Analysis
-
max time kernel
52s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240704-en
General
-
Target
file.exe
-
Size
209KB
-
MD5
a8b59ce897113d2648868890815459d7
-
SHA1
6f5ca8870d038cc28f5258aa7a558152f3862cda
-
SHA256
b2d61c7118d15aa3a5f155fc489b030210d2894658e83c96dfbe40b4a5cc0a75
-
SHA512
8f6d679e5790f17a2c93771b6a72e04d6bc2b3c494916883bb4ed55c9fac04bd72bbad66f740fb0f8ead365a4ecd7251793989aec24ef721422664033d7f8c1e
-
SSDEEP
3072:xLvfMRs6OwtkddFttI1L8wdLwHoKDMgVQ488XjJ17705n7:xLvURs6O4iHttI14wdIoJE58x
Malware Config
Extracted
stealc
sila
http://85.28.47.31
-
url_path
/5499d72b3a3e55be.php
Extracted
amadey
4.30
4dd39d
http://77.91.77.82
-
install_dir
ad40971b6b
-
install_file
explorti.exe
-
strings_key
a434973ad22def7137dbb5e059b7081e
-
url_paths
/Hun4Ko/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
redline
1307newbild
185.215.113.67:40960
Signatures
-
Detects Monster Stealer. 2 IoCs
resource yara_rule behavioral1/files/0x000e000000015c55-516.dat family_monster behavioral1/memory/3592-535-0x000000013F0B0000-0x00000001402EE000-memory.dmp family_monster -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000400000001caca-524.dat family_redline behavioral1/memory/3472-534-0x0000000001030000-0x0000000001080000-memory.dmp family_redline -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ AdminHJJDGHCBGD.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ RoamingIIJJDGHJKK.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion AdminHJJDGHCBGD.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion AdminHJJDGHCBGD.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RoamingIIJJDGHJKK.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RoamingIIJJDGHJKK.exe -
Executes dropped EXE 8 IoCs
pid Process 1864 AdminHJJDGHCBGD.exe 1996 AdminJDHJKKFBAE.exe 2028 explorti.exe 2288 RoamingIIJJDGHJKK.exe 3996 axplong.exe 3716 explorti.exe 3908 3d8ddeb026.exe 4020 Files.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Wine RoamingIIJJDGHJKK.exe Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Wine AdminHJJDGHCBGD.exe Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Wine explorti.exe -
Loads dropped DLL 15 IoCs
pid Process 3004 file.exe 3004 file.exe 1312 cmd.exe 3036 cmd.exe 1312 cmd.exe 1864 AdminHJJDGHCBGD.exe 2040 cmd.exe 2028 explorti.exe 2288 RoamingIIJJDGHJKK.exe 2028 explorti.exe 2028 explorti.exe 3996 axplong.exe 3996 axplong.exe 3580 WerFault.exe 3580 WerFault.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\3d8ddeb026.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000021001\\3d8ddeb026.exe" explorti.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1864 AdminHJJDGHCBGD.exe 2028 explorti.exe 2288 RoamingIIJJDGHJKK.exe 3996 axplong.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2028 set thread context of 3716 2028 explorti.exe 60 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorti.job AdminHJJDGHCBGD.exe File created C:\Windows\Tasks\axplong.job RoamingIIJJDGHJKK.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3580 4020 WerFault.exe 64 2648 3540 WerFault.exe 68 3708 3940 WerFault.exe 73 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminHJJDGHCBGD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorti.