Resubmissions

29-06-2024 19:15

240629-xyjj7aterh 8

15-05-2024 20:40

240515-zf52ksah5s 7

06-05-2024 19:45

240506-ygg6gabc53 8

01-05-2024 19:15

240501-xyhmwseb8s 8

27-04-2024 10:03

240427-l3j6qsgh5t 8

Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-05-2024 19:15

General

  • Target

    EcosiaInstaller.exe

  • Size

    1.0MB

  • MD5

    ead03cdd9d3398c50ffd82d1f1021d53

  • SHA1

    24b37f404d510f4eb7807dd89de20e936fc18190

  • SHA256

    4bf7c84949d8e672e7244e1d36d93575eabeb825bf60b209885e317bbbd431e2

  • SHA512

    ff381bd5ce7aef733c9ce9fcac0bcf3c9da106b09223c2904714bf4f7df334280ebf4792c279bea32cdafd896d5d95f28cbd6fc18a7d56c4fe77b63438fd6c70

  • SSDEEP

    24576:WgZNRxRm9PQBwV418TeWyavVb5AudHRhItGsePtjDZeMizZBx7j:WgHRW9P0wCWy2auFRhIP6pkd7j

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EcosiaInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\EcosiaInstaller.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\TempBr\TempBr0.exe
      "C:\Users\Admin\AppData\Local\Temp\TempBr\TempBr0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4328
      • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\CHROME.PACKED.7Z"
        3⤵
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\setup.exe
          C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Crashpad" --url=https://crashreports.ecosia-browser.net/desktop-browser-win --annotation=plat=Win64 --annotation=prod=Ecosia --annotation=sentry[release]=123.0.6312.21 --annotation=ver=123.0.6312.21 --initial-client-data=0x22c,0x230,0x234,0x20c,0x238,0x7ff77cabeaf0,0x7ff77cabeafc,0x7ff77cabeb08
          4⤵
          • Executes dropped EXE
          PID:2336
        • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\setup.exe" --verbose-logging --create-shortcuts=0 --install-level=0
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3364
          • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\setup.exe
            C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Crashpad" --url=https://crashreports.ecosia-browser.net/desktop-browser-win --annotation=plat=Win64 --annotation=prod=Ecosia --annotation=sentry[release]=123.0.6312.21 --annotation=ver=123.0.6312.21 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff77cabeaf0,0x7ff77cabeafc,0x7ff77cabeb08
            5⤵
            • Executes dropped EXE
            PID:2552
        • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
          "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --from-installer
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Crashpad" --url=https://crashreports.ecosia-browser.net/desktop-browser-win --annotation=plat=Win64 --annotation=prod=Ecosia --annotation=sentry[release]=123.0.6312.21 --annotation=ver=123.0.6312.21 --initial-client-data=0xe0,0xe4,0xe8,0xbc,0xec,0x7ffe3da9bc40,0x7ffe3da9bc4c,0x7ffe3da9bc58
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3588
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=1904 /prefetch:2
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1244
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --start-stack-profiler --field-trial-handle=1788,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=1940 /prefetch:3
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2460
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2092,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=2112 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2004
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3040,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=3088 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2752
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3048,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=3228 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4172
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4116,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=4132 /prefetch:2
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2340
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4500,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=4492 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:168
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4532,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=4744 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4780
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4780,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=4512 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4176
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4472,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=4872 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2388
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5052 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2372
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5076,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=4832 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2080
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4712,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=4760 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2300
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4748,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=4512 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1196
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4696,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5020 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4152
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5028,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5264 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3608
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4888,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5412 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2284
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4928,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5584 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2360
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4944,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5736 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1756
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5864,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5876 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1688
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5720,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=6028 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:5332
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5752,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5744 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:5880
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5748,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5728 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:5852
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4924,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5916 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:5908
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=5244,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5384 /prefetch:2
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:6024
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=5480,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5560 /prefetch:2
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4732
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=5800,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5840 /prefetch:2
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4132
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=6004,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5936 /prefetch:2
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:1724
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5348,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=4708 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5652
          • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
            "C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5316,i,3411387536423342007,8982718340235722127,262144 --variations-seed-version --mojo-platform-channel-handle=5816 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:2968
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NgcSvc
    1⤵
      PID:3212
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService
      1⤵
        PID:2116
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s NgcCtnrSvc
        1⤵
        • Modifies data under HKEY_USERS
        PID:4600

