Resubmissions

26-04-2024 08:52

240426-ks7zdada7x 7

24-04-2024 15:31

240424-sx28pace5y 8

23-04-2024 05:33

240423-f814jsdf8z 8

Analysis

  • max time kernel
    92s
  • max time network
    155s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-04-2024 15:31

General

  • Target

    EcosiaInstaller.exe

  • Size

    1.0MB

  • MD5

    ead03cdd9d3398c50ffd82d1f1021d53

  • SHA1

    24b37f404d510f4eb7807dd89de20e936fc18190

  • SHA256

    4bf7c84949d8e672e7244e1d36d93575eabeb825bf60b209885e317bbbd431e2

  • SHA512

    ff381bd5ce7aef733c9ce9fcac0bcf3c9da106b09223c2904714bf4f7df334280ebf4792c279bea32cdafd896d5d95f28cbd6fc18a7d56c4fe77b63438fd6c70

  • SSDEEP

    24576:WgZNRxRm9PQBwV418TeWyavVb5AudHRhItGsePtjDZeMizZBx7j:WgHRW9P0wCWy2auFRhIP6pkd7j

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EcosiaInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\EcosiaInstaller.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\TempBr\TempBr0.exe
      "C:\Users\Admin\AppData\Local\Temp\TempBr\TempBr0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\CHROME.PACKED.7Z"
        3⤵
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\setup.exe
          C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Crashpad" --url=https://crashreports.ecosia-browser.net/desktop-browser-win --annotation=plat=Win64 --annotation=prod=Ecosia --annotation=sentry[release]=123.0.6312.21 --annotation=ver=123.0.6312.21 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff782b1eaf0,0x7ff782b1eafc,0x7ff782b1eb08
          4⤵
          • Executes dropped EXE
          PID:584
        • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\setup.exe" --verbose-logging --create-shortcuts=0 --install-level=0
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4424
          • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\setup.exe
            C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Crashpad" --url=https://crashreports.ecosia-browser.net/desktop-browser-win --annotation=plat=Win64 --annotation=prod=Ecosia --annotation=sentry[release]=123.0.6312.21 --annotation=ver=123.0.6312.21 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff782b1eaf0,0x7ff782b1eafc,0x7ff782b1eb08
            5⤵
            • Executes dropped EXE
            PID:2904
        • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
          "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --from-installer
          4⤵
            PID:2308
            • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
              C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Crashpad" --url=https://crashreports.ecosia-browser.net/desktop-browser-win --annotation=plat=Win64 --annotation=prod=Ecosia --annotation=sentry[release]=123.0.6312.21 --annotation=ver=123.0.6312.21 --initial-client-data=0xe0,0xe4,0xe8,0xbc,0xec,0x7ffddccdbc40,0x7ffddccdbc4c,0x7ffddccdbc58
              5⤵
                PID:4916
              • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
                "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,9017904699988959652,3040362295841764646,262144 --variations-seed-version --mojo-platform-channel-handle=1900 /prefetch:2
                5⤵
                  PID:1376
                • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
                  "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --start-stack-profiler --field-trial-handle=1768,i,9017904699988959652,3040362295841764646,262144 --variations-seed-version --mojo-platform-channel-handle=1940 /prefetch:3
                  5⤵
                    PID:1676
                  • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
                    "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1984,i,9017904699988959652,3040362295841764646,262144 --variations-seed-version --mojo-platform-channel-handle=2300 /prefetch:8
                    5⤵
                      PID:4384
                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
                      "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,9017904699988959652,3040362295841764646,262144 --variations-seed-version --mojo-platform-channel-handle=3212 /prefetch:1
                      5⤵
                        PID:3588
                      • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
                        "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,9017904699988959652,3040362295841764646,262144 --variations-seed-version --mojo-platform-channel-handle=3248 /prefetch:1
                        5⤵
                          PID:200
                        • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
                          "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4172,i,9017904699988959652,3040362295841764646,262144 --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:2
                          5⤵
                            PID:3444
                          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
                            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4708,i,9017904699988959652,3040362295841764646,262144 --variations-seed-version --mojo-platform-channel-handle=4700 /prefetch:1
                            5⤵
                              PID:4236

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Persistence

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Privilege Escalation

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
                      Filesize