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RoamingIIJJDGHJKK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminJDHJKKFBAE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorti.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d8ddeb026.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Files.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString file.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3004 file.exe 1864 AdminHJJDGHCBGD.exe 976 chrome.exe 976 chrome.exe 2028 explorti.exe 3004 file.exe 2288 RoamingIIJJDGHJKK.exe 2288 RoamingIIJJDGHJKK.exe 3996 axplong.exe 3996 axplong.exe 3996 axplong.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeDebugPrivilege 1620 firefox.exe Token: SeDebugPrivilege 1620 firefox.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe Token: SeShutdownPrivilege 976 chrome.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 1864 AdminHJJDGHCBGD.exe 1620 firefox.exe 1620 firefox.exe 1620 firefox.exe 1620 firefox.exe 2288 RoamingIIJJDGHJKK.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 976 chrome.exe 1620 firefox.exe 1620 firefox.exe 1620 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3004 wrote to memory of 3036 3004 file.exe 30 PID 3004 wrote to memory of 3036 3004 file.exe 30 PID 3004 wrote to memory of 3036 3004 file.exe 30 PID 3004 wrote to memory of 3036 3004 file.exe 30 PID 3004 wrote to memory of 1312 3004 file.exe 32 PID 3004 wrote to memory of 1312 3004 file.exe 32 PID 3004 wrote to memory of 1312 3004 file.exe 32 PID 3004 wrote to memory of 1312 3004 file.exe 32 PID 1312 wrote to memory of 1996 1312 cmd.exe 34 PID 1312 wrote to memory of 1996 1312 cmd.exe 34 PID 1312 wrote to memory of 1996 1312 cmd.exe 34 PID 1312 wrote to memory of 1996 1312 cmd.exe 34 PID 3036 wrote to memory of 1864 3036 cmd.exe 35 PID 3036 wrote to memory of 1864 3036 cmd.exe 35 PID 3036 wrote to memory of 1864 3036 cmd.exe 35 PID 3036 wrote to memory of 1864 3036 cmd.exe 35 PID 1996 wrote to memory of 2492 1996 AdminJDHJKKFBAE.exe 36 PID 1996 wrote to memory of 2492 1996 AdminJDHJKKFBAE.exe 36 PID 1996 wrote to memory of 2492 1996 AdminJDHJKKFBAE.exe 36 PID 1996 wrote to memory of 2492 1996 AdminJDHJKKFBAE.exe 36 PID 2492 wrote to memory of 976 2492 cmd.exe 38 PID 2492 wrote to memory of 976 2492 cmd.exe 38 PID 2492 wrote to memory of 976 2492 cmd.exe 38 PID 2492 wrote to memory of 1684 2492 cmd.exe 39 PID 2492 wrote to memory of 1684 2492 cmd.exe 39 PID 2492 wrote to memory of 1684 2492 cmd.exe 39 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 1684 wrote to memory of 1620 1684 firefox.exe 40 PID 976 wrote to memory of 2848 976 chrome.exe 41 PID 976 wrote to memory of 2848 976 chrome.exe 41 PID 976 wrote to memory of 2848 976 chrome.exe 41 PID 1620 wrote to memory of 2164 1620 firefox.exe 42 PID 1620 wrote to memory of 2164 1620 firefox.exe 42 PID 1620 wrote to memory of 2164 1620 firefox.exe 42 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 PID 976 wrote to memory of 1532 976 chrome.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHJJDGHCBGD.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\AdminHJJDGHCBGD.exe"C:\Users\AdminHJJDGHCBGD.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3716
-
-
C:\Users\Admin\AppData\Local\Temp\1000021001\3d8ddeb026.exe"C:\Users\Admin\AppData\Local\Temp\1000021001\3d8ddeb026.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3908
