Analysis

  • max time kernel
    60s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 08:35

General

  • Target

    file.exe

  • Size

    248KB

  • MD5

    d3ce34e9bb2a33ab3d637e75af2a8bb8

  • SHA1

    6c309255f2e701f8325c0ba2eba8fe270c32e44a

  • SHA256

    8c207b724ee5d0febaa25aadf3861b31e3740412da99dfd53e5518db47082312

  • SHA512

    fdea0ce0da180d2bc06234ec427226fd39a4a16fea23fe527c0b88a9f552cbf9e70885c5f91a35bd8fc78b72266c8fd702ef77404c350f96232d6cc321de382a

  • SSDEEP

    3072:6HXfJmQUzKqHjuplWvBspz5phUjbc3kej1HW9UZgBhTARop+Ps1fZAgT2:QPJmQUzKFesXMbaL12D1ArsnAgT

Malware Config

Extracted

Family

stealc

Botnet

sila

C2

http://85.28.47.31

Attributes
  • url_path

    /5499d72b3a3e55be.php

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

0657d1

C2

http://185.215.113.19

Attributes
  • install_dir

    0d8f5eb8a7

  • install_file

    explorti.exe

  • strings_key

    6c55a5f34bb433fbd933a168577b1838

  • url_paths

    /Vi9leo/index.php

rc4.plain

Extracted

Family

redline

Botnet

25072023

C2

185.215.113.67:40960

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 30 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\RoamingCFIEBKEHCA.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Users\Admin\AppData\RoamingCFIEBKEHCA.exe
        "C:\Users\Admin\AppData\RoamingCFIEBKEHCA.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:544
          • C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe
            "C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1696
            • C:\Users\Admin\AppData\Local\Temp\onefile_1696_133664565499450000\stub.exe
              "C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3332
          • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:888
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 888 -s 108
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:2212
          • C:\Users\Admin\AppData\Local\Temp\1000003001\5447jsX.exe
            "C:\Users\Admin\AppData\Local\Temp\1000003001\5447jsX.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3160
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 64
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:1712
          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:576
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 64
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:2572
          • C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe"
            5⤵
            • Executes dropped EXE
            PID:3308
          • C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe
            "C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            PID:3884
          • C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe
            "C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe"
            5⤵
              PID:3244
              • C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe
                "C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe"
                6⤵
                  PID:3384
              • C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe
                "C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe"
                5⤵
                  PID:2500
                  • C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe"
                    6⤵
                      PID:1632
                  • C:\Users\Admin\AppData\Local\Temp\1000014001\gawdth.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000014001\gawdth.exe"
                    5⤵
                      PID:3164
                      • C:\Windows\system32\cmd.exe
                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
                        6⤵
                          PID:2280
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\clamer.exe
                            clamer.exe -priverdD
                            7⤵
                              PID:2984
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe"
                                8⤵
                                  PID:2656
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\RoamingDAECAECFCA.exe"
                      2⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:2404
                      • C:\Users\Admin\AppData\RoamingDAECAECFCA.exe
                        "C:\Users\Admin\AppData\RoamingDAECAECFCA.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Loads dropped DLL
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:1368
                        • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
                          "C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"
                          4⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:1100
                          • C:\Users\Admin\AppData\Local\Temp\1000002001\63f7f5950a.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000002001\63f7f5950a.exe"
                            5⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2452
                          • C:\Users\Admin\1000003002\7776e1838a.exe
                            "C:\Users\Admin\1000003002\7776e1838a.exe"
                            5⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:2296
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D059.tmp\D05A.tmp\D05B.bat C:\Users\Admin\1000003002\7776e1838a.exe"
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1076
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"
                                7⤵
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                • Suspicious use of WriteProcessMemory
                                PID:1672
