Analysis

  • max time kernel
    70s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 06:27

General

  • Target

    e188132c1d115a2f78c5da36d56f178f1a6586106b62341c4f942993512abeec.exe

  • Size

    250KB

  • MD5

    278d770f363da10c7f7eb1a9c653ccf0

  • SHA1

    ec9750e81d7b55b67d774a6db510478658c90d3e

  • SHA256

    e188132c1d115a2f78c5da36d56f178f1a6586106b62341c4f942993512abeec

  • SHA512

    346e56db7b0039d19d766b9ba81a78db05f1bd5ea8c38efbc6b2dd52bb3c9be4faf39825c41ce0dcb1cd7d5225fddc40ca68d34574d8322820070e69c4489b80

  • SSDEEP

    3072:GHXfJmQUzlOCTqUG6n3EK37jiknZyKmvThlv8PU6PR4+LhAm+P3cQuT2:UPJmQUzlxaKrPyKZ/KrsQuT

Malware Config

Extracted

Family

stealc

Botnet

sila

C2

http://85.28.47.31

Attributes
  • url_path

    /5499d72b3a3e55be.php

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

0657d1

C2

http://185.215.113.19

Attributes
  • install_dir

    0d8f5eb8a7

  • install_file

    explorti.exe

  • strings_key

    6c55a5f34bb433fbd933a168577b1838

  • url_paths

    /Vi9leo/index.php

rc4.plain

Extracted

Family

redline

Botnet

25072023

C2

185.215.113.67:40960

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 30 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e188132c1d115a2f78c5da36d56f178f1a6586106b62341c4f942993512abeec.exe
    "C:\Users\Admin\AppData\Local\Temp\e188132c1d115a2f78c5da36d56f178f1a6586106b62341c4f942993512abeec.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\RoamingCAEGHIJEHJ.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\RoamingCAEGHIJEHJ.exe
        "C:\Users\Admin\AppData\RoamingCAEGHIJEHJ.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:2040
          • C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe
            "C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1236
            • C:\Users\Admin\AppData\Local\Temp\onefile_1236_133664489305064000\stub.exe
              "C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3168
          • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3080
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 108
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:2764
          • C:\Users\Admin\AppData\Local\Temp\1000003001\5447jsX.exe
            "C:\Users\Admin\AppData\Local\Temp\1000003001\5447jsX.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3448
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 64
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:3536
          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3936
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 64
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:3172
          • C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe"
            5⤵
            • Executes dropped EXE
            PID:1568
          • C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe
            "C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            PID:3104
          • C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe
            "C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe"
            5⤵
              PID:3540
              • C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe
                "C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe"
                6⤵
                  PID:976
              • C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe
                "C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe"
                5⤵
                  PID:3560
                  • C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe"
                    6⤵
                      PID:3816
                  • C:\Users\Admin\AppData\Local\Temp\1000014001\gawdth.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000014001\gawdth.exe"
                    5⤵
                      PID:2448
                      • C:\Windows\system32\cmd.exe
                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
                        6⤵
                          PID:3276
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\clamer.exe
                            clamer.exe -priverdD
                            7⤵
                              PID:2560
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe"
                                8⤵
                                  PID:3840
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\RoamingHDAFBAEBKJ.exe"
                      2⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1100
                      • C:\Users\Admin\AppData\RoamingHDAFBAEBKJ.exe
                        "C:\Users\Admin\AppData\RoamingHDAFBAEBKJ.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Loads dropped DLL
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:3060
                        • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
                          "C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"
                          4⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:1820
                          • C:\Users\Admin\AppData\Local\Temp\1000002001\82d9fa5485.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000002001\82d9fa5485.exe"
                            5⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2972
                          • C:\Users\Admin\1000003002\a3bee6208c.exe
                            "C:\Users\Admin\1000003002\a3bee6208c.exe"
                            5⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:2748
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4B43.tmp\4B44.tmp\4B45.bat C:\Users\Admin\1000003002\a3bee6208c.exe"
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2424
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"
                                7⤵
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                • Suspicious use of WriteProcessMemory
                                PID:3056
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6d99758,0x7fef6d99768,0x7fef6d99778
                                  8⤵
                                    PID:2760
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1380,i,1864864122697863002,9730169646653375731,131072 /prefetch:2
                                    8⤵
                                      PID:1936
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1380,i,1864864122697863002,9730169646653375731,131072 /prefetch:8
                                      8⤵
                                        PID:1876
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1380,i,1864864122697863002,9730169646653375731,131072 /prefetch:8
                                        8⤵
                                          PID:2548
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2068 --field-trial-handle=1380,i,1864864122697863002,9730169646653375731,131072 /prefetch:1
                                          8⤵
                                            PID:2212