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJDHJKKFBAE.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\AdminJDHJKKFBAE.exe"C:\Users\AdminJDHJKKFBAE.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1AF0.tmp\1AF1.tmp\1AF2.bat C:\Users\AdminJDHJKKFBAE.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef72c9758,0x7fef72c9768,0x7fef72c97786⤵PID:2848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1104 --field-trial-handle=1376,i,4598008834796157189,11876695663404836527,131072 /prefetch:26⤵PID:1532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1376,i,4598008834796157189,11876695663404836527,131072 /prefetch:86⤵PID:1704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1376,i,4598008834796157189,11876695663404836527,131072 /prefetch:86⤵PID:2984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2324 --field-trial-handle=1376,i,4598008834796157189,11876695663404836527,131072 /prefetch:16⤵PID:2964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2336 --field-trial-handle=1376,i,4598008834796157189,11876695663404836527,131072 /prefetch:16⤵PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1104 --field-trial-handle=1376,i,4598008834796157189,11876695663404836527,131072 /prefetch:26⤵PID:2924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2184 --field-trial-handle=1376,i,4598008834796157189,11876695663404836527,131072 /prefetch:16⤵PID:2668
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"5⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account6⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1620.0.845307459\1132913620" -parentBuildID 20221007134813 -prefsHandle 1248 -prefMapHandle 1240 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e9dbb9b-e0be-4169-a50b-8c5927ff47e1} 1620 "\\.\pipe\gecko-crash-server-pipe.1620" 1312 11ed9e58 gpu7⤵PID:2164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1620.1.1114719634\1582019116" -parentBuildID 20221007134813 -prefsHandle 1500 -prefMapHandle 1496 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bde6603f-4e53-4f78-b85d-e99402108652} 1620 "\\.\pipe\gecko-crash-server-pipe.1620" 1528 e70458 socket7⤵PID:2616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1620.2.899942241\2104803402" -childID 1 -isForBrowser -prefsHandle 1996 -prefMapHandle 1932 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4e9f7c0-b42a-4718-98ca-de388437360c} 1620 "\\.\pipe\gecko-crash-server-pipe.1620" 2096 19f50358 tab7⤵PID:1476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1620.3.621647541\557960188" -childID 2 -isForBrowser -prefsHandle 2136 -prefMapHandle 2184 -prefsLen 21852 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea614b76-68ab-42c8-8669-5179679b68fe} 1620 "\\.\pipe\gecko-crash-server-pipe.1620" 2172 19da4e58 tab7⤵PID:2860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1620.4.1388725657\733651228" -childID 3 -isForBrowser -prefsHandle 3048 -prefMapHandle 3044 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {476abf9c-431f-4ab4-b366-fe819043e8b2} 1620 "\\.\pipe\gecko-crash-server-pipe.1620" 3060 e61958 tab7⤵PID:2652
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\RoamingIIJJDGHJKK.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2040 -