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6689758,0x7fef6689768,0x7fef6689778
                                  8⤵
                                    PID:2756
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1084 --field-trial-handle=1360,i,12232071203230859592,16137596590130063267,131072 /prefetch:2
                                    8⤵
                                      PID:2824
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1360,i,12232071203230859592,16137596590130063267,131072 /prefetch:8
                                      8⤵
                                        PID:2416
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1360,i,12232071203230859592,16137596590130063267,131072 /prefetch:8
                                        8⤵
                                          PID:2156
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2136 --field-trial-handle=1360,i,12232071203230859592,16137596590130063267,131072 /prefetch:1
                                          8⤵
                                            PID:1452
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2148 --field-trial-handle=1360,i,12232071203230859592,16137596590130063267,131072 /prefetch:1
                                            8⤵
                                              PID:2056
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1472 --field-trial-handle=1360,i,12232071203230859592,16137596590130063267,131072 /prefetch:2
                                              8⤵
                                                PID:3536
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3076 --field-trial-handle=1360,i,12232071203230859592,16137596590130063267,131072 /prefetch:1
                                                8⤵
                                                  PID:3900
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3548 --field-trial-handle=1360,i,12232071203230859592,16137596590130063267,131072 /prefetch:8
                                                  8⤵
                                                    PID:1868
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"
                                                  7⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1676
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account
                                                    8⤵
                                                    • Checks processor information in registry
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1492
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1492.0.1116494865\1702045689" -parentBuildID 20221007134813 -prefsHandle 1264 -prefMapHandle 1260 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {72b7cd31-4be0-4a76-b96d-2cc8903f95b9} 1492 "\\.\pipe\gecko-crash-server-pipe.1492" 1364 105d8258 gpu
                                                      9⤵
                                                        PID:3008
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1492.1.794521591\1629928733" -parentBuildID 20221007134813 -prefsHandle 1516 -prefMapHandle 1512 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fcb9d5c6-ce85-4369-a934-6b6a1ddd8b73} 1492 "\\.\pipe\gecko-crash-server-pipe.1492" 1544 9eeb258 socket
                                                        9⤵
                                                          PID:620
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1492.2.1295260332\1150255653" -childID 1 -isForBrowser -prefsHandle 2080 -prefMapHandle 2076 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a63436f5-3d1c-4828-90dd-5613f3e661fb} 1492 "\\.\pipe\gecko-crash-server-pipe.1492" 2092 1acb3858 tab
                                                          9⤵
                                                            PID:1344
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1492.3.1298860153\2069691182" -childID 2 -isForBrowser -prefsHandle 672 -prefMapHandle 544 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8ae9901-4038-4eaf-a6ae-5269919ab8f3} 1492 "\\.\pipe\gecko-crash-server-pipe.1492" 2656 e69558 tab
                                                            9⤵
                                                              PID:1544
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1492.4.973740096\1621883236" -childID 3 -isForBrowser -prefsHandle 3692 -prefMapHandle 3688 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e595ab92-c99d-4607-a2ec-8f92f12d04e6} 1492 "\\.\pipe\gecko-crash-server-pipe.1492" 3704 2186f858 tab
                                                              9⤵
                                                                PID:3996
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1492.5.502118500\968533327" -childID 4 -isForBrowser -prefsHandle 3816 -prefMapHandle 3820 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3d03097-165a-4c4a-88cb-9315ae00dec9} 1492 "\\.\pipe\gecko-crash-server-pipe.1492" 3804 2186fb58 tab
                                                                9⤵
                                                                  PID:4004
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1492.6.431317061\1638362174" -childID 5 -isForBrowser -prefsHandle 3980 -prefMapHandle 3984 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3681ad08-244b-464e-8b43-1aeb24de05eb} 1492 "\\.\pipe\gecko-crash-server-pipe.1492" 3968 21871358 tab
                                                                  9⤵
                                                                    PID:4012
                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                    1⤵
                                                      PID:864