                      2.4MB

                      MD5

                      fb5581a14f52e14086ee997273198788

                      SHA1

                      ab92a654b218a630d0306279490121cc26abdbce

                      SHA256

                      be6b12e03b36e586a1abb5fdd7f69928e4e1a1c85fce9f2ccdd0358232131c2d

                      SHA512

                      6d6534a74b6d875756e2f1919f346b0e8c93449920b03aac96b2844b3f1d363488a529f214b707c9730553fddd5002b85f077cb1d5d949f7fecdfb60ac459bc9

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\475fd619-bac5-461a-ab4b-a6ade1321a22.tmp
                      Filesize

                      2KB

                      MD5

                      79f17f795d5b2821ca8c119b24cd8cbb

                      SHA1

                      d2aace22b00240d9d4ffd112b4a9196f6102eceb

                      SHA256

                      0f236193cc00f3e4c7e814d48d819aadc3b04ba7c809a48db310188207286647

                      SHA512

                      958c02ed291470d50350a3205177edf274b0046b275360e8279dad045d8dd831e8f61b8fe93bc7e8fb6f38060ccd0781c21c243b712cc2792c438087a87de143

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\51c2c887-543d-402f-9439-c57e994a3f04.tmp
                      Filesize

                      5KB

                      MD5

                      806e98e90747d7f897999b511c05a0ec

                      SHA1

                      7f30b72d04cbcab664d164366c8a031d4ddd8f95

                      SHA256

                      230cfdf4ab1e81ffec21513385c350b51f7a6e37dc43ca368bc57af35e9aadfe

                      SHA512

                      0592cdb96694e80d52624bea4c7ef0feb36c9a2816c87f6c2e9e14abb99fdaed4a853231358245f86f0efbd01113afafdf9e90e3eb8f3b752a7105d6767cc671

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\74ca3bf1-299d-4385-98f5-b944f021522c.tmp
                      Filesize

                      154KB

                      MD5

                      d36d18f82847cdf716f8d181db1afbbc

                      SHA1

                      e820b54eb4a66ed95e7c9bd385de13de682e3f21

                      SHA256

                      5d7adf329a38ce56fc02fbbe56456e37875c79c57e109812bd64229dd6de9192

                      SHA512

                      d1f471340f9dfa84aa084e2980dfbcaf6483e40235cb923e1abadd5f655423cdc443799f7e5a37302eea88c8cb284bdeca33a80931899141031fdd3e50e4911f

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Local Storage\leveldb\CURRENT
                      Filesize

                      16B

                      MD5

                      46295cac801e5d4857d09837238a6394

                      SHA1

                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                      SHA256

                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                      SHA512

                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Local Storage\leveldb\MANIFEST-000001
                      Filesize

                      41B

                      MD5

                      5af87dfd673ba2115e2fcf5cfdb727ab

                      SHA1

                      d5b5bbf396dc291274584ef71f444f420b6056f1

                      SHA256

                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                      SHA512

                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Network\be02b814-8f35-4cba-81d5-7a5bb8e52a51.tmp
                      Filesize

                      2B

                      MD5

                      d751713988987e9331980363e24189ce

                      SHA1

                      97d170e1550eee4afc0af065b78cda302a97674c

                      SHA256

                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                      SHA512

                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      3fc086d7959c27ee543db435f1e4bfe9

                      SHA1

                      c24f172d967832f0e82f7b3e08ed9b288dfc6dd0

                      SHA256

                      bc932a0ef3968da28c2c3c8746538dc9792123e3cac701c480e621f38b53db2c

                      SHA512

                      995da4903cd2e07108cf19a843e1900de36754c9f81320050c06f59415128860d58950177b414e447877cf36b4985ed8657665627c7fb79d42e1fa499b79eb0b

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\GraphiteDawnCache\data_0
                      Filesize

                      8KB

                      MD5

                      cf89d16bb9107c631daabf0c0ee58efb

                      SHA1

                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                      SHA256

                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                      SHA512

                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\GraphiteDawnCache\data_1
                      Filesize

                      264KB

                      MD5

                      d0d388f3865d0523e451d6ba0be34cc4

                      SHA1

                      8571c6a52aacc2747c048e3419e5657b74612995

                      SHA256

                      902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                      SHA512

                      376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\GraphiteDawnCache\data_2
                      Filesize

                      8KB

                      MD5

                      0962291d6d367570bee5454721c17e11

                      SHA1

                      59d10a893ef321a706a9255176761366115bedcb

                      SHA256

                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                      SHA512

                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\GraphiteDawnCache\data_3
                      Filesize

