Analysis

  • max time kernel
    1556s
  • max time network
    1561s
  • platform
    windows7_x64
  • resource
    win7-20240729-es
  • resource tags

    arch:x64arch:x86image:win7-20240729-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    19-09-2024 21:56

General

  • Target

    https://solarabest.com/Bootstrapper

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 15 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://solarabest.com/Bootstrapper"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://solarabest.com/Bootstrapper
      2⤵
      • Subvert Trust Controls: Mark-of-the-Web Bypass
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2144.0.1283672104\1647527403" -parentBuildID 20221007134813 -prefsHandle 1260 -prefMapHandle 988 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13ac06c1-355d-43da-951f-0b484b416a43} 2144 "\\.\pipe\gecko-crash-server-pipe.2144" 1340 f0f2458 gpu
        3⤵
          PID:2832
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2144.1.573671780\1386169102" -parentBuildID 20221007134813 -prefsHandle 1540 -prefMapHandle 1536 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f930ec5c-bccb-4c6d-8efc-28194ffa3244} 2144 "\\.\pipe\gecko-crash-server-pipe.2144" 1552 e844e58 socket
          3⤵
            PID:2800
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2144.2.628897593\1827794116" -childID 1 -isForBrowser -prefsHandle 1840 -prefMapHandle 1924 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {53624e9c-b75f-4165-b9a6-b2fc6ea15c8f} 2144 "\\.\pipe\gecko-crash-server-pipe.2144" 1248 19c9c458 tab
            3⤵
              PID:872
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2144.3.406801774\1352157278" -childID 2 -isForBrowser -prefsHandle 2592 -prefMapHandle 2588 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dff73c8c-90f3-49fe-b1e6-83440c90ea5f} 2144 "\\.\pipe\gecko-crash-server-pipe.2144" 660 e62858 tab
              3⤵
                PID:2348
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2144.4.954572858\1343837334" -childID 3 -isForBrowser -prefsHandle 3720 -prefMapHandle 3716 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6dad7ccf-f08b-425e-8228-2e353238b41b} 2144 "\\.\pipe\gecko-crash-server-pipe.2144" 3732 1f34c858 tab
                3⤵
                  PID:2396
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2144.5.2114551198\100027617" -childID 4 -isForBrowser -prefsHandle 3844 -prefMapHandle 3848 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1260aa87-3a39-4891-bf70-518266b7518d} 2144 "\\.\pipe\gecko-crash-server-pipe.2144" 3836 1f34fb58 tab
                  3⤵
                    PID:1720
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2144.6.1739833397\365121066" -childID 5 -isForBrowser -prefsHandle 4008 -prefMapHandle 4012 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b2fd4d1-0b1f-4fad-b1c5-35e1b1ead1e8} 2144 "\\.\pipe\gecko-crash-server-pipe.2144" 4000 21c1f258 tab
                    3⤵
                      PID:2496
                    • C:\Users\Admin\Downloads\Bootstraper.exe
                      "C:\Users\Admin\Downloads\Bootstraper.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1692
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\SGDT'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2544
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2552
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:344
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 1480
                        4⤵
                        • Loads dropped DLL
                        • Program crash
                        PID:688
                    • C:\Users\Admin\Downloads\Bootstraper.exe
                      "C:\Users\Admin\Downloads\Bootstraper.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2336
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\SGDT'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2356
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:344
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2544
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2336 -s 1496
                        4⤵
                        • Loads dropped DLL
                        • Program crash
                        PID:1692
                    • C:\Users\Admin\Downloads\Bootstraper.exe
                      "C:\Users\Admin\Downloads\Bootstraper.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1556
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\SGDT'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2544
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2620
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1164
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 1492
                        4⤵
                        • Loads dropped DLL
                        • Program crash
                        PID:580

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  31KB

                  MD5

                  4fbc7d44dc98142041d2af89deb0f647

                  SHA1

                  5a8242445f6c91f03fa2911fa303e8acc4731269

                  SHA256

                  da98e5657ac64a3cb31e2209450b4ca2f893eca99d073cb982e2e3300127c5f0

                  SHA512

                  8b0d14c4c871ada70244fe15b3f6dd10b06d0615f77496eb39aa9d29d3953234bd3d5febf8c271900a4c3b468584801d05cae2dbf0c444d83285e23956632de6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\doomed\6438