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\1000003002\7776e1838a.exe

                                                      Filesize

                                                      89KB

                                                      MD5

                                                      4d62acedf9a28ec051ff554a996bad98

                                                      SHA1

                                                      7e16cd6236f8b89994e3bddc0228654c33935e08

                                                      SHA256

                                                      676efad1f84a514d0db0e3ad79e7f9077b464eddd5a0027f614cabb82b5f09f2

                                                      SHA512

                                                      8d3141a2d55aeb7c3c630b6d4f16bbbc8dcac1c82c2b9c7ff1077b48aafa6018042530ea9e2d528e984ff228a970c59e3e280c1e0801d4da523e918dd448e2c8

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                      Filesize

                                                      264KB

                                                      MD5

                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                      SHA1

                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                      SHA256

                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                      SHA512

                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                                      Filesize

                                                      20KB

                                                      MD5

                                                      8912120f9493beb744278c5956c24227

                                                      SHA1

                                                      7e8fb99ffc489334e97d625486335ffe74bbd4db

                                                      SHA256

                                                      7974c95235d68c9d33600fa2a29e091147c89bef8d595b69516e045ceebb201b

                                                      SHA512

                                                      d38d520428f16cf2ed761116a89376fb6f4ffe61370ca949a3ccc2ad5241f68e6ca91879fd1e6acf6ea760252081a554e281c2636d3badc202f64203c5a30955

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      6f5f6b154dddef17c6a0b5fc019894c6

                                                      SHA1

                                                      f91ed10cd05e07a6c5d4264f0b6aa177ba8eb9e7

                                                      SHA256

                                                      d65b66d3c5d7efca2b4cdefff142937071e26ded17e82989cd23a0bd74a73291

                                                      SHA512

                                                      46ad88a26145c78af212d374911c15927dbe5e5b2ab1d0940618329757eb8939cccdadec787e8bf0045ad580b43f0da8d0e1d94238d94c2789d0a9ba05a7bafa

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                      Filesize

                                                      16B

                                                      MD5

                                                      18e723571b00fb1694a3bad6c78e4054

                                                      SHA1

                                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                      SHA256

                                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                      SHA512

                                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                      Filesize

                                                      312KB

                                                      MD5

                                                      44345be24128eb42670040e068d4c460

                                                      SHA1

                                                      3caa94660bad36713d6c8c7538bec93fdd587380

                                                      SHA256

                                                      4ed962710dff98ada49f89ba1a76d4950fb552e14a4911a4c8424db8a972ca6f

                                                      SHA512

                                                      8c8322b8a385ff2f949610e3a949133c2c63a2e64d78136730a5ac2d76529e465370613f9cb2874f27bb10f9a45ae217c237bea354bb5cb818b32e78b895891e

                                                    • C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe

                                                      Filesize

                                                      10.7MB

                                                      MD5

                                                      c8cf26425a6ce325035e6da8dfb16c4e

                                                      SHA1

                                                      31c2b3a26c05b4bf8dea8718d1df13a0c2be22ee

                                                      SHA256

                                                      9f7be9bf913d8378f094b3f6416db9aa4c80c380000202f7cfaddadb6efc41b4

                                                      SHA512

                                                      0321e48e185c22165ac6429e08afac1ccfdf393249436c8eac8a6d64794b3b399740aa5b2be23d568f57495d17e9220280ed1c2ea8f012b2c4021beb02cbc646

                                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\63f7f5950a.exe

                                                      Filesize

                                                      248KB

                                                      MD5

                                                      d3ce34e9bb2a33ab3d637e75af2a8bb8

                                                      SHA1

                                                      6c309255f2e701f8325c0ba2eba8fe270c32e44a

                                                      SHA256

                                                      8c207b724ee5d0febaa25aadf3861b31e3740412da99dfd53e5518db47082312

                                                      SHA512

                                                      fdea0ce0da180d2bc06234ec427226fd39a4a16fea23fe527c0b88a9f552cbf9e70885c5f91a35bd8fc78b72266c8fd702ef77404c350f96232d6cc321de382a