                      8KB

                      MD5

                      41876349cb12d6db992f1309f22df3f0

                      SHA1

                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                      SHA256

                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                      SHA512

                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Local State
                      Filesize

                      2KB

                      MD5

                      b057ced308f45390c6bc59964f300cbf

                      SHA1

                      ddbeb7700a13c35f2f21527509b6d39188559abd

                      SHA256

                      9e83fd3b2826cb6f5e342f9c4ef862b62ac40362ba75a2133c5faa1970e2a0a9

                      SHA512

                      551d396030aa24627708e05bb9ccfd0b81c50b3ee23c44d45f2608c0d35beb769e49cd81c7f8a439c40fac1f707680b0def5292e2a2b2b44f6437ad909447900

                    • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Local State~RFe5905f2.TMP
                      Filesize

                      977B

                      MD5

                      89eb97b17bb8cf737d7b9c7a33dce256

                      SHA1

                      424260de02113ed304e8d61e00a726aca5269196

                      SHA256

                      e24851d320072837c49780164f0af6e0b33de2d33c89c97fc64e8ec96343dbc9

                      SHA512

                      02e9e5708d5fbe5e2f9979610b490657f4d7b0e5e3459edc9ab461eabab8e53cc79940b4217954ac48f3d45601c3428fa497e7186dea2ae340b6bc83c8c4708d

                    • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\CHROME.PACKED.7Z
                      Filesize

                      42.2MB

                      MD5

                      ae941964b483396906560eff6b4d2663

                      SHA1

                      f86adb4fe68ffb25e7bbf2f6193ebf93079707f9

                      SHA256

                      ef0655e143adc18c70ef2f5ccd68d81fe515d4d13f77796f2827a1671e4d3d51

                      SHA512

                      88240569d9be6990d71358161860d842fc4236277ecef536a3e0be907e84d8586b7012c5832792fb64b1eb207744627a18a15fdf6d6f9167117f49c23c45e73a

                    • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_7DE75.tmp\setup.exe
                      Filesize

                      2.6MB

                      MD5

                      ffb2b92410a8d4808aa425d72acfaa0d

                      SHA1

                      a3dda22a3dd64ae4a70c976bad73babad4cd78c9

                      SHA256

                      8ae46d3c371e7835c5998d1e1d8a5665f45fa567dfe5e19461c01dd68d9bb26e

                      SHA512

                      946e1b9d8dccdd655b69aabae2597620a30ecee3aa5df40190ab39574a5f1b39e7b687d920867f04e5e051d3c6c0c551a092fc09cef24e190fc8c12ea0953b97

                    • C:\Users\Admin\AppData\Local\Temp\TempBr\TempBr0.exe
                      Filesize

                      46.1MB

                      MD5

                      67beef8d1cc6661deb1d22591c100c87

                      SHA1

                      243cd3ba758b68dd9b9ec8c917bb66fa85b24148

                      SHA256

                      a68f9282b22a58720154ca87bbe3c1d2e9e1011c1ee362ed46b65cf9fe251407

                      SHA512

                      ff1412429e8f99e44d1fb8f89762ff96b6dea03d75f77a0dc39502b3434d0837cc7040d1181ff487d080bf1541cf9c73b68c7351094767ca82ae287a6f7d61a8

                    • C:\Users\Admin\AppData\Local\Temp\TempBr\TempBr0.exe
                      Filesize

                      50.5MB

                      MD5

                      dfb266c10b75f6d99d20b81912a097d8

                      SHA1

                      4d679f571e7a579695302eef7e29c9c01c59aef8

                      SHA256

                      b260f592ae317718e83ff0dea4b2b024281d09dfad92d366bed8e5f6dc9fafc0

                      SHA512

                      59cccd69b076702f71b7797eb21b29b49a55f1edcc4d47dee2b4a51fc81fa875342cca059147de7f7565e1d39b27977a2e59375cf705c31decd317e3274039bd

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\chrome.dll
                      Filesize

                      18.2MB

                      MD5

                      6d8df310fffa812fdb6b6c5f70dd4f41

                      SHA1

                      661deb6111dc0f162ad1055fd2c05c7765973303

                      SHA256

                      e60a453323e5b627ef617aa5e5f703b6dff683dd1f494f584448876a4bd13625

                      SHA512

                      ec7d964ca3708048409761f7aff88720b7612cd91eecdc14dc92efdf0f1e25c2c45db73ee1e93a2d07a3c9b0aa8c4ba57104932b9fabec9f3ca881fb167c6114