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\chrome_Unpacker_BeginUnzipping1904_1157840322\manifest.json
        Filesize

        97B

        MD5

        8d778f5b5ae5360b9554309d7b3925d0

        SHA1

        55dbf15f9f039eb7ebc470287223aac764d7c218

        SHA256

        b923bf550421ac29f191bf13de93ee9599048ec2d8860bcdfa3309a3deee4bb7

        SHA512

        50347b23a91d5652ec0d854bb93a22c7049341f3448a6686b46c2462fb62a61d9e67696f96bf8e76a900c6ee1a01fe90d805efb58c16cbf6c18978562368fecf

      • C:\Program Files\chrome_Unpacker_BeginUnzipping1904_1846532767\manifest.json
        Filesize

        111B

        MD5

        225c08f039684dfb54aac162dd9d5b9e

        SHA1

        426bd1044bfcd5e1a10b58ed1f217a6b33b2e9c3

        SHA256

        98306b21c0aaf9546301f4ab7fed785dc369c67e2fd2ad4d62fc63f072a51e3c

        SHA512

        d6ff6cea0c08d13a642996a110432792048d21160c04543fbcacc60abcde362318e13a42fcd7520bc7673e98544a68a3eb6cc4338f4f4d8e90e0dfd5c40b77b7

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\SetupMetrics\20240501191641.pma
        Filesize

        520B

        MD5

        d7bdecbddac6262e516e22a4d6f24f0b

        SHA1

        1a633ee43641fa78fbe959d13fa18654fd4a90be

        SHA256

        db3be7c6d81b2387c39b32d15c096173022cccee1015571dd3e09f2a69b508a9

        SHA512

        1e72db18de776fe264db3052ce9a842c9766a720a9119fc6605f795c36d4c7bf8f77680c5564f36e591368ccd354104a7412f267c4157f04c4926bce51aeeaa1

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\SetupMetrics\20240501191641.pma
        Filesize

        2KB

        MD5

        dada0573357ec066b63942d6a794ea2f

        SHA1

        2620cce8586d222f9a88a0d497c88d30efb8d624

        SHA256

        3c53ae17835368954e02e4b01d7a5cadfb558c0189e3b7c00aac102bd3934c16

        SHA512

        818e1f40389de246c2838f0fb5b6546c5d9d897ea518839b164ee7ffd8aabee4564d98dfa6880a971dbdcee9d74188839a1928aaef38ad723f2f0e32b2236e61

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\Application\ecosiabrowser.exe
        Filesize

        2.4MB

        MD5

        fb5581a14f52e14086ee997273198788

        SHA1

        ab92a654b218a630d0306279490121cc26abdbce

        SHA256

        be6b12e03b36e586a1abb5fdd7f69928e4e1a1c85fce9f2ccdd0358232131c2d

        SHA512

        6d6534a74b6d875756e2f1919f346b0e8c93449920b03aac96b2844b3f1d363488a529f214b707c9730553fddd5002b85f077cb1d5d949f7fecdfb60ac459bc9

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Crowd Deny\2023.11.29.1201\Preload Data
        Filesize

        12KB

        MD5

        aa3ef996bce08a9c34fe513d078d1ee3

        SHA1

        21688d164d442d37fd5471e13b41b1d216f88d37

        SHA256

        09d2155be71880356a993fabacc2ce01f4fbab99497ec157b53a094b8927c039

        SHA512

        285c85ca55fa54a1a12c47909b8575e8388570a76f238dc75aedece12e58dc0a3fe15edeffc41af14bb7944a0682de76f0ee0d6502d15973f8d9b1c5b2f828bd