                                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

                                                      Filesize

                                                      944KB

                                                      MD5

                                                      371d606aa2fcd2945d84a13e598da55f

                                                      SHA1

                                                      0f8f19169f79b3933d225a2702dc51f906de4dcd

                                                      SHA256

                                                      59c6d955b28461cd8d1f8f8c9a97d4f7a2e741dd62c69e67f0b71ecb3f7f040a

                                                      SHA512

                                                      01c5b0afd03518406fa452cbb79d452865c6daf0140f32ad4b78e51a0b786f6c19bba46a4d017dcdcc37d6edf828f0c87249964440e2abbfb42a437e1cfd91a4

                                                    • C:\Users\Admin\AppData\Local\Temp\1000003001\5447jsX.exe

                                                      Filesize

                                                      392KB

                                                      MD5

                                                      5dd9c1ffc4a95d8f1636ce53a5d99997

                                                      SHA1

                                                      38ae8bf6a0891b56ef5ff0c1476d92cecae34b83

                                                      SHA256

                                                      d695267de534c2c99ec2823acc193fdbec9f398b0f78155ae2b982457ff631aa

                                                      SHA512

                                                      148d1b324391c4bb63b152a3c91a586b6821c4f5cde2a3f7afa56ad92074672619554fba3b2baca9802ff1ed9b42081574163304d450f7ccf664638599b23c2a

                                                    • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      04e90b2cf273efb3f6895cfcef1e59ba

                                                      SHA1

                                                      79afcc39db33426ee8b97ad7bfb48f3f2e4c3449

                                                      SHA256

                                                      e015f535c8a9fab72f2e06863c559108b1a25af90468cb9f80292c3ba2c33f6e

                                                      SHA512

                                                      72aa08242507f6dd39822a34c68d6185927f6772a3fc03a0850d7c8542b21a43e176f29e5fbb3a4e54bc02fa68c807a01091158ef68c5a2f425cc432c95ea555

                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe

                                                      Filesize

                                                      230KB

                                                      MD5

                                                      219163581396e3ec5c2bcb95b46e7c81

                                                      SHA1

                                                      908eaebf7e4e207ad4fcabe32ab816906ec57a98

                                                      SHA256

                                                      83568e01e3f1b9e4cb8dd5a5fab6e242aff748d5ac38d584aff33a67dac0709c

                                                      SHA512

                                                      52613fa1aa8d5f22daa591c075eb4babefd30721ac349388768af2a28a78475cfcf592837dc352bd398297adcad05d8ae27213df99217d7c2f54644030d2b0d4

                                                    • C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe

                                                      Filesize

                                                      304KB

                                                      MD5

                                                      a9a37926c6d3ab63e00b12760fae1e73

                                                      SHA1

                                                      944d6044e111bbad742d06852c3ed2945dc9e051

                                                      SHA256

                                                      27955c80c620c31df686ccd2a92bce1d07e97c16fda6bd141812e9b0bdd7b06b

                                                      SHA512

                                                      575485d1c53b1bf145c7385940423b16089cf9ab75404e2e9c7af42b594480470f0e28dadcddbd66e4cd469e45326a6eb4eb2362ccc37edb2a956d224e04cf97

                                                    • C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe

                                                      Filesize

                                                      10.9MB

                                                      MD5

                                                      faf1270013c6935ae2edaf8e2c2b2c08

                                                      SHA1

                                                      d9a44759cd449608589b8f127619d422ccb40afa

                                                      SHA256

                                                      1011889e66c56fd137bf85b832c4afc1fd054222b2fcbaae6608836d27e8f840

                                                      SHA512

                                                      4a9ca18f796d4876effc5692cfeb7ce6d1cffdd2541b68753f416d2b0a7eff87588bc05793145a2882fc62a48512a862fa42826761022fed1696c20864c89098

                                                    • C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe

                                                      Filesize

                                                      12.3MB

                                                      MD5

                                                      95606667ac40795394f910864b1f8cc4

                                                      SHA1

                                                      e7de36b5e85369d55a948bedb2391f8fae2da9cf

                                                      SHA256

                                                      6f2964216c81a6f67309680b7590dfd4df31a19c7fc73917fa8057b9a194b617

                                                      SHA512

                                                      fab43d361900a8d7f1a17c51455d4eedbbd3aec23d11cdb92ec1fb339fc018701320f18a2a6b63285aaafafea30fa614777d30cdf410ffd7698a48437760a142

