Analysis
-
max time kernel
1038s -
max time network
1050s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 03:05
Static task
static1
Behavioral task
behavioral1
Sample
ExtremeDumper-x64.exe
Resource
win7-20240704-en
General
-
Target
ExtremeDumper-x64.exe
-
Size
1.7MB
-
MD5
d80005f7cff14a06d50cb6d363fdf2e9
-
SHA1
74ed3f842c6ae54a647c5af5fa9456e9c19b9cc5
-
SHA256
4e6ae5fd4a54e6497b36ef81536f9c1f94f11cf13b164dec4d466feb0ea2d262
-
SHA512
6679fe68ae7478c00a9ff4948eee7bf36ab7004ae3afd888fccba7b88df493504876afa48ed55e4163c235808c5fa67d4ef30f132bb5d88c7bc1c42196aa86ae
-
SSDEEP
49152:peBSdEv60XsKmSE02hrzFqVRqnc2vbu3:6jv5TRM1nc2ju
Malware Config
Extracted
asyncrat
0.5.8
1
paris-itself.gl.at.ply.gg:49485
147.185.221.20:49485
DAC4G8C1tEM2
-
delay
3
-
install
true
-
install_file
System.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00070000000234d3-6.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation ExtremeDumper-x64.exe -
Executes dropped EXE 2 IoCs
pid Process 4976 System.exe 1976 ExtremeDumper.exe -
Loads dropped DLL 1 IoCs
pid Process 1976 ExtremeDumper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2\0\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "2" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\4\0\0\0\NodeSlot = "13" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0400000003000000020000000000000001000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f80cb859f6720028040b29b5540cc05aab60000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{24CCB8A6-C45A-477D-B940-3382B9225668}\Mode = "6" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{7FDE1A1E-8B31-49A5-93B8-6BE14CFA4943}\FFlags = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0200000003000000040000000000000001000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2\0\NodeSlot = "6" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2\0\0\0\0 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{7FDE1A1E-8B31-49A5-93B8-6BE14CFA4943}\GroupByDirection = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\NodeSlot = "11" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\4\0\0\0\MRUListEx = ffffffff firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\4\0\0\0 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202020202 firefox.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1976 ExtremeDumper.exe 1976 ExtremeDumper.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1976 ExtremeDumper.exe 2796 firefox.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4976 System.exe Token: SeDebugPrivilege 4976 System.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 5140 FileCoAuth.exe Token: SeDebugPrivilege 5140 FileCoAuth.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2804 notepad.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 1976 ExtremeDumper.exe 2796 firefox.exe 2796 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe -
Suspicious use of SetWindowsHookEx 36 IoCs
