946b0103fe9b1831
SHA256a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7
SHA512cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028
-
Filesize
3.3MB
MD5cea368fc334a9aec1ecff4b15612e5b0
SHA1493d23f72731bb570d904014ffdacbba2334ce26
SHA25607e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541
SHA512bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748
-
Filesize
1.7MB
MD583d75087c9bf6e4f07c36e550731ccde
SHA1d5ff596961cce5f03f842cfd8f27dde6f124e3ae
SHA25646db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f
SHA512044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a
-
Filesize
3.3MB
MD5045b0a3d5be6f10ddf19ae6d92dfdd70
SHA10387715b6681d7097d372cd0005b664f76c933c7
SHA25694b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d
SHA51258255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b
-
Filesize
440B
MD53626532127e3066df98e34c3d56a1869
SHA15fa7102f02615afde4efd4ed091744e842c63f78
SHA2562a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca
SHA512dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NVDSZDK39GV3PQNSVFTU.temp
Filesize7KB
MD55d304114de3e1044766c01646fd35f54
SHA1fe785f65f8c833e54342eb5558cba850b09f1490
SHA256a04c35b42b0809acc828598969d18b5428f74476b3454e944c204adfd76a2729
SHA512ad0449791f3ce31331bf95571ff467932ef727ad08f990c2ab2999db56997006eecb53484ff0f11c35da30a21b2bb9bcf3852039222db3f5c243e4dd9c8c5992
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5c72181c31126e38ae92cc564258027cc
SHA1434a00614841db8bde60060d0cd52fdcf491338e
SHA2568588d62731df013c0cf775d1d0e612f136a4aa0cbd6e8e2bf68153814a4b87ab
SHA512fc1e2e8b8d721aecbf157d8759a7d0c3f98a7a72edf19e23687511e67ebd1d85be367b68373d188074ccf373fca109fc2c935ba72fe57954d6d59662fefb02fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\datareporting\glean\pending_pings\a1312cbc-c4c2-4777-a4b3-f930c39a8126
Filesize733B
MD5843b12050eeaf7a575eddd67c14f2838
SHA164474768e6eff6c9ffa2cad64921a59c82e9d238
SHA2565b992ac764cafdc001ecfd0fdd43bacb42ba764b0966dfd86e41cfbef2a81643
SHA512a6bc31f47a031a3a6559cd6c202a1b0fa4e8b50ceca581402687b5013b6af5635206b102bb2ab7c443939e42248d1dfc9a8c86806fc6333f27dafd97b18552c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5f57c900b8d88dcfce7dd5f4f00533148
SHA14b473e683f22e7c7fbb945b199f98fb45bb3b011
SHA25605e65c37b61ad7e087dd3fc9762a2241ba02802e5da249da9a7bae3e7470db26
SHA512210a3ccb8eb60e787713ca0984a1f88eb56fb6cb87c7c0f8ce86c3ba575649ccae114a6f8cea70a463df1cdbbb681bb8061c9cb4ea43cc2d5032145034d79e3b
-
Filesize
6KB
MD5c0902ecf8b8de96ad2f461d5e4043225
SHA1055b2bf84ce0fc7ea7b88db8327decb3ac08f9d2
SHA256520fd4b8b673c890b3793407404436f07761b70af299b6659415e429e7561147
SHA5124a267e03555a1fa82db4633e05579031728c58bea3d0839c62d91591c8fdb605660f95db2f4f2e12dd1ea5d76bad210a0f8b69367bee8f6e4469bedbdd5f9667
-
Filesize
6KB
MD59457658393575ae3c4d837b44d7457de
SHA16e4cd1190f5d8a4e392bff5b629a8a405b677c72
SHA256da69c9e9959ed464b4c797ce7f7f9e08e5c074319122a91992d3c6edb95373e8
SHA512c78cbdb8931ef2a445e8f663833370cac0cb4d7111c3935ccc5f783f5634fab9049042c44bccd58a3c4125d3f4ead09d0a7d5e12c96cfcb243328d08a7b3809b
-
Filesize
6KB
MD5df469ede182b66c7697046e3f4d718fa
SHA1d5ffb09fce2a65d7f619a420345125f3611d3493
SHA256da2af45576cb854c3199d9bb481b02ef1f7196ca030f390becbe5e3388a3b5ae
SHA512c99c798cf53d77645dd92fdabf04e43ebc54b030031b77d42e01ee695220a44c04c64ba563665581fca90d2c3fc20d2009f8458918aa432605aaf24c951d4dfb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmhyv50e.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5cf4dfb742f425dc19501a7ad53f272bc
SHA14248da2e03da4a2bffe2c85462088b8ed8f0db29
SHA25633acdab9408380d382688a6ab3ca98f0e0bbc82b9ce2c2ffb088ca6f362cab37
SHA51299642f7dabd800e0c37748bc68027d9d5d40ea29be4a414b02ca009b3e2e0e4a36f1ad3750c38afbee7bdc9cb0d98b11d2b1237ff7dd3417df14aa8e39b0defd