                                                    • C:\Users\Admin\AppData\Local\Temp\1000014001\gawdth.exe

                                                      Filesize

                                                      898KB

                                                      MD5

                                                      c02798b26bdaf8e27c1c48ef5de4b2c3

                                                      SHA1

                                                      bc59ab8827e13d1a9a1892eb4da9cf2d7d62a615

                                                      SHA256

                                                      af41b9ac95c32686ba1ef373929b54f49088e5c4f295fe828b43b32b5160aa78

                                                      SHA512

                                                      b541aeedcc4db6f8e0db0788f2791339476a863c15efc72aef3db916fc7c8ab41d84c0546c05b675be4d7700c4f986dbae5e2858d60ecd44b4ffbcae2065cfc4

                                                    • C:\Users\Admin\AppData\Local\Temp\D059.tmp\D05A.tmp\D05B.bat

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      de9423d9c334ba3dba7dc874aa7dbc28

                                                      SHA1

                                                      bf38b137b8d780b3d6d62aee03c9d3f73770d638

                                                      SHA256

                                                      a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698

                                                      SHA512

                                                      63f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401

                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat

                                                      Filesize

                                                      37B

                                                      MD5

                                                      28151380c82f5de81c1323171201e013

                                                      SHA1

                                                      ae515d813ba2b17c8c5ebdae196663dc81c26d3c

                                                      SHA256

                                                      bb8582ce28db923f243c8d7a3f2eccb0ed25930f5b5c94133af8eefb57a8231d

                                                      SHA512

                                                      46b29cba0dc813de0c58d2d83dc298fa677921fd1f19f41e2ed3c7909c497fab2236d10a9ae59b3f38e49cf167964ede45e15543673a1e0843266242b8e26253

                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe

                                                      Filesize

                                                      16KB

                                                      MD5

                                                      e7d405eec8052898f4d2b0440a6b72c9

                                                      SHA1

                                                      58cf7bfcec81faf744682f9479b905feed8e6e68

                                                      SHA256

                                                      b63a0e5f93b26ad0eeb9efba66691f3b7e7f51e93a2f0098bde43833f7a24cc2

                                                      SHA512

                                                      324507084bd56f7102459efe7b3c2d2560f4e89ed03ec4a38539ebb71bccdf1def7bc961c259f9b02f4b2be0d5e095136c9efcd5fc3108af3dc61d24970d6121

                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp5571.tmp

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      1420d30f964eac2c85b2ccfe968eebce

                                                      SHA1

                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                      SHA256

                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                      SHA512

                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_1696_133664565499450000\python310.dll

                                                      Filesize

                                                      4.3MB

                                                      MD5

                                                      c80b5cb43e5fe7948c3562c1fff1254e

                                                      SHA1

                                                      f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                      SHA256

                                                      058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                      SHA512

                                                      faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                      Filesize

                                                      442KB

                                                      MD5

                                                      85430baed3398695717b0263807cf97c

                                                      SHA1

                                                      fffbee923cea216f50fce5d54219a188a5100f41

                                                      SHA256

                                                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                      SHA512

                                                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                      Filesize

                                                      8.0MB

                                                      MD5

                                                      a01c5ecd6108350ae23d2cddf0e77c17

                                                      SHA1

                                                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                      SHA256

                                                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                      SHA512

                                                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                    • C:\Users\Admin\AppData\RoamingDAECAECFCA.exe