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2076 --field-trial-handle=1380,i,1864864122697863002,9730169646653375731,131072 /prefetch:1
                                            8⤵
                                              PID:580
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1780 --field-trial-handle=1380,i,1864864122697863002,9730169646653375731,131072 /prefetch:2
                                              8⤵
                                                PID:3412
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1336 --field-trial-handle=1380,i,1864864122697863002,9730169646653375731,131072 /prefetch:1
                                                8⤵
                                                  PID:3780
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"
                                                7⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2976
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account
                                                  8⤵
                                                  • Checks processor information in registry
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2732
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.0.178204160\1399657065" -parentBuildID 20221007134813 -prefsHandle 1204 -prefMapHandle 1088 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1b151fa-d5c0-4d79-97ec-ff91239bcc32} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 1360 10bf0d58 gpu
                                                    9⤵
                                                      PID:2656
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.1.931992291\930822839" -parentBuildID 20221007134813 -prefsHandle 1548 -prefMapHandle 1544 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {202c8245-ed2d-48f8-9da2-98cbff915268} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 1560 e6f858 socket
                                                      9⤵
                                                        PID:1380
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.2.1049156773\1233326682" -childID 1 -isForBrowser -prefsHandle 2016 -prefMapHandle 2012 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 560 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5415759c-af44-4fa0-9b62-b8c261f760dc} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 2040 1a4bae58 tab
                                                        9⤵
                                                          PID:2560
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.3.358208394\573702761" -childID 2 -isForBrowser -prefsHandle 2964 -prefMapHandle 2960 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 560 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a817c92e-8ddc-4725-b652-7d2091dbd6f7} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 2976 e61658 tab
                                                          9⤵
                                                            PID:3208
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.4.919385636\616799607" -childID 3 -isForBrowser -prefsHandle 3836 -prefMapHandle 3736 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 560 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f0ab757-e85c-454b-9124-7c75ac0807eb} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 3840 e68758 tab
                                                            9⤵
                                                              PID:2144
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.5.1888499817\1467726152" -childID 4 -isForBrowser -prefsHandle 3924 -prefMapHandle 3928 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 560 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {624f1f7a-20e5-492c-b9fc-495ab1aeee2b} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 3916 20007658 tab
                                                              9⤵
                                                                PID:3260
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.6.1078709654\232192888" -childID 5 -isForBrowser -prefsHandle 4104 -prefMapHandle 4108 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 560 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1ca0fa4-128d-4666-b79d-6ab19276ab79} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 4092 1fa37658 tab
                                                                9⤵
                                                                  PID:3264
                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                  1⤵
                                                    PID:2700

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\1000003002\a3bee6208c.exe

                                                    Filesize

                                                    89KB

                                                    MD5

                                                    cf96c7b65a488315a06387268be0014c

                                                    SHA1

                                                    2f6258d1d16a61176ac6cfe12ad73b4de0bb446c

                                                    SHA256

                                                    9badad65fe70d1ca30dddd43eb7f2250f9840ab518430b7d5f40059cc32b208e

                                                    SHA512

                                                    f871d65c0d835aaf57c2d23feb39b384edfd2473eaccaebc66b2ceabd291c810d7473659c818eb5014d85982d819a29d686cd62847a81c2c1e46f1049c78e31a

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                    Filesize

                                                    264KB

                                                    MD5

                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                    SHA1

                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                    SHA256

                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                    SHA512

                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                                    Filesize

                                                    20KB

                                                    MD5

                                                    6cdac577ec5cfc4f392a8ee21fc097e6

                                                    SHA1

                                                    71571d5ddb377a1348439a28b60c3076accf8312

                                                    SHA256

                                                    dd08e9f9e496a24a54bfc7b56eb3f23790e041473ff5f66847d19c57b49ab979

                                                    SHA512

                                                    26834ecce5e2fd3a7f463b30d77311c0166db7f698cdc989ef85329fcdaac42cbbe9c8474b8d319c61ea530039708a9abe0aace3ae0127fe7ceea66f7be3586a

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    3e41713b6dd0bcefca0d52affe5ed173