C:\Users\Admin\AppData\RoamingIIJJDGHJKK.exe"C:\Users\Admin\AppData\RoamingIIJJDGHJKK.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\1000160001\Files.exe"C:\Users\Admin\AppData\Local\Temp\1000160001\Files.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 1086⤵
- Loads dropped DLL
- Program crash
PID:3580
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000193001\judit1.exe"C:\Users\Admin\AppData\Local\Temp\1000193001\judit1.exe"5⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\onefile_3136_133662876234434000\stub.exe"C:\Users\Admin\AppData\Local\Temp\1000193001\judit1.exe"6⤵PID:3592
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000202001\54gtxx.exe"C:\Users\Admin\AppData\Local\Temp\1000202001\54gtxx.exe"5⤵PID:3540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 1086⤵
- Program crash
PID:2648
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000240001\newstart.exe"C:\Users\Admin\AppData\Local\Temp\1000240001\newstart.exe"5⤵PID:3472
-
-
C:\Users\Admin\AppData\Local\Temp\1000259001\gold.exe"C:\Users\Admin\AppData\Local\Temp\1000259001\gold.exe"5⤵PID:3940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 1086⤵
- Program crash
PID:3708
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000304001\acev.exe"C:\Users\Admin\AppData\Local\Temp\1000304001\acev.exe"5⤵PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\1000313001\newwork.exe"C:\Users\Admin\AppData\Local\Temp\1000313001\newwork.exe"5⤵PID:612
-
C:\Users\Admin\AppData\Local\Temp\9b26cd18f9\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\9b26cd18f9\Hkbsse.exe"6⤵PID:3324
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1504
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD50dd578f54dc0b84e55ed7831159ce191
SHA1aa5941b788ed592698a3906cff6339953e72cd81
SHA25699a087a11a218ba7a96ad8603d640952bd507c3899a447194daa3d3470ece0d2
SHA51236cb338e9901915f2ce550cae5fb16e523415386ef59c7d77c7822367a22f98bcf1c8044e408dde6c0491390316aa2197325c56dc9eb66fe49cf4375c48de10f
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD552f5b7dc176d0ffec85d86b866b6c1e8
SHA14531699415318efa0f09d22bc627a0d13a41ef11
SHA2569316f483061ff2fc90ca9d87a63c644ab05ac8f69edf00286ed47cb4c0314359
SHA51263a80033d64c34ef4001a0bfdbaf85527888781c9fd0d358fa16671b4e70a69d0821f5ff521c80445eef3188216c37a7c7322f6e8cfe35298705b4436db43b0a
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pzuz3epu.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD5a591366558bbbb93e0546cdf48823bac
SHA1f8d41f9561c1fc04e146ea18236a03c8199fb6de
SHA25688b15dfb46cc3877077d90f0be00a362ef35a9985976fae6e38c4e280c207d9d
SHA512e6d805a249bcb0e3157d5d6a767f88633e33513f41aeef235fe810bd5279d969f0e8bd0d60e8a2776c37342dc098fe0930c79eec9b7e8f3898d522ac6ecfcd7c
-
Filesize
209KB
MD5a8b59ce897113d2648868890815459d7
SHA16f5ca8870d038cc28f5258aa7a558152f3862cda
SHA256b2d61c7118d15aa3a5f155fc489b030210d2894658e83c96dfbe40b4a5cc0a75
SHA5128f6d679e5790f17a2c93771b6a72e04d6bc2b3c494916883bb4ed55c9fac04bd72bbad66f740fb0f8ead365a4ecd7251793989aec24ef721422664033d7f8c1e
-
Filesize
1.3MB
MD590b3832d4da1a85d18c9c515cb01780e
SHA157a70473e3046328cdce3da7943d13c1a79fe8c5
SHA256ba82b9708925f266c292334bc5e20e963c6e20ce134f03f79892fd5c26e645f8
SHA5123987c88a9a30a0c1b2ca03e784e3c0631f83e5576faa3243787ab2407f1fd0f9302a538e0caccc785d308802eabaf91ded96902cab70be51482513c72cd383e2
-
Filesize
10.7MB
MD5c8cf26425a6ce325035e6da8dfb16c4e