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\chrome.dll
                      Filesize

                      20.0MB

                      MD5

                      4fd0cb991b5467982e2b76b2fdf756e3

                      SHA1

                      48d6cb281e4d3fc404fb7670581c37a5a0645793

                      SHA256

                      7e182d79bb5debfade29e95fbd0d58c6b32ef9153db75d9e6eb3ab7783811e97

                      SHA512

                      859da7401507bfcccfea7e59f53bd531eccc4d552d6da6bf416975194ff19e2e91734e11853c20240f55bb94df86917e8807c97a01d4da04d7aa60f7c70b63a8

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\chrome.dll
                      Filesize

                      19.0MB

                      MD5

                      e0859724793ad6467c40ac22fcdd505f

                      SHA1

                      952e511bb57591a91bd409db1ac0bb3e77893407

                      SHA256

                      f5a3a57ca86ea6f592b98b664bbac70f9370d1361fd5d711a3f6ef559323f5c6

                      SHA512

                      48ed04ea70d2d92765d62d0933d8eac7e91eafa08ee95aeb7f0b340b713322e86f23486071995189cd11773090f5b3116ec57f79fb31071933b8b67e878cacd7

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\chrome.dll
                      Filesize

                      17.9MB

                      MD5

                      3a2794ae49a8b168e2fab1ed1f3a76cd

                      SHA1

                      c3d003faf30f8ca432b79c7538f56c9b8ef0865d

                      SHA256

                      becd8279cebaaffa927ca85936c5035ff657761aa8555712f118b42c1f95cd6f

                      SHA512

                      aac7bb78218383d2a3256e41999f3e84186722be903728e2b61866d4b03482c24739ca73bb5b9ffe94eac865506de4c9fbd98aca81add4345bc097cc33604392

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\chrome.dll
                      Filesize

                      12.1MB

                      MD5

                      b96fc804cd50181bbc6abee5e7aa2a32

                      SHA1

                      c2fcd24672fca1f36195a06d0be524c9a35c9a77

                      SHA256

                      8dc27387cc63d07c276302577c263a81cd09d66427b02e78d12c209b55c890e2

                      SHA512

                      005cdaed03400f0a4de8fc59e0e52e31d58c163ec679993bad1d7c31f56a074f258b8a0da5f8664b369de77d662a24dbe171085bff60cdcb6597d531969a6b0a

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\chrome.dll
                      Filesize

                      6.3MB

                      MD5

                      efb06be0e12faef8d2df9b6a96c013a1

                      SHA1

                      6c56c848b4eaa38664c76bc2145ae0265f769fd3

                      SHA256

                      eb5f9fb88b1d38df46acf8e672485a09f645d64da8a956301faa400a15c01f2f

                      SHA512

                      6574938b1636b1362744dae689746125d3905123a58cbbec3f6831a5dce369533861cf9eb046c376a9ac79030c03d6c9da30b142a5ffadcc9241ad1147ff1318

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\chrome.dll
                      Filesize

                      24.6MB

                      MD5

                      654dcb1f0b888589671fed27552fd612

                      SHA1

                      37cb0589eff975b402e456acd53c8d18fd1f2a6c

                      SHA256

                      5d2374b6b48fb393bd3d12669a30a45693fc476ac4d5493e8a819eebd2aa6391

                      SHA512

                      55a2606b4e09e5a066ce25a7a780a1b36fccf73ce5a0ba1e489aa3c52e958e3c8b996167a59ff6f9eb1e37fa68aa057a252c3e0dfc9ccfe973654200d75dc966

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\chrome_elf.dll
                      Filesize

                      1.2MB

                      MD5

                      ae0d60cfb1c9328269688e1baa88a943

                      SHA1

                      f7de751e5d9e5049f85d0ad88ab69d18be1b7d5e

                      SHA256

                      4bcabd79410e1f09555fce0851548066e8e720f54790c3d761d06925b2766641

                      SHA512

                      19222280c38602750b02998d790dfe648d2be88334a95bd6d553d189d702b5102166827a5d5ab25a55c19fb788362fc3b3011b054951b0a62a7fe60a0c7e9873

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\d3dcompiler_47.dll
                      Filesize

                      4.7MB

                      MD5

                      2191e768cc2e19009dad20dc999135a3

                      SHA1

                      f49a46ba0e954e657aaed1c9019a53d194272b6a

                      SHA256

                      7353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d

                      SHA512

                      5adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\dxcompiler.dll
                      Filesize