                                                    SHA1

                                                    7ec90cd6d69d7ec30db3b17d72601fb7b7565613

                                                    SHA256

                                                    6ca3ddc9096e4483689811e6893076df295578518ecf656ba0027fdb48f27d7e

                                                    SHA512

                                                    5468eca2d1b00557d5dbcca6c11e00cb1ef09223871d3ef4dd071e6bd10f4fceaa8209ac2b61d70858c06392861a09b4e15497dcda6fa0760d8e252b5758b927

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                    Filesize

                                                    16B

                                                    MD5

                                                    18e723571b00fb1694a3bad6c78e4054

                                                    SHA1

                                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                    SHA256

                                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                    SHA512

                                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                    Filesize

                                                    312KB

                                                    MD5

                                                    cdeb9cbb4ac0fbee7f8a850d866066eb

                                                    SHA1

                                                    44eace3d8e14ff9ab82f5e4d9b7ffc545f6d2927

                                                    SHA256

                                                    27b712cb79295c929c0bd3da120c0c3c38d5899e8993fe9257078c64a7fcbc03

                                                    SHA512

                                                    d5e3b9dc2eac0df3a40cb90e12943e52a43f78329f6e966da22acfed738f22e312565ab063537b7fe6d59859debc5cf436377a316b627b0e74da80c167226414

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\activity-stream.discovery_stream.json.tmp

                                                    Filesize

                                                    22KB

                                                    MD5

                                                    823aa8c1aa00e50fc22b708bccbd77a9

                                                    SHA1

                                                    cc237f07613cceaa1e9f7dfab5fc5ce5e76206d4

                                                    SHA256

                                                    84bf39b193c49923cdef12288d077fa754b0c3375d16893bd5b9b00a4ca5fa37

                                                    SHA512

                                                    066874e82ee1392843edb0384812822224bf25305858ac08d3d5047d9576032aede200536b67d26f3c10c474c4fa4b782a9aa4e94893a945dafc13625700ae9e

                                                  • C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe

                                                    Filesize

                                                    10.7MB

                                                    MD5

                                                    c8cf26425a6ce325035e6da8dfb16c4e

                                                    SHA1

                                                    31c2b3a26c05b4bf8dea8718d1df13a0c2be22ee

                                                    SHA256

                                                    9f7be9bf913d8378f094b3f6416db9aa4c80c380000202f7cfaddadb6efc41b4

                                                    SHA512

                                                    0321e48e185c22165ac6429e08afac1ccfdf393249436c8eac8a6d64794b3b399740aa5b2be23d568f57495d17e9220280ed1c2ea8f012b2c4021beb02cbc646

                                                  • C:\Users\Admin\AppData\Local\Temp\1000002001\82d9fa5485.exe

                                                    Filesize

                                                    250KB

                                                    MD5

                                                    278d770f363da10c7f7eb1a9c653ccf0

                                                    SHA1

                                                    ec9750e81d7b55b67d774a6db510478658c90d3e

                                                    SHA256

                                                    e188132c1d115a2f78c5da36d56f178f1a6586106b62341c4f942993512abeec

                                                    SHA512

                                                    346e56db7b0039d19d766b9ba81a78db05f1bd5ea8c38efbc6b2dd52bb3c9be4faf39825c41ce0dcb1cd7d5225fddc40ca68d34574d8322820070e69c4489b80

                                                  • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

                                                    Filesize

                                                    944KB

                                                    MD5

                                                    371d606aa2fcd2945d84a13e598da55f

                                                    SHA1

                                                    0f8f19169f79b3933d225a2702dc51f906de4dcd

                                                    SHA256

                                                    59c6d955b28461cd8d1f8f8c9a97d4f7a2e741dd62c69e67f0b71ecb3f7f040a

                                                    SHA512

                                                    01c5b0afd03518406fa452cbb79d452865c6daf0140f32ad4b78e51a0b786f6c19bba46a4d017dcdcc37d6edf828f0c87249964440e2abbfb42a437e1cfd91a4

                                                  • C:\Users\Admin\AppData\Local\Temp\1000003001\5447jsX.exe

                                                    Filesize

                                                    392KB

                                                    MD5

                                                    5dd9c1ffc4a95d8f1636ce53a5d99997

                                                    SHA1

                                                    38ae8bf6a0891b56ef5ff0c1476d92cecae34b83

                                                    SHA256

                                                    d695267de534c2c99ec2823acc193fdbec9f398b0f78155ae2b982457ff631aa

                                                    SHA512

                                                    148d1b324391c4bb63b152a3c91a586b6821c4f5cde2a3f7afa56ad92074672619554fba3b2baca9802ff1ed9b42081574163304d450f7ccf664638599b23c2a