SHA131c2b3a26c05b4bf8dea8718d1df13a0c2be22ee
SHA2569f7be9bf913d8378f094b3f6416db9aa4c80c380000202f7cfaddadb6efc41b4
SHA5120321e48e185c22165ac6429e08afac1ccfdf393249436c8eac8a6d64794b3b399740aa5b2be23d568f57495d17e9220280ed1c2ea8f012b2c4021beb02cbc646
-
Filesize
369KB
MD51b1c6f48b7c91a48a0dcd736ed0c8d24
SHA178378356bd87ca67da61826074c5737c09c197d3
SHA256525a892469b4c88bf26e584ecf9a57c1f76aa9dd8e14d3a6840b73f59dbc5cf8
SHA512108828525faa53156c16c03c2a7a0d87775b7575553fa408eec15692f0205fce7b9f48ff42f76095d15b15de4ec07b1d2145da440cc8237485b7ee3c06885cea
-
Filesize
297KB
MD5a20fc3377c07aa683a47397f9f5ff355
SHA113160e27dcea48dc9c5393948b7918cb2fcdd759
SHA256f7891ca59e0907217db3eeafbe751e2d184317a871450b5ec401217a12df9d33
SHA512dcdba7203efeea40366375fb54123b11bba972552795c64cbe912bef137698d308ea8e370732e5a65cba5687fbe6095bd53e5e1e49e3a6d8cf6912ebb61da254
-
Filesize
527KB
MD53828babaa69c01aa31609e67ac8c1f71
SHA197c9185851f81f6d9cffa22105dc858add2768f8
SHA256a13c3863d0fdb36d18368500bd07167cd058d7b6fb511a9356b2cf99d14ccb48
SHA512b1baf57c8a90df0142d913e83046e532161c72e894dc5aa46d3368f9e8c6d9a97067def52d07367f5a15dba84a4f6a040c3ef289a819c48d5be5653583a69234
-
Filesize
681KB
MD54f5771aa008fb55801a3f9fba7130f69
SHA1eaace725791c08810198c08907b84b8850d4ef5b
SHA256447ed0bdf4f8d0479545724b9578d2a3296b6bc5e2162d7ba405276234eccf0d
SHA5120ce8c4c44338d92f4a5f07f38a93812a85ce5524a4ed0c4e4d616127ea6fe02e94df0938075b4d2dc3eead2fac4a827230b0d2e1333bb51146d92417b1a5bfec
-
Filesize
416KB
MD53764897fd08b8427b978fb099c091f71
SHA1a6abba0f071fbf0d4fa529b773678c6532493164
SHA256a67f6fa1fa32b492f08ae46e187a143d8b107863df119cdb0759b39446827a68
SHA512472730a36d32c15b4758c0c6051f27a3e72cf09e7e9d031ca923bb3d098fc7bd05e3acd00e204d41cc9c0b65ddf88cc151e9cb8e6646a73a380499c83ea4bc42
-
Filesize
2KB
MD5de9423d9c334ba3dba7dc874aa7dbc28
SHA1bf38b137b8d780b3d6d62aee03c9d3f73770d638
SHA256a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698
SHA51263f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401
-
Filesize
4.3MB
MD5c80b5cb43e5fe7948c3562c1fff1254e
SHA1f73cb1fb9445c96ecd56b984a1822e502e71ab9d
SHA256058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20
SHA512faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81
-
Filesize
18.0MB
MD51cf17408048317fc82265ed6a1c7893d
SHA19bfec40d6eb339c5a6c2ad6e5fa7cebc147654c5
SHA2561352ad9860a42137b096d9675a7b8d578fbc596d965de3cb352619cbe6aaf4e9
SHA51266322d7cb5931017acaa29970da48642d03ce35007f130511b2848b67169c1dd4167f1e5a31e5e1dfe5f7122846482bdb878b5cd695ac58009033fd620813a0f
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
Filesize
1.8MB
MD5927614bdb1fff68b49468bc4a3886f36
SHA1e684e796b2d93374c80e94d5b77fdd50c194a0d4
SHA25630b7b1795af4fa8f43cdf9595f5a266ddfa407e9e3bab55b0684618efc6bbd0d
SHA512b8c84b98902d8b9b942d8b928a65e7f23465d773f9751f64695e011717ac84257d9d736781c7e9c239ed27b481f1c7fca5a62a2ea3f255797f868e6d7a7829e7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5896f9966883cc9507a6ae02b161008ca
SHA19704627ca4e2f6ef3469b014432c9c72636a02fb
SHA2567f0e81feb28da910edc6c38f44e45fabcdf14fee3a4280c0326fce3f2ecd87e2
SHA512c3e802d774902e1a25d190d8819f9268cef67587b85705ccb19cc2d1b659ba38f95d177b10769461e54cbeb2b4f602ba0fb1341c520a960d6cbf22c17db4a57b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\datareporting\glean\pending_pings\256fd432-ae02-40b7-9aee-9d2d98c97606