                                                      Filesize

                                                      1.8MB

                                                      MD5

                                                      206643b224ae6bbd3df9d3ca393b9e80

                                                      SHA1

                                                      bdfda63d6dec9f2229a3db520551b401a93f7f68

                                                      SHA256

                                                      1e67c7e3f86df2093be13351f75f6b35a322fd6019baff6b75251d8bee29f346

                                                      SHA512

                                                      2e8fa732de3ab0b2f0517dd3186debe3cffd87b45d0d1b2fc1c95db4dfd9fd999ebab11e7897d3402aa163fb498803f44b098978133a83ea71d5fef474fc1489

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      53130b4fb3391d01fb7b6b91df5f5ee5

                                                      SHA1

                                                      1e2889565943d5848d0d49d7f75bc6ce5259b776

                                                      SHA256

                                                      f79083c0053f835440f953605f9c84298abe3b21b0ae9f4afe7acab0be089a94

                                                      SHA512

                                                      188a20168206ae97495de59d766871559d4d6df12b3ea024401b47ac4e47d7412e63ca18bb07ffde9f2b0143096e9fa2edb6fe14a2fb1e349e3bac0a12ab7247

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\3769af61-c497-4a41-b91b-f3f580c78493

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      7eba869533110da22267f6b1b54332ea

                                                      SHA1

                                                      f4f35ae29ac396da1a62e84b21a78ef294f02004

                                                      SHA256

                                                      03c5eee0ef74e3754babc6f6e15db949028cb4b3a481ae6153e95d48ce1377e8

                                                      SHA512

                                                      5c10e6624c213eeb7b096962b7a9e01328101078e4928bc56b8b53059349b5841915020f1a185f49bc0a1911398f3920239c69882cabd50eebc84d1112d98c8e

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\e639c8fc-e28a-4e2a-981d-cc4e40936d79

                                                      Filesize

                                                      745B

                                                      MD5

                                                      4ed09c8050290cdfe7b1c7526f4809fc

                                                      SHA1

                                                      dc47149b4fccf5021f0d983dbc70af14561dd9ef

                                                      SHA256

                                                      02efdc0ce19200e050bc78bfade4b77ad7eb7b5d0bf6b32ed3428d913534d2c3

                                                      SHA512

                                                      dcc12572f035d04aa7cf7b4d2effd5be0f5ea1245d61f1bb5eb1c80c65b825dc5a28f5eadc56ffadc2c39dae2efdf99e6892f41b935cd70ac5550d3b21403120

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                      Filesize

                                                      997KB

                                                      MD5

                                                      fe3355639648c417e8307c6d051e3e37

                                                      SHA1

                                                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                      SHA256

                                                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                      SHA512

                                                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                      Filesize

                                                      116B

                                                      MD5

                                                      3d33cdc0b3d281e67dd52e14435dd04f

                                                      SHA1

                                                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                      SHA256

                                                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                      SHA512

                                                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                      Filesize

                                                      479B

                                                      MD5

                                                      49ddb419d96dceb9069018535fb2e2fc

                                                      SHA1

                                                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                      SHA256

                                                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                      SHA512

                                                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                      Filesize

                                                      372B

                                                      MD5

                                                      8be33af717bb1b67fbd61c3f4b807e9e

                                                      SHA1

                                                      7cf17656d174d951957ff36810e874a134dd49e0

                                                      SHA256

                                                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                      SHA512

                                                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                      Filesize

                                                      11.8MB

                                                      MD5

                                                      33bf7b0439480effb9fb212efce87b13

                                                      SHA1

                                                      cee50f2745edc6dc291887b6075ca64d716f495a

                                                      SHA256

                                                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                      SHA512

                                                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      688bed3676d2104e7f17ae1cd2c59404

                                                      SHA1

                                                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                      SHA256

                                                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                      SHA512

                                                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      937326fead5fd401f6cca9118bd9ade9

                                                      SHA1

                                                      4526a57d4ae14ed29b37632c72aef3c408189d91

                                                      SHA256

                                                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                      SHA512

                                                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      345ba10680aec27c50eb0aca83e10428

