Resubmissions
17-09-2024 18:15
240917-wwdeqaxclh 317-09-2024 18:12
240917-wtgpcsxbmh 317-09-2024 18:09
240917-wrmslaxbkl 817-09-2024 18:08
240917-wqx7yaxajf 316-09-2024 14:30
240916-rt67sssfjm 10Analysis
-
max time kernel
573s -
max time network
551s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 18:09
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00481.7z
Resource
win7-20240704-en
General
-
Target
RNSM00481.7z
-
Size
91.0MB
-
MD5
b5fd3ccf036ee81814eee3b9f0e54643
-
SHA1
7aae850b68fe3234ec0e835113db033f57ab779d
-
SHA256
d73798bca8ae78c37444470da1322fe301418fb534417877d988751bf1da5e18
-
SHA512
f900ad590f822410eb30c9a43b886eae95aa0af44dba2a5bf8779471df410ae4ddf19328c17a5a3578a1fde272771231c9b5ea53218d44e925936d3be264ee90
-
SSDEEP
1572864:MN+sx1CnlGBt7cSjEZn+G6Yawe/IO1ZT5K605B5W79ldy2IkuNcyaG9fA:Mwsx1ulyBCnYYaw8/T5wBQ/uNfaIA
Malware Config
Signatures
-
Downloads MZ/PE file
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 2 IoCs
Processes:
7z2408-x64.exe7zG.exepid process 1352 7z2408-x64.exe 3156 7zG.exe -
Loads dropped DLL 24 IoCs
Processes:
7z2408-x64.exerundll32.exepid process 1352 7z2408-x64.exe 1352 7z2408-x64.exe 1352 7z2408-x64.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 1196 -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
Processes:
7z2408-x64.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\readme.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt 7z2408-x64.exe File created C:\Program Files\7-Zip\7-zip.dll 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\7z.exe 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll.tmp 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 7z2408-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 7z2408-x64.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\7z2408-x64.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7z2408-x64.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z2408-x64.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 64 IoCs
Processes:
7z2408-x64.exerundll32.exefirefox.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408-x64.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Applications\7zG.exe\shell\open\command\ = "\"C:\\Program Files\\7-Zip\\7zG.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\7-Zip 7z2408-x64.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Program Files\\7-Zip\\7-zip32.dll" 7z2408-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip 7z2408-x64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "2" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 7z2408-x64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\ = "7-Zip Shell Extension" 7z2408-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip 7z2408-x64.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 880031000000000031596f91110050524f4752417e310000700008000400efbeee3a851a31596f912a0000003c000000000001000000000000000000460000000000500072006f006700720061006d002000460069006c0065007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370038003100000018000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_Classes\Local Settings rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000} 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408-x64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = ffffffff rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Applications\7zG.exe\shell\open rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\ = "7-Zip Shell Extension" 7z2408-x64.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000} 7z2408-x64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4c00310000000000315983911000372d5a697000380008000400efbee4582aa9315983912a000000f9f7000000000a00000000000000000000000000000037002d005a0069007000000014000000 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip 7z2408-x64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Applications\7zG.exe\shell\open\command rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" 7z2408-x64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" rundll32.exe -