pid Process 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 3592 SearchApp.exe 2796 firefox.exe 1188 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4272 wrote to memory of 4976 4272 ExtremeDumper-x64.exe 85 PID 4272 wrote to memory of 4976 4272 ExtremeDumper-x64.exe 85 PID 4272 wrote to memory of 4976 4272 ExtremeDumper-x64.exe 85 PID 4272 wrote to memory of 1976 4272 ExtremeDumper-x64.exe 87 PID 4272 wrote to memory of 1976 4272 ExtremeDumper-x64.exe 87 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 1404 wrote to memory of 2796 1404 firefox.exe 112 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 4652 2796 firefox.exe 113 PID 2796 wrote to memory of 5096 2796 firefox.exe 114 PID 2796 wrote to memory of 5096 2796 firefox.exe 114 PID 2796 wrote to memory of 5096 2796 firefox.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ExtremeDumper-x64.exe"C:\Users\Admin\AppData\Local\Temp\ExtremeDumper-x64.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Users\Admin\AppData\Local\Temp\ExtremeDumper.exe"C:\Users\Admin\AppData\Local\Temp\ExtremeDumper.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:1976
-
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵
- Suspicious use of FindShellTrayWindow
PID:2804
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 25753 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3845a08-1dd1-4c22-801c-78d29b5b526c} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" gpu3⤵PID:4652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 25789 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {25efb9c4-7c9b-4c26-bb30-a622defa1d64} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" socket3⤵PID:5096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3292 -childID 1 -isForBrowser -prefsHandle 3296 -prefMapHandle 3148 -prefsLen 25930 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5941e57-cc0b-4d24-9d09-c7de6e4784fa} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" tab3⤵PID:3916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4356 -childID 2 -isForBrowser -prefsHandle 4348 -prefMapHandle 4344 -prefsLen 31163 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66a79f4b-3094-4ea0-9b1a-f5b6722e733f} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" tab3⤵PID:2584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5068 -prefMapHandle 5072 -prefsLen 29357 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00cd0828-dad9-49a6-b9f6-9a368e165c8c} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" utility3⤵
- Checks processor information in registry
PID:5556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5088 -childID 3 -isForBrowser -prefsHandle 3320 -prefMapHandle 5036 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4d75cb0-dcd7-4a16-8e85-2ee84bc28013} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" tab3⤵PID:5676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5096 -childID 4 -isForBrowser -prefsHandle 3380 -prefMapHandle 4968 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d14e94a-760c-4ce7-9371-f694295fb27d} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" tab3⤵PID:5684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5464 -childID 5 -isForBrowser -prefsHandle 5448 -prefMapHandle 5444 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c0f1280-329a-47d8-b3c7-0191ca6ba6b6} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" tab3⤵PID:5756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5812 -childID 6 -isForBrowser -prefsHandle 5820 -prefMapHandle 5816 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4de21bf0-eafc-4ee6-bdfa-ba1a94678c3d} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" tab3⤵PID:2036
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5140
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3592