                      18.0MB

                      MD5

                      18ea8cd56dd744b82ab700926e8e3ae2

                      SHA1

                      4e3dda248cc89b090bd65797ebe062a02b50e136

                      SHA256

                      0d56a95094fd60e156c287e49cefe2104ab649aaaf47fb5fe9ab7715dde7d9c8

                      SHA512

                      c210624adada52c2b3c8501a66ecf09631c282058429caa64604dd72cddd42f6d37288593ed752c0b66aab0b2b295f43b1a19bd2ccddec2f895165acbf441ce4

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\dxil.dll
                      Filesize

                      1.4MB

                      MD5

                      cb72bef6ce55aa7c9e3a09bd105dca33

                      SHA1

                      d48336e1c8215ccf71a758f2ff7e5913342ea229

                      SHA256

                      47ffdbd85438891b7963408ea26151ba26ae1b303bbdab3a55f0f11056085893

                      SHA512

                      c89eebcf43196f8660eee19ca41cc60c2a00d93f4b3bf118fe7a0deccb3f831cac0db04b2f0c5590fa8d388eb1877a3706ba0d58c7a4e38507c6e64cfd6a50a0

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\libEGL.dll
                      Filesize

                      470KB

                      MD5

                      3256b6aa8cf471075fa54a3f55226e4e

                      SHA1

                      c048b56d0b9955ca3d7a247755bdde3ccdc72aba

                      SHA256

                      77554d8f11ed4a59543d014de3253fbcf28e6b5cef8a00e1d0ff0cc5f168ce96

                      SHA512

                      8f8c3a42982c90e614141dbf348e64f5acd3dc81072f81fcf946655f3522e4d60f0e2fbe74b17e2933182f15619bb53207085a6628513e33c265c67b09fe8b57

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\libGLESv2.dll
                      Filesize

                      7.3MB

                      MD5

                      901a2a0be2869a84460058e15bc59844

                      SHA1

                      c42eb917dede03bdb6f9f807e2180d15caddf06d

                      SHA256

                      57bab60884711ea370f989ad7588698d3e2c23348297c3f309e64b97d532d673

                      SHA512

                      802fcd9711478015e9bb2747f1716c83aec29598933d604fcdcf769ac432525cfd648923ce763ceaf6ee04256fede439bfbecc565eb7ffb5f81450f642f703d3

                    • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\vk_swiftshader.dll
                      Filesize

                      4.9MB

                      MD5

                      63d04aae53e03e41a7d82f8431cc14f9

                      SHA1

                      1ee414e09abd9323b0250602342ff917607c8b7d

                      SHA256

                      bbd5f144433b75fe0580b299b20ff743a0d21d93897375a75d8ad8a59b22608e

                      SHA512

                      bac53a3b87f63604a98490fa4e2d921da5baa759574e76362115f49d67d31cd59bacb7cb8035a7cbbbda3267b6e195e6e2904f3b99b9a50d3fbd9ef928bca90b

                    • \Users\Admin\AppData\Local\Temp\nsr70CD.tmp\MainModule.dll
                      Filesize

                      3.6MB

                      MD5

                      c5f78d7f3df8b816ef881d342f6e9520

                      SHA1

                      251a4bc26a697e4641483ce7a3ac694874d7be52

                      SHA256

                      b0c4e04590f521358d7e3cf5201ffc551b6cbd7182a6e8229e94f47105c71822

                      SHA512

                      c9af575cde74c1520ebd49df15116d4165e9c5314cc4c402463388552ee35768ddc31d8a3f38ab2488357e7fc112666e02c1c6ac6c9f4b6eeba787afcafaa2cd

                    • \Users\Admin\AppData\Local\Temp\nsr70CD.tmp\System.dll
                      Filesize

                      12KB

                      MD5

                      564bb0373067e1785cba7e4c24aab4bf

                      SHA1

                      7c9416a01d821b10b2eef97b80899d24014d6fc1

                      SHA256

                      7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

                      SHA512

                      22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

                    • memory/4384-121-0x00007FFDE61D0000-0x00007FFDE61D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4384-123-0x00007FFDE6C60000-0x00007FFDE6C61000-memory.dmp
                      Filesize

                      4KB

                    • memory/4384-255-0x000002939E650000-0x000002939FA87000-memory.dmp
                      Filesize

                      20.2MB