NTFS ADS 1 IoCs
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\7z2408-x64.exe:Zone.Identifier firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
rundll32.exepid process 548 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
firefox.exe7z2408-x64.exe7zG.exedescription pid process Token: SeDebugPrivilege 2396 firefox.exe Token: SeDebugPrivilege 2396 firefox.exe Token: SeDebugPrivilege 1352 7z2408-x64.exe Token: SeDebugPrivilege 1352 7z2408-x64.exe Token: SeDebugPrivilege 1352 7z2408-x64.exe Token: SeDebugPrivilege 1352 7z2408-x64.exe Token: SeDebugPrivilege 1352 7z2408-x64.exe Token: SeRestorePrivilege 3156 7zG.exe Token: 35 3156 7zG.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
firefox.exe7z2408-x64.exepid process 2396 firefox.exe 2396 firefox.exe 2396 firefox.exe 2396 firefox.exe 1352 7z2408-x64.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 2396 firefox.exe 2396 firefox.exe 2396 firefox.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
Processes:
firefox.exerundll32.exepid process 2396 firefox.exe 2396 firefox.exe 2396 firefox.exe 2396 firefox.exe 2396 firefox.exe 2396 firefox.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe 548 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exefirefox.exefirefox.exedescription pid process target process PID 2712 wrote to memory of 548 2712 cmd.exe rundll32.exe PID 2712 wrote to memory of 548 2712 cmd.exe rundll32.exe PID 2712 wrote to memory of 548 2712 cmd.exe rundll32.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2176 wrote to memory of 2396 2176 firefox.exe firefox.exe PID 2396 wrote to memory of 2968 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2968 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2968 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2756 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2792 2396 firefox.exe firefox.exe PID 2396 wrote to memory of 2792 2396 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\RNSM00481.7z1⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\RNSM00481.7z2⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:548 -
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00481.7z"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1404 --field-trial-handle=1380,i,9575713549937266156,17499630060465815891,131072 /prefetch:21⤵PID:1516
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --mojo-platform-channel-handle=1444 --field-trial-handle=1380,i,9575713549937266156,17499630060465815891,131072 /prefetch:11⤵PID:2596
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2948 --field-trial-handle=1380,i,9575713549937266156,17499630060465815891,131072 /prefetch:81⤵PID:1060
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --mojo-platform-channel-handle=2876 --field-trial-handle=1380,i,9575713549937266156,17499630060465815891,131072 /prefetch:11⤵PID:2360
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.0.35111200\982510098" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1192 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ee44ab0-33e2-492c-ac5e-c9c368c38497} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 1300 10ede858 gpu3⤵PID:2968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.1.1085814751\494868021" -parentBuildID 20221007134813 -prefsHandle 1480 -prefMapHandle 1476 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c83dd844-df4e-4734-a510-fa27dab0d70e} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 1492 e71c58 socket3⤵PID:2756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.2.1992055571\709577181" -childID 1 -isForBrowser -prefsHandle 2172 -prefMapHandle 2168 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c350d63f-6ba6-47b8-8526-63f77ab8bac4} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 2184 