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:2112
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1188
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:1516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD594b507fff09af5e996bdb725728e6829
SHA1870ee8368f624a34a616602711cf5f17999b2fe7
SHA256092e7d72c40ce510ba60332834dbf9b8d58040820013d2d7caad6c8df061eb92
SHA512ad88440218716c33b0233f7b49db5944e6ec4c612f1268678911498230a63e5aabc50a070ee72eb1f69101264496d472869910a11d101ff5801ced482133dff9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\activity-stream.discovery_stream.json.tmp
Filesize24KB
MD52029dda6e7494ed911a55ec97f2b7954
SHA199dbbb0e2b6b31164c919010b02eb1ed6808ccbe
SHA2565e20053e2b160cd78cd46b6c84686fb179efb43c832bed0bf1cbeef1ff503bc1
SHA512a85e237077ffadec5b641a70e8027b16b235ad545fbebabdc221e3fbc3d1c3e73e592bc766f32fded6e7f4b17b588774a02f918280712d168783b99d3b954a12
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\08A256C122CC4B6163C84EE1CF3D0E2C8CD28A44
Filesize62KB
MD563888d2abc6b66e6689b5d3bcadbda01
SHA1e6aac9e38a819c80184c3fd8faea98777e6faf3c
SHA256e795af6446561a4356cbafae79a202751fa68d31a84b769def11e917109dc69d
SHA5125b42d280eb7f56e8ada8290376a99208f28e7078cb5fe2c34926fee4a02419a0c4b6f57617f6cabf5494b512c89caf72f21efd1ab5d5d8ab9aaf131f05b917d0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\2C6EF10E03714F1BEE449BA6E17B9C9BB62D1A54
Filesize46KB
MD5f60e1fa9e545686758d9d03af7bf5379
SHA15154ac3d7ae05b37d8845b883e7e9f97ac487c89
SHA25657a97b999b72c8f9e089aa417092e4112fb98d865b4f46f1a464d1cea71efbc4
SHA5129509dc257d314e288c49cd0c2c137b5cf7b7dcc26a0fa6c503f817490cc969c032232de2ad0a88f616cd42b0838ad3cff97781db04a34b12ee487f03a7d2cfb4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\8F9869B3224943C8C2709E31D494BE9CBCE15C5A
Filesize48KB
MD5bbd8e853b994c7c7eae819b1354d4fc2
SHA1bfebf33c58133e661c438176e4349d1420e2ae2b
SHA2563a3d21abf05a726c051c3f381f24f73e8fe507ed1b0c5c86a1eee5bb922a7cc9
SHA512a18616d025a97e460bf4d0f922193adcd1ca34d93801f9f72049abfd678aea63544924dbff316f563d63f895b7eac4bfc056f54ea15af8595ef0ce3fba1c238d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\974258D4EDB32042AAF67803BF1EBC9B34561AA0
Filesize37KB
MD5effc22f960b526fe276fa53a5ecd8b33
SHA1d5948ecf318b87f3205b8b0862d92f69ddf69c62
SHA256edcfe04b2e8ca027844b0ce771d8c9a87570032847c3f8818edb40c0015cd93f
SHA512261f692ca1312757cf54257e04ddf556c2923db177ef40b41de21f14b5ff9bcee5270a1a1260bb8e5bb1ee4c34e0532f5f2aef66f1067030a5efeee2af7a201c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\A59A6A29E932AB44D22AA680C52E5FD3F0523D4F
Filesize25KB
MD57a2e967cabfa757892fc2c59d5c95692
SHA10feb13ec5cfd31bd59a6907c93e51d5d43098ae1
SHA256318ec835cd05d06a653b12ef4a2edfff8778ce8708e484ee4aa619a726b8f807
SHA512f6ac21dc48c2047c620bd084091cce318111a5f1e84180e2ed2a56f443e886ba477f58fa3eaefbf3a2d2e09a44b5b81c76966811b33e9bc3948ac6c5435aff9e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\A79E74F56FBC41FC30FA0FC0D79C5FA2072573CF
Filesize17KB
MD5629a118a1c33e59d4b8dcdc70a6b87b4
SHA1f89d0395f2cae418e55af718bb41e690a87f2fb6
SHA256bf3b25ef70e1a554b896ab4c87e99868001c8941824f9ba889b8fce931d0d5d8
SHA51272e22c7ef38968e3cc1ad6e433f55c4f1cbb99a4331f9727c35369eba2f7fa7d522ff42386161521999750f785c673b8b6c2848e24d824c3846d053045b2007a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\C45825CFF87F338B0C69AEDA2391314C36CA979B