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\45b8d3de-6d78-43f1-a17e-d255baf5c363.tmp
        Filesize

        154KB

        MD5

        d36d18f82847cdf716f8d181db1afbbc

        SHA1

        e820b54eb4a66ed95e7c9bd385de13de682e3f21

        SHA256

        5d7adf329a38ce56fc02fbbe56456e37875c79c57e109812bd64229dd6de9192

        SHA512

        d1f471340f9dfa84aa084e2980dfbcaf6483e40235cb923e1abadd5f655423cdc443799f7e5a37302eea88c8cb284bdeca33a80931899141031fdd3e50e4911f

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Cache\Cache_Data\data_0
        Filesize

        8KB

        MD5

        cf89d16bb9107c631daabf0c0ee58efb

        SHA1

        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

        SHA256

        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

        SHA512

        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Cache\Cache_Data\data_3
        Filesize

        8KB

        MD5

        41876349cb12d6db992f1309f22df3f0

        SHA1

        5cf26b3420fc0302cd0a71e8d029739b8765be27

        SHA256

        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

        SHA512

        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
        Filesize

        336B

        MD5

        24570b23d6bba103bbe6813f826efb86

        SHA1

        b0af5b3c1302ac1451b3ea4e1a76611cc296d4ab

        SHA256

        66a7e1d307cbafd59955133b87af0d27cf7328035432f84eee2f195547cc41f5

        SHA512

        7798e3efa6cf61413ac7f73345215294d7248020cd413f4aecb501c43e50b1173bf28047a50145470e8f931b155635ea6812fd54c613ee11d1c8978e31f89900

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe58b82f.TMP
        Filesize

        48B

        MD5

        cd3929988a4d8f137799bc0d2dcf45fc

        SHA1

        cf81498ec79ef68728943772adf97af26b3de807

        SHA256

        938623f0c680abbced5d33e33807a2452d95eba4f3f55852bb3e85bbb92d0abc

        SHA512

        dec722e79225f46e7237f0c4840a32d51226bc98f36c007bc849c3abacbaeca4b3449beddc49bab049a781610350327e6842d606970df7e730b03f86e72ddfd8

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Local Storage\leveldb\CURRENT
        Filesize

        16B

        MD5

        46295cac801e5d4857d09837238a6394

        SHA1

        44e0fa1b517dbf802b18faf0785eeea6ac51594b

        SHA256

        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

        SHA512

        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Local Storage\leveldb\MANIFEST-000001
        Filesize

        41B

        MD5

        5af87dfd673ba2115e2fcf5cfdb727ab

        SHA1

        d5b5bbf396dc291274584ef71f444f420b6056f1

        SHA256

        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

        SHA512

        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Network\Network Persistent State
        Filesize

        1KB

        MD5

        fe9340cdb11453d56d978204f367d0b3

        SHA1

        bb3f06babdc92e17dbb1f9b0d0d7e53e81e26f2e

        SHA256

        8ddf211e991eac6ec67290dec67df0dd388d079f5c819df0549aa555df9b5ea3

        SHA512

        c6c02f0514498217c47419a7e1db14353976a1129d7be021ff2e486d80def3c88cb7040a5648e328b6f0eb2590ee199c46c67dcf1b3f6bc4ede02d2ed635f427

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Network\Network Persistent State~RFe59697e.TMP
        Filesize

        59B

        MD5

        2800881c775077e1c4b6e06bf4676de4

        SHA1

        2873631068c8b3b9495638c865915be822442c8b

        SHA256

        226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

        SHA512

        e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Preferences
        Filesize