1a630f58 tab3⤵PID:2792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.3.1304747998\632423044" -childID 2 -isForBrowser -prefsHandle 1652 -prefMapHandle 1648 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e19bf3-a961-4989-bf36-834a7628ab05} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 888 e65958 tab3⤵PID:1388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.4.1301959658\2081774835" -childID 3 -isForBrowser -prefsHandle 2792 -prefMapHandle 2788 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c6b7fbf-86c6-4e4b-8e02-d69de2bbc19e} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 2804 1c4a2c58 tab3⤵PID:2920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.5.1643243534\1641248313" -childID 4 -isForBrowser -prefsHandle 1856 -prefMapHandle 1852 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {459a7bb2-d344-41a4-b669-18bac1bd50a2} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 3820 1e7dc458 tab3⤵PID:2284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.6.573423259\1591953741" -childID 5 -isForBrowser -prefsHandle 3924 -prefMapHandle 3928 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1902af3e-a088-4760-a4a1-8c78f5c9c57a} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 3912 1f8db758 tab3⤵PID:2740
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.7.700974341\1811657018" -childID 6 -isForBrowser -prefsHandle 4124 -prefMapHandle 3844 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b16b726-2109-4767-b877-dee075911232} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 4112 1f8da858 tab3⤵PID:2476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.8.414752103\1070883436" -childID 7 -isForBrowser -prefsHandle 4476 -prefMapHandle 4448 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de0d3069-8d8c-46a6-b6eb-3bae9affc06b} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 4488 21c98a58 tab3⤵PID:1168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.9.2099161872\374857840" -childID 8 -isForBrowser -prefsHandle 3892 -prefMapHandle 3900 -prefsLen 26593 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f25254b0-d6d3-49ec-acfc-af02c84f05a1} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 3888 1e877758 tab3⤵PID:2840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2396.10.504019089\307013533" -childID 9 -isForBrowser -prefsHandle 3856 -prefMapHandle 3868 -prefsLen 26593 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a465c9e4-4048-400a-9dcb-f49513e18441} 2396 "\\.\pipe\gecko-crash-server-pipe.2396" 3524 1e723558 tab3⤵PID:3028
-
-
C:\Users\Admin\Downloads\7z2408-x64.exe"C:\Users\Admin\Downloads\7z2408-x64.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1352
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
692KB
MD54159ff3f09b72e504e25a5f3c7ed3a5b
SHA1b79ab2c83803e1d6da1dcd902f41e45d6cd26346
SHA2560163ec83208b4902a2846de998a915de1b9e72aba33d98d5c8a14a8fbf0f6101
SHA51248f54f0ab96be620db392b4c459a49a0fa8fbe95b1c1b7df932de565cf5f77adfaae98ef1e5998f326172b5ae4ffa9896aeac0f7b98568fcde6f7b1480df4e2d
-
Filesize
14KB
MD55dfdda860ba69df0ae0ab193cf22a4ad
SHA1631c3b573b87688a9c5c5f9268fa826b315acb22
SHA2562ffa1c010889dc2c03dfef2271343ac6032c3966530c383b92d3dfd99a3aadc5
SHA512ba844e4157d1da80879d89d52155e10f02682f34d92a5a7a57fb1d723cac66b01ff3aace379072780c01720419fd21f1f25279f6587950e9ed4c43688c284a95
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\id09dv1m.default-release\activity-stream.discovery_stream.json.tmp
Filesize35KB
MD5f8b09e4b545293bea8563fcda0c57966
SHA199174e595669c7444a27279c46fdace5e6724fc0
SHA2563be61e2e063bad41a9960c834289a5a2921119bf6455f92c126f8642160c710f
SHA5128aa1c8e3726ce2f0a0ebac8c6daa000a2f077f0ffd14b89b92fdaef409e58e664434c95471230d8479b29dc0aa9c4684d567ddcf857aca154c174758704379a5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\id09dv1m.default-release\cache2\entries\22386449CA13D8975B935875780066C6EF52CE37
Filesize13KB