Filesize89KB
MD517c193ba007cf19e981464710cfa5879
SHA173c7391b16ba4181e67fb1efcd76d92e80ead341
SHA2566bd7b1ba53baaa4f2e46481b2a94aa6ea28533301400632fa7adc45ec98ba161
SHA512835c2296712c011dc67929a741bf97f9df0094b13f056f3d86d4680bf9310c0d48c42fb6451f8b54769885f702aa84dee86ebf6a6e8c05cb2ef7bc41ef8f7f87
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\CC74A928AE5940A273BD5B40764E4AC1593405F4
Filesize16KB
MD5bd01871f979b433186f19ddfc7459d0b
SHA18211b77876e463ba67c7689197a1af700ff52803
SHA256cac18da77b42d2b9fb4ed1d20eb37a44a2c07166964951a975f511d7f9ebdedd
SHA51259064640e685e38d1af881625819a82864d9eee3f53056985a9fc9bc9cd23083671754f9a3fbd49953545b4a7511508f9ada1a0ceff4060187430b4654040437
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\CE31EE851EBF0D98592806E61EBEE3EC745A0258
Filesize25KB
MD543f3431bfef3a511491ab15ba2366207
SHA1c16cb4327f1739def6e649d08a9c7c86b8fb2c74
SHA25677402a1dc1485fc5ee79240c16ca76313b03afdeff095a5558fa1ea427e96268
SHA512ec19d79b3ce6982fe2afaac0649bd310dcf3a526a730633a662ebfd0d8abd7a8162b4bae31b561e7f9134feed6248d1b7099f80cb1e37362c9ba575039bec8e3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\cache2\entries\FF3BDDD4119E0BF519DED694C7EC51FB48BAA86A
Filesize18KB
MD5436180c272dc39f20eff68a95295edb0
SHA1f8c5f1a7c66f0d0e572a8a49ee96297c6a8e7089
SHA256cba9cd18eccca0d3326c4da740019e4c21972a9b9fec34471e86d57d6ddda2ea
SHA5121a31882a7817b4a0da439b048454bc36c6422979cc93cdb56ccd5e2e9fd4916eee703f831c73a610d94cd5b08bc352d6e25c2417ad579f16cdb7ead13662226d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ehv06adt.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD5d93b47a3a8c9f5a9f51bbdc7b9aa3408
SHA1f5222bdc5e003a320ad7618fce3d4ab2c158a1e5
SHA2560bc585107d25770c6f25d46311d55ea9d06430f36ad882fe8882846279038738
SHA51226c3297a1f77f10663f2088246a5a7080c9aec327c068c68790dbbe8ea769e23048baf2311477394869f2d507962572db962b06ad547c155a4bce038124e0eb3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\RJ8BD2IN\microsoft.windows[1].xml
Filesize97B
MD57cf5b5ca78a967f9c7b9a4e608b0d940
SHA12a506419fe263c88c0584f1c31bf5a712374e337
SHA256570c93e9f4becc5d98ca7f461876ca10bb68e234c661a185f92068f032fe66cc
SHA512e518b75e864d37a2393f79d886ad2f9c01efe0742381b91fa97a8320fb4be3da5c7ae496b1f0f90fb6de37d6da1bef8230fd8d505cb40e3da2479624b4bd2980
-
C:\Users\Admin\AppData\Local\Temp\Costura\CFA0B0B143E4C50194769B9A2552FFEF\64\extremedumper.loaderhook.dll
Filesize211KB
MD52e40ed16499ba8ff681b9bfe8263cef8
SHA1f89f7d11dc028bb3fa1437b0d0de1affec35f8a1
SHA2563577492fff8cd1dfdfae86f74e3d77a1aa672b49d18838355ce2a5bf86363f47
SHA5122f47d4a9f7ec6a7f7eaf605e571c85ba16b4421df9a15c801502af6488287f9ed6c5e7f3c2b29ae2b4f6169252d9ac9a7b91bc666557fa1501347b7de36493a1
-
Filesize
1.7MB
MD558db100b228ff17f83726d4c2738990e
SHA1d69bfa9ddb32de1999760e8b3b3236bc8934d66c
SHA256f407b67a008fc2186329d5feffe830f7eead7a11f3b169d0d90099495edfcf2e
SHA512e845a62e00fcb8305ab0ceececec73a2d46a490c04370742290398f5e568ba4cf43bc1caa0529405e9ee07c021a05109873271278a8c45eec67ad409dd670f51
-
Filesize
48KB
MD5c1319ad0a8606516a8f05b9cbb50bc6f
SHA1c723b2ccf1945480c0a3adb26555b39888a960aa
SHA25619d29a9df522600a3a301ebed388ae367f330d5a22b18548af3b244e26d6cc05
SHA512e2e524ddeaa483d2bca5177bc87348484f27619b64f2f18edd7d9f939a22ce194b54855281096a74c08c3fc7409ca92d5e2d3e87dca28395093d36fcf0861b77
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4JCG8EAEOWR9HNT2VQTO.temp