                  Filesize

                  15KB

                  MD5

                  4437469d5a72abd3981edacaa0845f9d

                  SHA1

                  108fc75fc06d20db3245a08a0acda12c45387fce

                  SHA256

                  d927444c840346f495fa18b9b3b340e8d0f9d9f6672fb2f51b0c055e3d003ee8

                  SHA512

                  a4e821d3d955bf8f072b6f2b4ec606f2fe0bf72337aeeff2e60d5fb3b89af5f1ca363de996c448aa1b58d64f200a45aa2a14592cce5cfaafaaaec90498b6fc35

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\22386449CA13D8975B935875780066C6EF52CE37

                  Filesize

                  13KB

                  MD5

                  210bb644844ebbe00b6ed0f2ca2aa472

                  SHA1

                  8a7f1e18cbfda018e2f6eef3e428cf907e6decd3

                  SHA256

                  315ccda6e0180eb27a0e0e3a866d77fd4283340e0cbdf63a0931b6a4d45237d6

                  SHA512

                  64d3aeebce39d7c03320e8820c1750f2e381d3cb634aa3ea9270b4e14fcf4db3fea116e7dfa25ca016567c5a92e56765c325798b0e07e9bd8c6de0c4a6190811

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  7KB

                  MD5

                  c460716b62456449360b23cf5663f275

                  SHA1

                  06573a83d88286153066bae7062cc9300e567d92

                  SHA256

                  0ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0

                  SHA512

                  476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  ca8cb758ffdb0c9befeec36a458b3ff0

                  SHA1

                  7c81028cbd3681247f615e3a066553182b6b23c0

                  SHA256

                  71f4bf82d7b1f61dd10add49495e6d195fa6cff8269735c09bd9808ef1318278

                  SHA512

                  fd4f3fe5ca4ad7c0e51bfc89d1bed8c1ed1ca7503a524c6438d6d9eaa266280d5797e59819e525f59e32368aa51d4106262c52424141fe80da8862c7c105a335

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  b1c0884784648e6372fc72ab0e5ab704

                  SHA1

                  087e46a2a77f1fd1314fa42288bf0ce0a808d6c1

                  SHA256

                  d034b7398e44e6d3fd7b367c8acd6a2ebf3a80365888fe1958a28a83c2d999f0

                  SHA512

                  9596b779a3fd53696d3e581f3e575b3c09c8fb2063229d80f880827e2eb429edbcc933434278eaa8bd48be44ea68fb7392ad509a3291d920d2f083fcda405a40

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  319c0b621316f8f6a4bcf3cf5bb79b3c

                  SHA1

                  01c3228a258d7c6ed6173092ae3e98c2a295b4cf

                  SHA256

                  6a9699fcaedd6b23d7a274ac5530716008cadceadbbd33cd67667f8a54058a44

                  SHA512

                  5c804377553d987199c275cd8b0020561fc86a17298b5f5ab1e4662fc9344005605b2542b6c7d24f4bdee19b1f435346ecda046ff5f955df864e87468eead841

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\bookmarkbackups\bookmarks-2024-09-19_11_xTq2h+S603FCU6C336nrGw==.jsonlz4

                  Filesize

                  952B

                  MD5

                  b87efcb27c4625955a16e8cdc79d70a1

                  SHA1

                  79b8ea7edd452d86d9087407aea75e612aad92a2

                  SHA256

                  98982fa608a6d2ee9e544bfcf5856f62bc003d67861ebb4d63937bbfc23ff8f3

                  SHA512

                  97f68c78d98079c31c18eaf47eb1595a646c095a9c400bda4a31f1c42345d6f0ab60187d2a127de21215d29121923f2c4aa7fe30319d0be86a1db601f6b26a80