MD5af6db5a4c9024286d3b9fa49c71abaaa
SHA1176146f904b36fc5a07838d479ecb4364d2c15da
SHA25678211d8138123633df429eca0ccc52f642ee1f69cb8ed1b657fb2eb579e4cc23
SHA5123943a671cc7dd28c86c330f79cb08e8ae0ad25b44786cad122963b29e1abff090c83edc21d7db621b6766d3fbdce8b9c7500434a25b4944a3edcee492dccbb53
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\id09dv1m.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize15KB
MD5e77ee93491b0b5bac400fccdbbb03b18
SHA1ca6352fd94c0709fe98fea9dc75fb7cc7401889d
SHA2569166a2a9f4498c2cfc6df0e995338bcdd6b8d38cccb3e31aa38800d58cbc2de6
SHA512b4c47aa1858e5b6c5eb54e0e38b9fcfab8f284cae8e2488b23622608e5f8620ddd2391e38678acbabae61ea75e3e2d214ab9f082e2b2eff710d9a63166e61443
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize15KB
MD54ee21160621bc2f35bad3308d94c8886
SHA1a0289cc2c2e1015cc229cc32da396298477d8cb7
SHA256eeff11396d348bb1901f34b4ef136b0ea6e04ed9f129bd0f5908c03eab7c090d
SHA5126ce44370ea7a7a2812d722d837c385a129dd3b55f817a0ec0fdc0b21477786129b37e3e30bb71d528040744304985762e89aa74eb0ce7dc3c57159d2b6d28c57
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\bookmarkbackups\bookmarks-2024-09-17_11_2l0+nvpbqj44fncm+b2Zxg==.jsonlz4
Filesize948B
MD5196a3980c2ce31700ebb988b24d1f9dc
SHA16c1bd58221f3abb3e78410200409055f44370698
SHA25664681d83d4a685a13892d40231930b573b7d8d788b60adbe510e4c56d9e1350e
SHA5124e9bf404a78340d08cfca9c69f825f412a92938a5f8e635fdd16d086b8da11b400ec607133967a29cbbd84092f8d6200cb7d339cc69b5eaf974a74eeb30a5d89
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD594df524c9fd75db3c5bb3a87bd4fbb27
SHA1dd0bf3b9a0f39946ca5a2b7759847258a0e012aa
SHA256356e8f8dfe87b7cce8d4bc69b561ee2c78e2db1c83701f23b5db3157ce146019
SHA5125ebb68e53b2d8cb52bb49655679bcd5d281048b73eb148e2a5b54e3310bca065dd4f98b6572d77304fe4883018f48b239c1bac38b26ae9b3c4fc47818e57acbd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\datareporting\glean\pending_pings\24d9daf7-e654-4bd2-a8dc-61e0b2c1648a
Filesize745B
MD59ca777e8e0f158dd09906d9da9252c1d
SHA1c8fe46f39ce6c8391b744905a74b19da7d62e5f8
SHA2567de3876a3aeeb6acb045d6b325f3053d9abddb3de2deed0e296a11d5a4d58a87
SHA512fc762bd29334b22e5839afdc9498a40a88c65800b1c76c6e4e79e8e9b0378e312b7954d74b1e6aeae23df95c82af1120555bdb63bd3d27f3519e9a1e6104f54c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\datareporting\glean\pending_pings\d1c46fab-8886-4fa6-96b8-ad17e1ba82ed
Filesize10KB
MD54c063f4dffc1c2a3cca515e21a6dbab8
SHA159b5883f29bcdac3704fd883901fd961c1edf672
SHA256e0f90333dc8e0e4226d09ac7a9425052fa2addf266672f365479b6ba9a62311e
SHA512b30dc4655b10b71827366fb33ad33118b3bc09f90fe93fcb3b5fcbff072bb291217ef9431788a6d69b1c11d69068e15c8e27fd784da2b2b2c6e1327c93cb980b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5d07c668401ea51a5f5788ca20c0d1bd2
SHA151986251937239683b9a43c5ec00afc2510152cf
SHA256a03191b701114c911a0b742b4c9202cce1fefc9d754feff66e857e7bb31d258e
SHA5121e233815abaef14aa29864f10663639788b8e5167d2adde48cf587f583282aebd47240f6f03f2ea4c38e0eb3741c5a301a742a6ca441ed9a36624ff4375d0f89
-
Filesize
6KB
MD5f946bd13d72dfd92e7f1b0dc54c462df
SHA13fbd7410917c623ea337c461cfd2786e1d5b1240
SHA256d702257c91ac91cc142a62e65ae62ed649170a928eebc5d8cf52e3a24bf8bd07
SHA512b223a941e1141d6a91008b4734b093d795f2cafa6117c01945c163e7cb06a7ef6789a5c72984b96e95ebe393bbd6ef10fb5587b5f48573a4fd31c1ed2a333549
-
Filesize
7KB
MD5c5254e5b9e07c90d8e9e0a665e85e163
SHA12941a053c83cda6eadb8b72068396f5aba9c964c
SHA25612a2678eb1811fe9fee518015f5b107cbcecd85445d773384ed05c70a5fa5bfb
SHA51239e0a9084d20121f1fdc9e6c44b1e13fe031fda4dcad3d1b5fa1a565094ff2c3a707437d65b4d89582e0d2811c223d5f25ad9cb36325a87e8f9b3aca793ed841
-
Filesize
6KB
MD55a089e8e4d0104205f262dd0674c94de
SHA1beba9a71970e551f84203b0876b56b7d404a66a7
SHA2565753b15154c84bedde48074288ca60f736a19cd37bc7c15654b521b79c1d0024
SHA512749e1f2756cf713048ac782d50d51f234daf7d9f578b5c7eacd0144c009929c67c1d0457359de7861aae13649241ef424ae6905531af4510b8c873e29d2a2c86