                                                  • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    04e90b2cf273efb3f6895cfcef1e59ba

                                                    SHA1

                                                    79afcc39db33426ee8b97ad7bfb48f3f2e4c3449

                                                    SHA256

                                                    e015f535c8a9fab72f2e06863c559108b1a25af90468cb9f80292c3ba2c33f6e

                                                    SHA512

                                                    72aa08242507f6dd39822a34c68d6185927f6772a3fc03a0850d7c8542b21a43e176f29e5fbb3a4e54bc02fa68c807a01091158ef68c5a2f425cc432c95ea555

                                                  • C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe

                                                    Filesize

                                                    233KB

                                                    MD5

                                                    d43709707f93ec0597ba320484814f59

                                                    SHA1

                                                    d1458cbb256025af089c3d1a77847f831f940eb7

                                                    SHA256

                                                    1f0a7f31ccf957096dd4df68ec2c5ca1b1e3dc68faf251546eacbe344c101ee6

                                                    SHA512

                                                    16a40dbb3026fcc748b445b792e879c890585dec4586bcda94873cb45506982f9cd12029483ed27498b49e96ddda71f8d131d34b59235fe02a3679c5fe39565b

                                                  • C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe

                                                    Filesize

                                                    304KB

                                                    MD5

                                                    a9a37926c6d3ab63e00b12760fae1e73

                                                    SHA1

                                                    944d6044e111bbad742d06852c3ed2945dc9e051

                                                    SHA256

                                                    27955c80c620c31df686ccd2a92bce1d07e97c16fda6bd141812e9b0bdd7b06b

                                                    SHA512

                                                    575485d1c53b1bf145c7385940423b16089cf9ab75404e2e9c7af42b594480470f0e28dadcddbd66e4cd469e45326a6eb4eb2362ccc37edb2a956d224e04cf97

                                                  • C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe

                                                    Filesize

                                                    10.9MB

                                                    MD5

                                                    faf1270013c6935ae2edaf8e2c2b2c08

                                                    SHA1

                                                    d9a44759cd449608589b8f127619d422ccb40afa

                                                    SHA256

                                                    1011889e66c56fd137bf85b832c4afc1fd054222b2fcbaae6608836d27e8f840

                                                    SHA512

                                                    4a9ca18f796d4876effc5692cfeb7ce6d1cffdd2541b68753f416d2b0a7eff87588bc05793145a2882fc62a48512a862fa42826761022fed1696c20864c89098

                                                  • C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe

                                                    Filesize

                                                    12.3MB

                                                    MD5

                                                    95606667ac40795394f910864b1f8cc4

                                                    SHA1

                                                    e7de36b5e85369d55a948bedb2391f8fae2da9cf

                                                    SHA256

                                                    6f2964216c81a6f67309680b7590dfd4df31a19c7fc73917fa8057b9a194b617

                                                    SHA512

                                                    fab43d361900a8d7f1a17c51455d4eedbbd3aec23d11cdb92ec1fb339fc018701320f18a2a6b63285aaafafea30fa614777d30cdf410ffd7698a48437760a142

                                                  • C:\Users\Admin\AppData\Local\Temp\1000014001\gawdth.exe

                                                    Filesize

                                                    898KB

                                                    MD5

                                                    c02798b26bdaf8e27c1c48ef5de4b2c3

                                                    SHA1

                                                    bc59ab8827e13d1a9a1892eb4da9cf2d7d62a615

                                                    SHA256

                                                    af41b9ac95c32686ba1ef373929b54f49088e5c4f295fe828b43b32b5160aa78

                                                    SHA512

                                                    b541aeedcc4db6f8e0db0788f2791339476a863c15efc72aef3db916fc7c8ab41d84c0546c05b675be4d7700c4f986dbae5e2858d60ecd44b4ffbcae2065cfc4

                                                  • C:\Users\Admin\AppData\Local\Temp\4B43.tmp\4B44.tmp\4B45.bat

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    de9423d9c334ba3dba7dc874aa7dbc28