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\broadcast-listeners.json

                  Filesize

                  216B

                  MD5

                  968c1b4bbfc753bc61a27a81a5ec18ef

                  SHA1

                  e551a5e0ba9e9e0d690c2916b4f1156327d27177

                  SHA256

                  6d52592373298786e72df27a56ef3e60c70c4c1f125d6ffa8c67f971358a184f

                  SHA512

                  926d9d3a38600ec5d0fef760f9383d5138962cc24a714fdb92dcd37daf0313b6906644c940b5160b201eb4e6845a8521794ed3a4fd59db2d819e5316c4fe45ca

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  68bc866866272ffde2858b0ebe06d9ea

                  SHA1

                  5f3913d48d2b4075e3ca854743b46613ed5bfe74

                  SHA256

                  108666182d3c03ff966fa2a43b94bc1680a5e8f4ebcd46a3ce98edb91f8786c2

                  SHA512

                  1f7209ce2be436ea7399c57923339c7ecc4695f5d14d92e066bbace2f97ad08e8eb24650f7c11e0b3a936c4b546882c232706e3d7baaf9fd1e3a1bf9f76e4adc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  e444c935720808c376064dfbbc261c7e

                  SHA1

                  a216c1f429534b8276e21e639334864b170ba17e

                  SHA256

                  5eab0a589ff7c733abc3acf9798265feab259cd7b13d056ea57c91e3e32e60d1

                  SHA512

                  91e50f650bd99efa39e700951ff2db06c4acb3a6f96acf39a94ecaa1c220154a20b6069f99535d870230c4467d9fd1bb42b0ecfe72e6030096eba85ec10d970d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\8037efcc-07d5-4a20-a083-680cd1af5411

                  Filesize

                  12KB

                  MD5

                  f07bd6c1bde71dd0aa10942cce1f8d8f

                  SHA1

                  6825703a41c18395f04c828f615e32d9df09ad79

                  SHA256

                  9d9917426d8495d0408a49f302019c1f0f7543e5415502a75e06c66ddce93df2

                  SHA512

                  3d29dd0eca0cca9f3a3eb5f80849c877eedd3afbfb5b64b93fbb3fe2ac94c69cba0a9d977666a8287fe5ef8d1eedb0ae13183ecfccd42eb71ef1316af124e801

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\b553ee64-9b56-4e1e-83e9-f2f45796fbf3

                  Filesize

                  745B

                  MD5

                  ff5e7ccbecef2b5ae52ecd8ede61b8d0

                  SHA1

                  caa78d6c9a02a7e740d061ec25236098e4c1f0ec

                  SHA256

                  78aa26809e1fe27b24cc220e27f3a2df125612d9a194fcef78af52a658386be4

                  SHA512

                  b84780d98418756803ac233e7aa8f8e0b96d26f964c5b72d40bcad764f134e901bbe989a6b74c23c10728e7aabbfd9ca3b47ad9005e9231099812857105fe039

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\extensions.json.tmp

                  Filesize

                  38KB

                  MD5

                  2181fc3443c6ccb4bd391eecb1cdf1ab

                  SHA1

                  41520c6babb539938db1361f271c8c577c890305

                  SHA256

                  5e26c8ca2915c5a9daf44be6abf71564d839f03c389ab0240eb91dc9279950a1

                  SHA512

                  e712948cdc44e878cb9dc709f2b3485384a98e50353571c9cee2f756effbf264c01de8b3426d8de3bc2d0e6f749d92b7b3b73bf47b91fa03ed2fb5c2bba19b16

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  f64b5daf41592248a19bb555e1a7d939

                  SHA1

                  f3c2eeb38938ae59a27e0955df6d96e3371fbb48

                  SHA256

                  d91dc779677050ab47201cecbade41dc7453eed50e2e38a2e6b11d1d1fc48414

                  SHA512

                  f38155071ff86eed59c3ba1601e178d10aae8bc26c84efb066f90757aadff904d52fcdfe1d7107abf77907f79b6c14f3c468b3258fd555992c89e691428ed2f2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  de7a4bcc5fab70ce92c7a0c4f8d9da87