        6KB

        MD5

        032a6565d19e2b5698a71efba53f9333

        SHA1

        739370f795f72e8b1c8bbac0d8593c62aa90184a

        SHA256

        7eda1ee4f2caab890a0968577a46d077c88d0001877cf540b945ecab5f99a18a

        SHA512

        900630b646c9009c11ed5ba0f578b79d6c3288ab9d1dfad8515f06e15cfbedac1c919ebce21a1a10c9d44e017ddd645b8ab65ec285a65d3da6376693e69f5d60

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Preferences
        Filesize

        6KB

        MD5

        dad64df2ca89c1473b538c0a2995b113

        SHA1

        880130af6cf267ff4e6956784fdcb5baa08b1c51

        SHA256

        e2a225005cbdbd1b3424797d3f3bef036a5574b5585c63f6ac2fa23354b3b910

        SHA512

        31023955e5d1826c7ca430d617f88588185c3579c9d43dba49dce1392085b97f90c408cd1061eeed23f8c3c179b54687cc9a6c348e8088c481b1945180c1bfe4

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Preferences
        Filesize

        6KB

        MD5

        ff0ea289b7ce81db8a1d8694f0a27a43

        SHA1

        4cc49247b5d4a4a024995741234ddf8b48e5d606

        SHA256

        05eb7c9b51702507ca96a4427582361f28da84cc12a29d237908d5de9606930d

        SHA512

        a16f45b98210303bf044ca1f457499cdbd31a0978f4711d6f9cac467aecd2cbe00ec38b15f1eb060627ffef5541746f88267d450b6cf8ee2a217e218d85be593

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Preferences
        Filesize

        6KB

        MD5

        3f81d665bb9db9c145d61f6a5f8535c0

        SHA1

        4196795ddeb0c4b1f0cf9efe20335b881a95d8c9

        SHA256

        3ee66f37d5a47f76b521e9b5e32cb90673fd08b5b0f1ed3678f684f21d2da3de

        SHA512

        0e849c353de60d1d189607438ed4f04a34679bbad329b45d6aee5936d68dee41477985b18739b447f8edf15a7339bca2ca65a4d72ee645e6e1672322813afaad

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Preferences~RFe58b07f.TMP
        Filesize

        6KB

        MD5

        41ae183ec041ef4eddf53b5b877aa4c2

        SHA1

        1edd7a9a0e266706cd046a7b148d63b71c15d9ef

        SHA256

        9fb99977b0b08dd73ff9a98f833b6fdca7796f2dc4591384994c1b3df1b75f42

        SHA512

        47b9b50e5615ebb3f5f99ab2971776ce688fa5ac50e77a725d25bc397fa2317f74978b79aecf8ba87dde62aeef205d5749359273bffe400ed5dd49efb6a340b0

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
        Filesize

        360B

        MD5

        0ab401c00231123659dce2b57f39331f

        SHA1

        3e86df72616eb2419dad65e4da196de36282cd95

        SHA256

        f77499365f778f5aa4251926e0224f77d8854b20af52bce9e435ae9dd19208bd

        SHA512

        efae10b6a378142fb162b0ce57e1062e16f41d8a73b03cda1876eeae9b5b0713228273a18ed553f5aaafd0692622e0cecce252e6359a6444bc3e8667202c35b2

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58b774.TMP
        Filesize

        72B

        MD5

        a3902595ca52d45dfdadd42e3564d27c

        SHA1

        1badb67179cc5b82865ea0bd15da4acdd6b64428

        SHA256

        d9ce261b2d01c544d3ad8eb791a627f6ec04dde272cd2c740799e110802525ca

        SHA512

        07a1a4cb75fcf05281a529ade1c96472e5d51fe9630998fc632a6bd1b3e2c0f4943e438da87d31a9eeb4b90963f2fcf3a585a1398f4134561bb5b8294276c107

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\GraphiteDawnCache\data_2
        Filesize

        8KB

        MD5

        0962291d6d367570bee5454721c17e11

        SHA1

        59d10a893ef321a706a9255176761366115bedcb

        SHA256

        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

        SHA512

        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Local State
        Filesize