                                                    SHA1

                                                    bf38b137b8d780b3d6d62aee03c9d3f73770d638

                                                    SHA256

                                                    a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698

                                                    SHA512

                                                    63f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401

                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat

                                                    Filesize

                                                    37B

                                                    MD5

                                                    28151380c82f5de81c1323171201e013

                                                    SHA1

                                                    ae515d813ba2b17c8c5ebdae196663dc81c26d3c

                                                    SHA256

                                                    bb8582ce28db923f243c8d7a3f2eccb0ed25930f5b5c94133af8eefb57a8231d

                                                    SHA512

                                                    46b29cba0dc813de0c58d2d83dc298fa677921fd1f19f41e2ed3c7909c497fab2236d10a9ae59b3f38e49cf167964ede45e15543673a1e0843266242b8e26253

                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe

                                                    Filesize

                                                    16KB

                                                    MD5

                                                    e7d405eec8052898f4d2b0440a6b72c9

                                                    SHA1

                                                    58cf7bfcec81faf744682f9479b905feed8e6e68

                                                    SHA256

                                                    b63a0e5f93b26ad0eeb9efba66691f3b7e7f51e93a2f0098bde43833f7a24cc2

                                                    SHA512

                                                    324507084bd56f7102459efe7b3c2d2560f4e89ed03ec4a38539ebb71bccdf1def7bc961c259f9b02f4b2be0d5e095136c9efcd5fc3108af3dc61d24970d6121

                                                  • C:\Users\Admin\AppData\Local\Temp\TmpD0C8.tmp

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    1420d30f964eac2c85b2ccfe968eebce

                                                    SHA1

                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                    SHA256

                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                    SHA512

                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1236_133664489305064000\python310.dll

                                                    Filesize

                                                    4.3MB

                                                    MD5

                                                    c80b5cb43e5fe7948c3562c1fff1254e

                                                    SHA1

                                                    f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                    SHA256

                                                    058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                    SHA512

                                                    faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                    Filesize

                                                    442KB

                                                    MD5

                                                    85430baed3398695717b0263807cf97c

                                                    SHA1

                                                    fffbee923cea216f50fce5d54219a188a5100f41

                                                    SHA256

                                                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                    SHA512

                                                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\datareporting\glean\db\data.safe.bin

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    5507704923448d757b630139e6d1277b

                                                    SHA1

                                                    9e6929c75ab162e0e053bd2dc6c3a2e48a87e826

                                                    SHA256

                                                    719463df391118a1d699fe697b853c2772841e70f66a31dca999ac8897ad3706

                                                    SHA512

                                                    69483dc4fd8e89d4178e8761d08c0d014c24103bf3594a904d22494d13b52387f7756bb1edee1273f842c88a5ca7e8f4f46095ff2d0a012365d61e8f00d713ed

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\datareporting\glean\pending_pings\46f12d37-d28a-4f98-8a24-75a90f50f6a8

                                                    Filesize

                                                    745B

                                                    MD5

                                                    21aee182eddde6e89b87823721322f30

                                                    SHA1

                                                    98729378a5b1e13cfb3eaa036dc7ecdc0aa01119

                                                    SHA256

                                                    78f6589278f498f6dba7e1d1cefb920c9a598039825f8d6fddcb2906acb44561

                                                    SHA512

                                                    b42810660c52fb574a1fb5fea082060048ed4a59fad5606eea9f37177ac536fe748042bbbbf91dfe84b2f1607af5bf619ad0df4bbe01b19fb74b6009b9c934ed

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\datareporting\glean\pending_pings\e642267e-0e6b-4ba8-a0a0-a8d87f6b9318

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    283943f05df49aa11d7304fbff273840

                                                    SHA1

                                                    ff60ebe7f9c7151fef5a78018afe9136a9306e96

                                                    SHA256

                                                    3371ac266508ccc518e50426e83be85e24af08cab85ddc51032f5ca03c4d78bc

                                                    SHA512

                                                    2e8b5f73ba105753ee97078c0af2b9da79ab3b0a875aa7428fa2794cbc4899511eda9161fe4993e179192f5359ed950dd71ec9ec0ebceb4f139bb4075f043e62

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                    Filesize

                                                    997KB

                                                    MD5

                                                    fe3355639648c417e8307c6d051e3e37

                                                    SHA1

                                                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                    SHA256

                                                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                    SHA512

                                                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                    Filesize