                  SHA1

                  91aa4b61c100b683c4baf8f5f0ab17b477bc34f8

                  SHA256

                  a10c03dd06362dee8fb4491fb214646fcac870d43ee3dec23b3c9f60e761d71c

                  SHA512

                  5f8c765fcfe49e0379160dd93f5d47830e3770cda867c8faf8067643358c7c0be45776d2f5d607746d5ef4e9bc16a0bbceb0eccb2e49cf0832172b5952c23537

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  3ccfe3d9a05aeadadfa4b531dc5126bc

                  SHA1

                  9765c6e6e9d420646792cc3f85a90c838a8a61e4

                  SHA256

                  476022c4a864a92f8b3fe38c21b78681a986a36de6a334a38bcd6e603fe7557a

                  SHA512

                  bc6466d05baff3bb6fc4db30dce5c22edbb8aaf5de1e4e579cacd15911f96bbf6523dc284c39512764293fa4d1ee114b8a919019627162bc75aa3c4fb0ce9929

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  eb95bfe80f3270b780dcda718a33f940

                  SHA1

                  ba0a0e356cb0b1d17de558e112fb048198af2035

                  SHA256

                  84fd461a5057c24410062de4020ffdce07a4c23069b7926ac3106531371d4237

                  SHA512

                  4b5a6da1dce11084a2663e7bbffbc2ee669158272802c588eca796c029ae491b353ec1e9f082428cbb1ac10351c8a86e7da97948218acd53b70aec88ff61c9c8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  8KB

                  MD5

                  cc72265fefd4de56979477dc3fbe8a86

                  SHA1

                  671df3a7415fbd8721b37b18e78a89eb999de985

                  SHA256

                  37ffec5f3eaf9be46af437f169fa784ac187f8dc99f36d8655cf2070aba01aae

                  SHA512

                  3b65b56009508c98430092958237b958b3723bf545db51e89f86747ab0e7b8709001fdad3bd4c6ca045a36117663fdfe68e4af41edee5b703ee515b7bb139508

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  71983e6944d2433613f9fc61e8d4c2b3

                  SHA1

                  fed991d24b1ef1e94df86485887ce85b430008f8

                  SHA256

                  e2a3c1250bf1cb325091999c1c658929ff50c30cdb4096135ef355eed94be44d

                  SHA512

                  5e8a4ae42d3f03943fc8448adac97306ef3406f4883e72bd2ac2310f22135ba6d9d5934f45e802b552d28e64f360e972587af515dd376723d0e8fb26644c1e30

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionCheckpoints.json

                  Filesize

                  90B

                  MD5

                  c4ab2ee59ca41b6d6a6ea911f35bdc00

                  SHA1

                  5942cd6505fc8a9daba403b082067e1cdefdfbc4

                  SHA256

                  00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                  SHA512

                  71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  938B

                  MD5

                  21cce829df9f6230c5e1b2952c15bfc5

                  SHA1

                  5220240a855d55f3b2ee986878fa5a6ff064f2e5

                  SHA256

                  d4c035dd13a25a98a72dfe6169f4c408b35b1af1708087a005a1ea8992bdfa43

                  SHA512

                  6094493bbda614a28dd99bf0f0a588626806b82ae9db2e5c32100163a49dac4fb8133524c9c068ec2f0b25dd78f5d43ea9764c03f59a8eafe031f8b6ced342ab

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  9.3MB

                  MD5

                  f268e95d411f31d6664ea6f5f5934aea

                  SHA1

                  f3e47f70dc10da7bfac53b5f6b269664816ebe25

                  SHA256

                  40b2b1ff69b5de24403a9ebd182e8704cd4e8d0a4b56fa4e6ce451207d7cf9ee

                  SHA512

                  9a8169ac9f9a3ebe6bb236308ae0f279bada34b3a421ae4d97c33ce4ae4af2c629d2f67df69575d6b0ea7c06359adde869294a691358bbb4573034312b90c051

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  bece0acf9d7f19d01c7943c54d2ad372