        2KB

        MD5

        5392de53150df8894869a6e05190605a

        SHA1

        1e3e33fa3134abcdd9285a2529822ae157af97a1

        SHA256

        ad64f764ef29afa0d6e2718d68c9a2b994c8062f26efafc0b658426bf07677b1

        SHA512

        562cf7310b34333ef7dc5eee19cfb029105d558b351bc9280f31e067e4123dc59238e5454f94c717d723508c2625ee7f038c09435c5d2480d340df66d2653e04

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Local State
        Filesize

        5KB

        MD5

        a4896ccec3750a50598a7314f69ad49b

        SHA1

        bd170ea2f8d7ea11a9b67566e7aea75b3e0bf66d

        SHA256

        0afc56feda0057bc7e144426a1f4bf26d07aef3e153b26d264012276cbc63e8e

        SHA512

        4c0574490d06d89e05d61f00c3f91dee452f1720e76075a92627b17262c70fc091b68a4c7fe956c1c2828ddbc7e4bc1d3340a394c998aefd17a71464734eb018

      • C:\Users\Admin\AppData\Local\EcosiaBrowser\User Data\Local State~RFe587402.TMP
        Filesize

        977B

        MD5

        a8fe986c7015a2db3a052840db0897d4

        SHA1

        bcbc586e058cbf8204cd76b7dc4e4ae0f81b50c4

        SHA256

        a761671d6dda81150c7101890e794d32f1f1419fbfb928d7f73a5528f7537977

        SHA512

        d05bd65cc6a992fb4ed751007d7b91d468c51992cbd68ebbe7a5ba1313b39507c133c0abfd947f07704bc9b675e3e89bd65d32ed2a4b9866a609a6bfed3ee659

      • C:\Users\Admin\AppData\Local\Temp\05dd740c-b07a-4e66-aaf8-c4c392b2c4db.tmp
        Filesize

        1B

        MD5

        5058f1af8388633f609cadb75a75dc9d

        SHA1

        3a52ce780950d4d969792a2559cd519d7ee8c727

        SHA256

        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

        SHA512

        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

      • C:\Users\Admin\AppData\Local\Temp\TempBr\CR_3C47C.tmp\setup.exe
        Filesize

        2.6MB

        MD5

        ffb2b92410a8d4808aa425d72acfaa0d

        SHA1

        a3dda22a3dd64ae4a70c976bad73babad4cd78c9

        SHA256

        8ae46d3c371e7835c5998d1e1d8a5665f45fa567dfe5e19461c01dd68d9bb26e

        SHA512

        946e1b9d8dccdd655b69aabae2597620a30ecee3aa5df40190ab39574a5f1b39e7b687d920867f04e5e051d3c6c0c551a092fc09cef24e190fc8c12ea0953b97

      • \??\pipe\crashpad_1904_VWYXNLWSOTKISNFW
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\chrome_elf.dll
        Filesize

        1.2MB

        MD5

        ae0d60cfb1c9328269688e1baa88a943

        SHA1

        f7de751e5d9e5049f85d0ad88ab69d18be1b7d5e

        SHA256

        4bcabd79410e1f09555fce0851548066e8e720f54790c3d761d06925b2766641

        SHA512

        19222280c38602750b02998d790dfe648d2be88334a95bd6d553d189d702b5102166827a5d5ab25a55c19fb788362fc3b3011b054951b0a62a7fe60a0c7e9873

      • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\d3dcompiler_47.dll
        Filesize

        4.7MB

        MD5

        2191e768cc2e19009dad20dc999135a3

        SHA1

        f49a46ba0e954e657aaed1c9019a53d194272b6a

        SHA256

        7353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d

        SHA512

        5adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970

      • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\dxcompiler.dll
        Filesize