                                                    116B

                                                    MD5

                                                    3d33cdc0b3d281e67dd52e14435dd04f

                                                    SHA1

                                                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                    SHA256

                                                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                    SHA512

                                                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\prefs-1.js

                                                    Filesize

                                                    7KB

                                                    MD5

                                                    8762f9117d7dd77c56857651e58e40cf

                                                    SHA1

                                                    17d86b6c27d17ef5baa0c62e3ee3b5d84fcb2bbe

                                                    SHA256

                                                    faa1f31a99d4549ee8bc3422ece518c0a1020b97885d13834b537b09a025f2d0

                                                    SHA512

                                                    d516ccbab1a2104467449eb228b70a238f7e7cf4066b34eeffb2441fc10eed65443025117403a0599b48526eeeccaa004c9b2c63c92b488a137c390336c025f2

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\prefs-1.js

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    e43e7d6c4abbd7ef664b0d5d833555e1

                                                    SHA1

                                                    d23caa471eb03e4e289f929872b4213fb1cc52c2

                                                    SHA256

                                                    58c48aef6614ad22ff4581fc2b27a8c27aaed1da477816ff56aacf0a73558344

                                                    SHA512

                                                    90d060fed8ad3d09a754f7601a6d633d893198d055efe6af6fd5d7e6c0d2e7ee282d9ce33630dec6e473148dc1aa6aa15910165f495321264aa5393a625f96b5

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\prefs.js

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    13a03d5d82c2a6f30d445fe4eee92b94

                                                    SHA1

                                                    95d7baf7b564ce6a51ad01f376d483b98f36894a

                                                    SHA256

                                                    2e462942a70ff456b07857c141eb1f61b220fe5ff993fe855023062cae9ff15d

                                                    SHA512

                                                    447ed8c36cd73c88da39aedb56408840f72893133a10926dba7caca987cbfffe0feaaa845f6c9cb78760f2078b1b42e700ceb2860bf9ef46f2ecfc7efc99789c

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\prefs.js

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    7317c7bcd87cdb87984cd5142ff09a9f

                                                    SHA1

                                                    0dc46edca291d0cc5e16384ee5e8955cdeecead1

                                                    SHA256

                                                    76d1d78f4b54e04d035cdcbf774c49619d319256d48a78acf6f223018aa78c25

                                                    SHA512

                                                    564ef237e5c9b4d6cd385b30caea3506372322a8da71e7fd17d07b8e8255c849651c280ba47da6ec46a69bc3057fe812bcd54cd973e70d723fed65c0c0cb8652

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tg2k5l8.default-release\sessionstore-backups\recovery.jsonlz4

                                                    Filesize

                                                    4KB

                                                    MD5

                                                    b719d18c36e45af6a9ee19fd122c7011

                                                    SHA1

                                                    cfcc0756b3bf5ba8840cac10ade850139f1288aa

                                                    SHA256

                                                    2457aff21b48eb915ea25b7bd5178521e5de59d2de8405eb3814942cef0e3f83

                                                    SHA512

                                                    b946b6b17bbc27769569f70b6f691a5904b042916b4d605e6dcbc4536baaae91f46fe4ad39e95ab81eca765ad032e7cd71ce7ae491a06cacac532baaa111d3ba

                                                  • \ProgramData\mozglue.dll

                                                    Filesize

                                                    593KB

                                                    MD5

                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                    SHA1

                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                    SHA256

                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                    SHA512

                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                  • \ProgramData\nss3.dll

                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                    SHA1

                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                    SHA256

                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                    SHA512

                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                  • \Users\Admin\AppData\Local\Temp\onefile_1236_133664489305064000\stub.exe

                                                    Filesize

                                                    18.0MB

                                                    MD5

                                                    1cf17408048317fc82265ed6a1c7893d

                                                    SHA1

                                                    9bfec40d6eb339c5a6c2ad6e5fa7cebc147654c5

                                                    SHA256

                                                    1352ad9860a42137b096d9675a7b8d578fbc596d965de3cb352619cbe6aaf4e9

                                                    SHA512

                                                    66322d7cb5931017acaa29970da48642d03ce35007f130511b2848b67169c1dd4167f1e5a31e5e1dfe5f7122846482bdb878b5cd695ac58009033fd620813a0f

                                                  • \Users\Admin\AppData\RoamingCAEGHIJEHJ.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    8707b0635775bbe157b0210b51d80c0f