                                                      SHA1

                                                      fb0fe20d523c9dfb86cdd798999fe4737edcaf47

                                                      SHA256

                                                      eca8b21c828567f9d948595593da307050923739ba8e1eefff3683da550e0d94

                                                      SHA512

                                                      84cc191648243317f5e0df755876387e26a82eb6053d9aad942efb4a74a054de5505f6baa3784c81c5e097805e454c661c1e18a2084c8dedb9d59d5ffa133fef

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      ca1af1b1b1e0a6e1f221c32b9303c7eb

                                                      SHA1

                                                      5c731acd6d489c14a4e8862506fe3310095749c3

                                                      SHA256

                                                      bb4e38245c543b0ceb10665f42e05f802c61c631c17ec20917aa376d41f8a093

                                                      SHA512

                                                      d0b989134e9413a5468f0760f37a3f9f5dd0dcb404b5c6eca81e0aa420aee160e5ae07e264adfe8c1a9e9fe887e382a59d4a6d99711f8202bbb302050ceaa288

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      769144a276c74e522dd19f916d0d48b0

                                                      SHA1

                                                      9a7d8eef5fd4a719fb9e9f00f85ba21c2869d2f7

                                                      SHA256

                                                      5e59d54f6520ec4af30a3e5ae66487f36a36a9ff1233169178e16d8f013cff85

                                                      SHA512

                                                      c17472369b03265b4a60cfac4c4ba1b4e99b45dade8bafa5165875a37e799f352a9669c36a7abb256ba0304a78f1bce5e9dbd6f1c3fcc383f151bd548487a766

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      45d29e2ec4d7c54f361ccc49bf97bd5a

                                                      SHA1

                                                      a66398998aa7f75041e8f4384fa18232d778569b

                                                      SHA256

                                                      c1c8383ccf58ded2cb51306c4388ffc3cea6aa07c11679831cabb605267458bd

                                                      SHA512

                                                      c92c261df9cc1695ec475a4740918341a089f98161a33411cfac73a36c4da551ece13a01bbbd5c0d1c505dc1cdb9cf2a737aa686702cbc9b8c633f1377de0abb

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      0baad935f702bb11f1cc4f8e712270ca

                                                      SHA1

                                                      fe7668e9052855d9851b4333cf9241418b0fe675

                                                      SHA256

                                                      3aef864bdfe2f3c78d3a4a2c2911ba4a429e388c4e8aad9a6f7e01c3c068b555

                                                      SHA512

                                                      4c6a36826616e81ea143d457f60b18bd1a7f5cb9adce3b154993a1f678c2d82851fc4da0cc2007433a166d37346a886a85b26a62bd4517217659d385fbcc2630

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      39f15a49781696c5919ec13e832b288b

                                                      SHA1

                                                      ac5d2f412260f09afa14dbc2130a759baa570df5

                                                      SHA256

                                                      94dfd10e7c9cf6404e9b4643136cd60c636e27aab809af444c95937b4d2c5dda

                                                      SHA512

                                                      defa41aad8b4c6d53c9118e8a55eacb91d745b9955a07ed90c997cb4cd93be25f57ea96ad9dd225bc0d7d8aefa37a0fe4c69b4f86e836db071ba6b020d546fcb

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      16ddeccbf9c0bdbb28029e328bef298c

                                                      SHA1

                                                      c675edcc6f0559554eac556121b9006bb5f8b212

                                                      SHA256

                                                      ec85f76a554ecb6f6df5cc47040df8cb87f07c3586cfb9936d3817bf069845f8

                                                      SHA512

                                                      1fbea9e56ccc230f5f25ca771b5ccd0cb409565c585f8a5a34e36acf2586436791bf64ecbbc6a8e5c4fea90de29d22a61805562da0cb47e4c13195f23228c055

                                                    • \ProgramData\mozglue.dll

                                                      Filesize

                                                      593KB

                                                      MD5

                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                      SHA1

                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                      SHA256

                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                      SHA512

                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                    • \ProgramData\nss3.dll

                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                      SHA1

                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                      SHA256

                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                      SHA512

                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                    • \Users\Admin\AppData\Local\Temp\onefile_1696_133664565499450000\stub.exe