Filesize745B
MD5b6da2edcba82a2d68831a58758e45e46
SHA1afd649bb915e5fc064bcf4189b2991c012d5c918
SHA256029c42ec0d0da62288a71ad79a3a5d66f18ee15c2c188103d7b947100d6bd39e
SHA512429ccee759e2c3038063c62946132bc0cbfd5b4bc19b3a25a87be9e8f63fdcc95bf5e345ef23cdfc10569b9a032f60629b27162dc92a18bac9be0af4aae56ae1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\datareporting\glean\pending_pings\d461f9b1-3578-4aa6-bd4c-aafd172f5137
Filesize11KB
MD505fa347c3288b22dee813985b4219622
SHA1b3e59f85941379fafff92441a8f7602f1d3cc3e4
SHA25697be14e5db7b879fcfe3df874b0ba84fc81df3bc57336f769803c36194a8860d
SHA512099fde766711391e196b591e04190cdd091fef132ee1a718913dbf84a8b989476fceb62c91d6b5a4cd9fd35649c7e72d72689b25d6b570c817b63f2e100cd373
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5d97054b61d64cd24a49ef99d76e9a4e1
SHA1d949037a961b3573c63dd8e2bebcf168a7dc7e9e
SHA256515390ba470351fe1f9df5f424041b7b633bd9b4e7c9949c09a6349a49f2a9e6
SHA51285aecf874b1501646ca8ee07366be762e379d58f12bcf8f6357aa960fbd959649d994f238be0dc52ce5c16441453463cb0ff1b3fe522925bd1b434f186c57e0a
-
Filesize
7KB
MD5a8f026ed7f9a2097f16a4fe844a447e3
SHA1d492dcaae67850fa184e21a6ae889eeb3d978803
SHA256509558245f160123549d8839b6176d87c8389420a1df47f618a325c00ae0cdba
SHA5127eab0c479177e0ab830520de6fa7cb2e76cb5a1ee7a9546e52999883c59b7a6e8a367cba571b79992244240c984f49a4a03fd8010e39d557454d3817cfa97887
-
Filesize
6KB
MD5d8cc1ee473c9c38a8053c1956f98402a
SHA1aed819f2867b38ab0210ae767a821123dcc4e360
SHA256edbf5691c96b82f2edf1fc59f03a6c76e39bfdd5e4e35daa98fa24e7f3077fc7
SHA512df7b6fa0f4af73ba933784544d67154d09d0f07d8600aa6a45ce1eb144abbaacb350c89d8f9ab06546e9818af2aee4b86575445d3c60a36f5dc00fda69cac483
-
Filesize
6KB
MD5d9d3f41e1c30aea3153980fdceffe396
SHA15b5d965a3833c08203386af2b339098a2bdd4673
SHA2561e8aefffbbe05ce3a382ed7a5a6053d4d21897dd964ad6c69100669040892dff
SHA512a47eb41d3f28ffbe2f2b44102d82a2ea28373b477a4d90ef7a15e705c9bb500e642336a21016193dd5a09d1b7c010439fb07662c8c2aa71d2b912b1a1c9e6b9b
-
Filesize
6KB
MD56546842aafa13cb0ebeed5bcd6932a31
SHA19e24fb77b51564f753372d2599840975961cd31c
SHA25623e30e21638904d102143aad4ec09d0d0fdc8585842791e6492a3d2ad0cd676d
SHA512b7f05627035bdd548046adddf4ea18138ebceb922d92dd30db65036327ed23fd2616dae043dae43b416db352dca2100ef41adae2c73378854bb6507bcad03710
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5eed4269448e03c68d22b7d6ede3f8069
SHA14d497267666ad9b9dcf8d37c43a74577da3bf19c
SHA256c891a71a5634585134cb12b9e7184534cf3952a2af1c37174becca449c215e53
SHA512d3aeecd5e79f5d9df12ed8e2a2ec5e5fff0f4ecf33afbd2778f9a0ba8a51f5612885e7b8a40349b60fcf62af74613238e81cc709d44bbaa6c466a0885c49c76f
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
1.8MB
MD518415578f73a79f24c149530c2ab7361
SHA116b5b963b1cacc9aa21fb01f540f6109bbeb9529
SHA256469713eb3d5ac095e69f25dfa376e2b200d311be52dd8aab2c17c545c6f16318
SHA5120405b2595757b7c357142403277540c6309ec62e4b4633f83341b9cbfa1870efd27bf3b4f6138863146c040f8e28a3a5cf939fa63b6d7053e5e4a1ff5ba98e1f
-
Filesize
649KB
MD5103c525aa49b81407e72a346baa3ec19
SHA11ae74f6ef71b929472d28d064fc0c17d0fc54d1c
SHA2560593eef89f1bde96f5d469281de905717e9b38a70d9b374c9c3193fcb740a22d
SHA5124fb74f42fce676b37208b75ce378f4b91772f4c088a7c3c8d120f92c67d337dad99e21f26da5adaff0a2566158ec33de35e8341415a1f6a729d5840cee69ef8b