                                                    SHA1

                                                    34b46c087c060b653e81a1eadf3b448604d9b683

                                                    SHA256

                                                    070e66a9a8249c69170aed81733640a69ed924b838477d6383f37e6cc1430ccd

                                                    SHA512

                                                    70c91bbd9216cb85f8fa84fabfc0dc2994953efe69fbbf40872bc8fa555dcaed4d87ecc673a2d58a9a17d744adf3f15029417a9114b4dd46ae4903e560194e25

                                                  • \Users\Admin\AppData\RoamingHDAFBAEBKJ.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    6f59ce88b52487bba7eb59e81525c4f5

                                                    SHA1

                                                    83bb1abc3bd3b56bec0a68d6cd0df63bcf975ad6

                                                    SHA256

                                                    6dd3d6081f01c1fb88b36ecd336005ab3571876be404efe416a7248866868191

                                                    SHA512

                                                    985853c822cd92ee4a1f2a04eb63ee4e6692f23144683cf40e5a402e7a81b951acb1d489c0e5292c0b78aab99787f89dabcaec5b25975f706f52c01601293860

                                                  • memory/1236-563-0x000000013F3E0000-0x000000013FEB8000-memory.dmp

                                                    Filesize

                                                    10.8MB

                                                  • memory/1568-597-0x0000000000400000-0x0000000002453000-memory.dmp

                                                    Filesize

                                                    32.3MB

                                                  • memory/1820-400-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-932-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-375-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-636-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-844-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-390-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-775-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-842-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-112-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-688-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-840-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-686-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1820-499-0x0000000000080000-0x0000000000528000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2040-774-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-890-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-458-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-776-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-204-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-565-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-841-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-687-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-91-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-363-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-933-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-843-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-380-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2040-637-0x0000000000050000-0x0000000000515000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/2052-116-0x0000000000400000-0x0000000000643000-memory.dmp

                                                    Filesize

                                                    2.3MB

                                                  • memory/2052-42-0x0000000000400000-0x0000000002457000-memory.dmp

                                                    Filesize

                                                    32.3MB

                                                  • memory/2052-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                    Filesize

                                                    972KB

                                                  • memory/2052-72-0x0000000000250000-0x0000000000350000-memory.dmp

                                                    Filesize

                                                    1024KB

                                                  • memory/2052-73-0x0000000000400000-0x0000000000643000-memory.dmp

                                                    Filesize

                                                    2.3MB

                                                  • memory/2052-3-0x0000000000400000-0x0000000000643000-memory.dmp

                                                    Filesize

                                                    2.3MB

                                                  • memory/2052-1-0x0000000000250000-0x0000000000350000-memory.dmp

                                                    Filesize

                                                    1024KB

                                                  • memory/2052-115-0x0000000000250000-0x0000000000350000-memory.dmp

                                                    Filesize

                                                    1024KB

                                                  • memory/2052-114-0x0000000000400000-0x0000000002457000-memory.dmp

                                                    Filesize

                                                    32.3MB

                                                  • memory/2052-65-0x0000000000400000-0x0000000002457000-memory.dmp

                                                    Filesize

                                                    32.3MB

                                                  • memory/2052-2-0x00000000003C0000-0x00000000003F0000-memory.dmp

                                                    Filesize

                                                    192KB

                                                  • memory/2972-206-0x0000000000400000-0x0000000002457000-memory.dmp

                                                    Filesize

                                                    32.3MB

                                                  • memory/3036-70-0x00000000020A0000-0x0000000002565000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/3048-77-0x0000000001360000-0x0000000001825000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/3048-74-0x0000000001360000-0x0000000001825000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/3048-75-0x0000000077700000-0x0000000077702000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/3048-76-0x0000000001361000-0x000000000138F000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/3048-78-0x0000000001360000-0x0000000001825000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/3048-90-0x00000000077D0000-0x0000000007C95000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/3048-89-0x0000000001360000-0x0000000001825000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/3060-99-0x0000000001050000-0x00000000014F8000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/3060-110-0x0000000001050000-0x00000000014F8000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/3060-109-0x0000000007270000-0x0000000007718000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/3060-381-0x0000000007270000-0x0000000007718000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/3104-617-0x0000000000990000-0x00000000009E2000-memory.dmp

                                                    Filesize

                                                    328KB

                                                  • memory/3168-526-0x000000013FB80000-0x0000000140DBE000-memory.dmp

                                                    Filesize

                                                    18.2MB