Filesize11KB
MD5073eca35b60d39dbd4dc2fd73eab2289
SHA18a84c7753e06b68f2bd071b7209497b4495441a6
SHA2564a53a897f6dc8d47669c514493760008c41775f62e7fb0625c2f5fc50cf96128
SHA5123f92dd9c147029c822f8b4ab44fb92e926733b903c72a056200dbc18a34850eabd1c4b4295893c4a536165422d7d5e09731de160e490afd4bf6d26d1c823b035
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\AlternateServices.bin
Filesize8KB
MD5f22da413c6f23ac07a353ad490dae9a9
SHA14f67b9fb9bdb165d89c952671f2734a9a4c346e7
SHA256aa2e62d91a54fa1bb45a84cd20ac8c85ba85ec646f73fdba59ec9223c65f31e6
SHA512261c7c23a1dc4aca09f12435f5a50c4abc2806f796e66e2ef84528e4e6106207e70baab69947989fbfd12ec4b422086c5652da982938b04b0a09152573decc96
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\bookmarkbackups\bookmarks-2024-07-27_11_cRxgHkiJk75CgJi9pjW95g==.jsonlz4
Filesize1002B
MD5ff647b023fe08dc9503412b5f81264da
SHA18d765b012f62557554328d49bfbc32c2f351af9f
SHA256f443c3c96ce1fe8dd758b2a07875aa2121a9e21cada3291f965d1771949ed696
SHA512fb85b3197638c6067d860c505bb7873e315e0bc6cf38d02dd1bc958bf1780a74b2b8f690f6d84817fa6889e7201450761368207c2681543e3a22c81391580795
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD539cea3bfb0f2162f2cc61659d226ee1f
SHA1012eab3e22bbbd03a21463506ae63da5631c732d
SHA25619480c4330d5b2cfcd018e8494794122d933f0ca722a77bef2276c5e27b29a9e
SHA512afece565e654007b9e1105c7d52260b0903759650e0f897c20bd006f2e47a57090f68333d8f931551f286993786c0b86a011ded7545f1daed993141f287183a1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\datareporting\glean\db\data.safe.tmp
Filesize20KB
MD5e9780a25bf2c25e47512dd21d7f36b3c
SHA1e94a7c1531e21ec486e2ad520ec3a422293e9794
SHA25656c0f623ba8361cb4211ee321bf58ac9b4b136af7c7d511966f3a7fb7c20dce2
SHA5120ab351d22c556a6cb83946480744319801cdf7bdc5bc2c9ac96674a147ce83dfe4c8e343f807d5cdde27609f58093756d076eccf15ba21b10568d74f97bee57a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5388e81f2574bb7488396fc7c3a707961
SHA16897a6760ad05fa69295ba5e287cbe94f62c1d44
SHA256a5b9e1a030590d1f91b71caac8a8de4081d6a4656b31de751880104c07bf2e21
SHA512d845d51c58be5a00d57252df06703d315514b900f94178a969fe6e828eaf05cb8484123f5700734b035f0572e0395cb4874da537dc39a3580c29669b8ed2761a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD556d9498172d69c716cb7de8d27aa8e6e
SHA1ebf2228de079eba29f41e7731f7692de0c7b204a
SHA2564c639054f7dad8cc9338b069e0bacfbb7f28a073e400a1c1b7964b9dfac8cd62
SHA512ed6495262dcf015266eb11e29a28bfae6634a82f39aa335dba88a2dfbfa73b1c7bf193efed1c4651080c94227257407a9caf89996abc2bc9cf1056568843a55e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\datareporting\glean\pending_pings\52ba9871-00ee-4b0c-a851-39bc45b34041
Filesize982B
MD507f146684bbf92937e2393f48790e0f9
SHA1f38f3137c7f3ad09cd78c70f42a7bd4e61cc0330
SHA256d70cc91f9e71b9fac94425a744dbdbafcde9f938304b7374c83ab00c7050186e
SHA512f8f9bd5c71c992943f1b60297daf999740d8fd1c2e80cfda4eb02ab8cae206774f8b8de949ff8466f5349ba684bcb011402a1819f7361207c297c1571c0a8b3f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\datareporting\glean\pending_pings\6f81b80c-3ee9-45b6-84ff-425afe4400b7
Filesize659B
MD59fcadf72e93e6492a1c4ead9e7f243d2
SHA19bf12338c59d2d578c7b06508f662f9407dbcaa3
SHA256d28f95e91bac637a00612de53334502513219b6fae1d945c423268d35e25b9c9
SHA512a59f55fe93fb259f0a07b0fbf16790c0abbcfc1eb2b2962c5d25ddbc6d9af6852b4ea0b21a6aef4c6f0a04fbac0b7e3e44f691034099c39253d0df6a22784747