        20.9MB

        MD5

        150f0e3df0133148774ad54a42856603

        SHA1

        709d42b5a7f2251291c78225946022591d1aa37f

        SHA256

        ef457141e5ed3f7da23843abe149edfc490e70b6c11e0d9f5a4c2c56213e9e10

        SHA512

        457dbae0d312897a3c555cbdd0d14e27ab1b30e864a713636664a7fdaabf04dbab4d340d09cb354bb68777a2f43e6c45edd1a085c1babd14fc552ebacd13b548

      • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\dxil.dll
        Filesize

        1.4MB

        MD5

        cb72bef6ce55aa7c9e3a09bd105dca33

        SHA1

        d48336e1c8215ccf71a758f2ff7e5913342ea229

        SHA256

        47ffdbd85438891b7963408ea26151ba26ae1b303bbdab3a55f0f11056085893

        SHA512

        c89eebcf43196f8660eee19ca41cc60c2a00d93f4b3bf118fe7a0deccb3f831cac0db04b2f0c5590fa8d388eb1877a3706ba0d58c7a4e38507c6e64cfd6a50a0

      • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\libEGL.dll
        Filesize

        470KB

        MD5

        3256b6aa8cf471075fa54a3f55226e4e

        SHA1

        c048b56d0b9955ca3d7a247755bdde3ccdc72aba

        SHA256

        77554d8f11ed4a59543d014de3253fbcf28e6b5cef8a00e1d0ff0cc5f168ce96

        SHA512

        8f8c3a42982c90e614141dbf348e64f5acd3dc81072f81fcf946655f3522e4d60f0e2fbe74b17e2933182f15619bb53207085a6628513e33c265c67b09fe8b57

      • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\libGLESv2.dll
        Filesize

        7.3MB

        MD5

        901a2a0be2869a84460058e15bc59844

        SHA1

        c42eb917dede03bdb6f9f807e2180d15caddf06d

        SHA256

        57bab60884711ea370f989ad7588698d3e2c23348297c3f309e64b97d532d673

        SHA512

        802fcd9711478015e9bb2747f1716c83aec29598933d604fcdcf769ac432525cfd648923ce763ceaf6ee04256fede439bfbecc565eb7ffb5f81450f642f703d3

      • \Users\Admin\AppData\Local\EcosiaBrowser\Application\123.0.6312.21\vk_swiftshader.dll
        Filesize

        4.9MB

        MD5

        63d04aae53e03e41a7d82f8431cc14f9

        SHA1

        1ee414e09abd9323b0250602342ff917607c8b7d

        SHA256

        bbd5f144433b75fe0580b299b20ff743a0d21d93897375a75d8ad8a59b22608e

        SHA512

        bac53a3b87f63604a98490fa4e2d921da5baa759574e76362115f49d67d31cd59bacb7cb8035a7cbbbda3267b6e195e6e2904f3b99b9a50d3fbd9ef928bca90b

      • \Users\Admin\AppData\Local\Temp\nsu77D2.tmp\MainModule.dll
        Filesize

        3.6MB

        MD5

        c5f78d7f3df8b816ef881d342f6e9520

        SHA1

        251a4bc26a697e4641483ce7a3ac694874d7be52

        SHA256

        b0c4e04590f521358d7e3cf5201ffc551b6cbd7182a6e8229e94f47105c71822

        SHA512

        c9af575cde74c1520ebd49df15116d4165e9c5314cc4c402463388552ee35768ddc31d8a3f38ab2488357e7fc112666e02c1c6ac6c9f4b6eeba787afcafaa2cd

      • \Users\Admin\AppData\Local\Temp\nsu77D2.tmp\System.dll
        Filesize

        12KB

        MD5

        564bb0373067e1785cba7e4c24aab4bf

        SHA1

        7c9416a01d821b10b2eef97b80899d24014d6fc1

        SHA256

        7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

        SHA512

        22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

      • memory/2004-122-0x00007FFE49FD0000-0x00007FFE49FD1000-memory.dmp
        Filesize

        4KB

      • memory/2004-121-0x00007FFE49810000-0x00007FFE49811000-memory.dmp
        Filesize

        4KB