                                                      Filesize

                                                      18.0MB

                                                      MD5

                                                      1cf17408048317fc82265ed6a1c7893d

                                                      SHA1

                                                      9bfec40d6eb339c5a6c2ad6e5fa7cebc147654c5

                                                      SHA256

                                                      1352ad9860a42137b096d9675a7b8d578fbc596d965de3cb352619cbe6aaf4e9

                                                      SHA512

                                                      66322d7cb5931017acaa29970da48642d03ce35007f130511b2848b67169c1dd4167f1e5a31e5e1dfe5f7122846482bdb878b5cd695ac58009033fd620813a0f

                                                    • \Users\Admin\AppData\RoamingCFIEBKEHCA.exe

                                                      Filesize

                                                      1.8MB

                                                      MD5

                                                      2ea7cdf07b824194ab50f5c5b1e61f16

                                                      SHA1

                                                      610d8fbd406253c560ee4b8bed291acc4ba8ff59

                                                      SHA256

                                                      e317b1efd163851761b4820e09f1030b1d02e9445482629329c1e05ec4c1af31

                                                      SHA512

                                                      05004324478bb1943464c51585cbe7e50ecad79e3c036526674934b2556a8a5790a630ee488fcc5933c53f2f8c05a42c005413bf32e278e1e5dbffd70de2ad0e

                                                    • memory/544-394-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-737-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-519-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-888-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-886-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-821-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-976-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-373-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-318-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-735-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-90-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-978-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-699-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-1014-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/544-1016-0x0000000001130000-0x00000000015F6000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/756-73-0x0000000076FE0000-0x0000000076FE2000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/756-70-0x00000000008D0000-0x0000000000D96000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/756-88-0x00000000008D0000-0x0000000000D96000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/864-69-0x00000000020C0000-0x0000000002586000-memory.dmp

                                                      Filesize

                                                      4.8MB

                                                    • memory/1100-374-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-106-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-1017-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-568-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-979-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-977-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-889-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-319-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-736-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-887-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-738-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-700-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-822-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-1015-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1100-395-0x0000000000E80000-0x000000000133E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1368-104-0x00000000009E0000-0x0000000000E9E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1368-77-0x00000000009E0000-0x0000000000E9E000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1368-101-0x0000000006B00000-0x0000000006FBE000-memory.dmp

                                                      Filesize

                                                      4.7MB

                                                    • memory/1696-640-0x000000013F6E0000-0x00000001401B8000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/2200-2-0x0000000000400000-0x0000000002456000-memory.dmp

                                                      Filesize

                                                      32.3MB

                                                    • memory/2200-95-0x0000000000400000-0x0000000002456000-memory.dmp

                                                      Filesize

                                                      32.3MB

                                                    • memory/2200-3-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                      Filesize

                                                      972KB

                                                    • memory/2200-105-0x0000000000400000-0x0000000002456000-memory.dmp

                                                      Filesize

                                                      32.3MB

                                                    • memory/2200-63-0x0000000000400000-0x0000000002456000-memory.dmp

                                                      Filesize

                                                      32.3MB

                                                    • memory/2200-1-0x0000000000400000-0x0000000002456000-memory.dmp

                                                      Filesize

                                                      32.3MB

                                                    • memory/2200-89-0x0000000000400000-0x0000000002456000-memory.dmp

                                                      Filesize

                                                      32.3MB

                                                    • memory/2452-158-0x0000000000400000-0x0000000002456000-memory.dmp

                                                      Filesize

                                                      32.3MB

                                                    • memory/3308-701-0x0000000000400000-0x0000000002452000-memory.dmp

                                                      Filesize

                                                      32.3MB

                                                    • memory/3332-605-0x000000013F940000-0x0000000140B7E000-memory.dmp

                                                      Filesize

                                                      18.2MB

                                                    • memory/3884-698-0x0000000000190000-0x00000000001E2000-memory.dmp

                                                      Filesize

                                                      328KB