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD56ae4e0c0eefe98040217e6fe425e356e
SHA1265f1e9c86c4cafafdc7e2daafa5ffc741627e71
SHA2560228565f561ecb4b512b5e7f6a21ecb6a71be83c0051d0b058449fff60855467
SHA512f596a785c9e8cb0bddb0cad5b9176a436ea189f7d537179f5df6ccdef1e02b4eafb104fb4aadb47240d7b8f8983f3e36e5fccd921ec626fb41df8cac31d05c80
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5a8f569fb9fea547cd8770a320f6a329d
SHA16872f8d6550322a5e5c588232eaf4e2a986d10c8
SHA256c0a8ca0ada10e07bb0b81b709de38dc0164656f6522b79a241dfe8d9c3bc6db9
SHA512acef7137114f75bb7d144dccae0faa13e0449a59e41b0d452e317ddd8380a917ab1ec53ad8cef9866fc3cada0d42a0ed020bf3691b9773c9eb51ed74f35a9eaa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5c2e34539aae69a0ef55aae6f17648a94
SHA167f4c982e49b3f5b0269846e9139f8e2a3d594e2
SHA256797c7860d6ba6512c6b6dcef908da85e1b304f14242788ab426cf7693cd0ba61
SHA51205b0d3484d97f761d9cada30de66574ee76d5b92b4b22528d09a465368896264cb39f8670cc2327ed9f643d381353727114fc39ced731d30b18a35c2266c5ea8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD51f7a9c334d35a71232429de44fa298c1
SHA1acb4ba37884e297f6daac4f3582fb9fdbefdfabe
SHA2561fca8d457817074be3130b801425723a55d89c686eda2f3466a9b2c6a53f51fb
SHA512e19bbbcbb472cfb5e45f70b312452a12d53dc9bc67a8249202a2764d7c9ebe2a5546e30c23fe52fea311b69191a82e3d0bc4b77b142f514e996c4c4e55489f36
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5e9fa8713a62a0a535b9e6fae9f3b6b7d
SHA129406f8b012a1699b847923de3b4ad6c88f37fb7
SHA2566bcb4717b051587d2e9fecb1889a45a2952e52e9c512cb5fa7dd335704d1f35a
SHA512dd0e7048014f0982f2dbeae7fea45779d7b2ba93d2c779b978a58cf49f5bc4096f8c29df4b975f890f523a4cfbab5b72439428ab91322f2330896eddba0f6e66
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD5b344b36e563b6d90c62d5764c159e50a
SHA138becfcac1aadbccf091dd535c04fc04e8058745
SHA256a66fd9c61707868096acf61877b9d426fca48dc67858470293304df362c93de5
SHA512e201297269613edbee6c49382c502c306ce98086ef6498d4ac9a0f92112d09dde01e25764497572af914cbeb53d78b088fe98248f0a7184d2b110631c670294d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\targeting.snapshot.json
Filesize4KB
MD531c8865dc36a72df69ddc8cecdbbfbf7
SHA14387b60f4d43081a85352a420be27475329efa74
SHA25628c1207ed7f2b7ae010aed95f75f6a44a9c38a57acf610dd50e540ebd4b6d59b
SHA512a780b9fa027c91ba57768afa30c08484a71760a936058e63b7c94ffc6cd5e6281ac94387245f59b1e0fa7b0fb408ad28455d9d837cc325c6d720adf72151da2a
-
Filesize
141B
MD58c8e29dfc7492b92903124e1da454a88
SHA109e1ea8b5a53255747809121543598e55e38f9ba
SHA25608e5486c5550ae2844b9569fbe77ca63617c48b2918e8427ba729deba24a2cbb
SHA512bb1b2cab79ab3a1e467094748fa6879ec325c21da733255428d2b661c02255dcd3036a3706afeb4f576c168127b4a537802f5748950a3db8fb0c04f4827f903f
-
Filesize
1.5MB
MD50330d0bd7341a9afe5b6d161b1ff4aa1
SHA186918e72f2e43c9c664c246e62b41452d662fbf3
SHA25667cb9d3452c9dd974b04f4a5fd842dbcba8184f2344ff72e3662d7cdb68b099b
SHA512850382414d9d33eab134f8bd89dc99759f8d0459b7ad48bd9588405a3705aeb2cd727898529e3f71d9776a42e141c717e844e0b5c358818bbeac01d096907ad1
-
Filesize
99KB
MD5956d826f03d88c0b5482002bb7a83412
SHA1560658185c225d1bd274b6a18372fd7de5f336af
SHA256f9b4944d3a5536a6f8b4d5db17d903988a3518b22fbee6e3f6019aaf44189b3d
SHA5126503064802101bca6e25b259a2bfe38e2d8b786bf2cf588ab1fb026b755f04a20857ee27e290cf50b2667425c528313b1c02e09b7b50edbcd75a3335439c3647
-
Filesize
549KB
MD50b24892597dcb0257cdb78b5ed165218
SHA15fe5d446406ff1e34d2fe3ee347769941636e323
SHA256707f415d7d581edd9bce99a0429ad4629d3be0316c329e8b9ebd576f7ab50b71
SHA51224ea9e0f10a283e67850070976c81ae4b2d4d9bb92c6eb41b2557ad3ae02990287531a619cf57cd257011c6770d4c25dd19c3c0e46447eb4d0984d50d869e56f
-
Filesize
963KB
MD5004d7851f74f86704152ecaaa147f0ce
SHA145a9765c26eb0b1372cb711120d90b5f111123b3
SHA256028cf2158df45889e9a565c9ce3c6648fb05c286b97f39c33317163e35d6f6be
SHA51216ebda34803977a324f5592f947b32f5bb2362dd520dc2e97088d12729024498ddfa6800694d37f2e6e5c6fc8d4c6f603414f0c033df9288efc66a2c39b5ec29