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD58bc89cb72c8d37e4967101b360c6331d
SHA1f3c13085b4620010b74d8d9b157fff60ca88f1ce
SHA25699dd9dc46ad9030d4610c6675eb39468b422c09e553c972ee68f54ed9343f1b2
SHA512cd13cb162bf079d2f871370145a36e66350d993a612280408f2fcea2cd1e2492ec391da205fe3d1b3eaa7056a1d620117a8c97762a7ec80a7b141be45860bcb2
-
Filesize
13KB
MD54c7e4f560d5682e652d992992ecdbc15
SHA1f719ef4fa83d603ed1f06da3304376f76dcae228
SHA25618bf1c02f081ba745f4d40f82b897d9177f965baf9e971c14f838c68ba1a02ef
SHA5121347c0fe26e68e4b2e3456cff3a0b8ceca345b6b3b0ebb8f8b8ef11b07ed41cd12eb18626f9fef7f6d107e69bfa933dbf15e63333b1db1dbe716cfac81b5f45c
-
Filesize
11KB
MD5d6fcb98a4f3bcec607eb64ebd120ace2
SHA144713027563032113b813f05c9f3d3c6f799428b
SHA256fdf36acec84509db348c9f744a6926bcff6e4174e73fc04cb342e930db36fe7f
SHA5121e10847a5b24b466052ef6b053d21e4077a92b86592f7d32aefe4151b9f7efd71e09f478b9cf2d5902154d6906041b6f95ea947a782234fbae34e13c7cd1f97b
-
Filesize
11KB
MD5a04bd30380dff71fe3fc18005a0431ed
SHA193df041ff5e67bf1400b0eb61daa91ec89ac14be
SHA2564edfe5c5b1bed7df3ceaeb41e191b482f871f20a57040428353c4996fd9d8bf1
SHA51205502dfce8b08fe10d2d5f206c3acdb09bfb071662ab5b1fd1f7322b4e73ab86ee42c5090c24bcedd6a97639298ec14cf3a532923a6fc97898cf88c91ee44d44
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5abe2719bd309f5e5b25c594a5dac5eda
SHA1ec4581e8a0a7f49aa7df4670fce4282e1c1b398e
SHA256155948a1c82fdf515cfe7ff38878cea40e2eafdbe60e2561c23b5e4b54c6014b
SHA5120f7e06b351413bf3ad873279848e4d8781c5ec43f12489f620b68b6cdb31eac8ce966cc439f719d4e23d2e95448c725e0b3a4fe38f8624929c92494dc6a6ce6e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5028578ba83038039cc98c78d345d00e9
SHA123892fad71fc362972359e26d1215826f15e06fa
SHA25669e1277f7c23a5db6679069826ee5b6fe6521fae8cf69964ed6f5545003c60ad
SHA51229f25ebe84d2fe4f53b1c658a5111bb4a60c414b67d1d3674053273ee5b0ce2387918d2511dcc062d66eea997f414c8e20f2bb9951b8557dbbe2ae563b2143f2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD510a1d1c0968b2af49c66db0080bb497e
SHA17eae87ef3ab6584962462aad427bcc0aab377fed
SHA256266ddc61445aa926d09fd1db49b090efb5c988940c5e98e098973c0c3a82e8b4
SHA512707f70df65dad22a0a0d053e0a03e80d1130dc34550eff63375f5c565d581e9ea1eb4364d400f42a7a874dcdf1f9fb1f5edc3a29c1836954feb3bf0eac0b5da1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5031da28abfc4362d32cec1755e99c2df
SHA1fc152afe9310a30d350c2dd29851b48a4d0e093b
SHA2568f49f678040fd7d672b10b044178d9de5ebfa71f2506217a9a93bf93fefaf66f
SHA51262ea0420d1c9806289c0187d32db85dbc72c37be11c7c71af66bf8a935ef2ce871bcfa01d58171079945411067a86e0d90a740fb5f3f7f942e4d781c5040de99
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD52640dd4850d5a2a28e917f813fe0c7af
SHA1c321da6466ad18b482f3399e6f9d69ee2c1389c9
SHA256f772021d025401e3cf35fe2b41bcd63bcf6bc2e6c76a9642bcf9c7e009f2f95e
SHA51210b5b3a4ba7ceb0e0db8f51a5dd4fd72148755576bb1355678c87512b0488a22257d3a58933d38f4b9f5316772d7414e6b28f7bf018656ad3fdd00cce3ef7583
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ehv06adt.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize576KB
MD5691e6bfdca97fb6574cb9278f89f78bd
SHA1bff4ccc229ed0ae4f7864d82d7f0d6e6c0cfc122
SHA2564785d89d5f318f984e7298a377f715901f1d762958205849730dd07c498ab08d
SHA51235ca4d07a60185e32aa2427ffd2fc7e5f0834f6662dfa391c6e38d2b939c350ce14f3afe961c4905f1091261d38ea48ed81f225ecbc16458f1bad014757db994