                  SHA1

                  aef59ca4b0fe97f32db128e103bfb98aee3b5e29

                  SHA256

                  ce40f79585195148ac86928d18da80b963cc98d6feb83c1c2e75e8b6d6ef39f8

                  SHA512

                  105fb01521fca054766d1d1e46cf3bf177b8bab44800f7bbad9a84f388af32e745474b3cc4f70c1fd779b4e7bcf0912502860092e1824f7ba4b52c612ba5a70b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\targeting.snapshot.json

                  Filesize

                  4KB

                  MD5

                  a0101423c15fb3892f93d20625705529

                  SHA1

                  2fe8846a7b1d4c16b7ac9d1e60825f6bd502f8be

                  SHA256

                  653ab2c2a2d9a9acaafa43c90d1772a6e22e2e9b41cac6efa460b424f9690e79

                  SHA512

                  1ba7122bf33f56c84dcabc17772e823d9b3f6bae1263e82d8e7e5b0fe3e9c02d893e2094363ea1037a147060610df9f248674e0d71a495b16bb2bb5cf759a61b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\xulstore.json

                  Filesize

                  141B

                  MD5

                  8c8e29dfc7492b92903124e1da454a88

                  SHA1

                  09e1ea8b5a53255747809121543598e55e38f9ba

                  SHA256

                  08e5486c5550ae2844b9569fbe77ca63617c48b2918e8427ba729deba24a2cbb

                  SHA512

                  bb1b2cab79ab3a1e467094748fa6879ec325c21da733255428d2b661c02255dcd3036a3706afeb4f576c168127b4a537802f5748950a3db8fb0c04f4827f903f

                • C:\Users\Admin\Downloads\Bootstraper.JtjLzvxf.exe.part

                  Filesize

                  12KB

                  MD5

                  180dbffebfd29126aaab8f20706e3718

                  SHA1

                  f56cf0dc93abc764efecae56ecebe542f9780453

                  SHA256

                  22b212463241e283e84346df68a637845212eb2eecb1fe3231ebdfe8a4796c01

                  SHA512

                  21c62ee915f08ebcf1bab8278c37fc94b47218d6a00e1311ec4263780733bc1c69774a442d613fdc048ae67580a6472750321e906fa547281f92b4b01164b916

                • C:\Users\Admin\Downloads\Bootstraper.exe

                  Filesize

                  724KB

                  MD5

                  c50467b5fb84d76fe915c8c175be02b8

                  SHA1

                  f90df72fc5195ad11be36dddf8543b2381d585aa

                  SHA256

                  83eeb9b2ba7a602cc27d74322423e42d75d41aa9e0a65799841ab900ebacdfa4

                  SHA512

                  17131d92f50ad6313ab5a3cecd7b897ea2ec01ffe02f9cd4d08b2af1f7fb928d430fb618061dab2071625663c075796a58925213598cf875244b5dfb3b4a9ec8

                • memory/1556-2211-0x0000000001150000-0x000000000116C000-memory.dmp

                  Filesize

                  112KB

                • memory/1556-2230-0x0000000000500000-0x000000000050A000-memory.dmp

                  Filesize

                  40KB

                • memory/1692-167-0x00000000748B0000-0x0000000074F9E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1692-142-0x00000000748B0000-0x0000000074F9E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1692-144-0x0000000000510000-0x000000000051A000-memory.dmp

                  Filesize

                  40KB

                • memory/1692-143-0x0000000000510000-0x000000000051A000-memory.dmp

                  Filesize

                  40KB

                • memory/1692-166-0x00000000748BE000-0x00000000748BF000-memory.dmp

                  Filesize

                  4KB

                • memory/1692-141-0x0000000000D60000-0x0000000000D7C000-memory.dmp

                  Filesize

                  112KB

                • memory/1692-140-0x00000000748BE000-0x00000000748BF000-memory.dmp

                  Filesize

                  4KB

                • memory/1692-173-0x0000000000510000-0x000000000051A000-memory.dmp

                  Filesize

                  40KB

                • memory/1692-174-0x0000000000510000-0x000000000051A000-memory.dmp

                  Filesize

                  40KB

                • memory/2336-181-0x0000000000440000-0x000000000044A000-memory.dmp

                  Filesize

                  40KB

                • memory/2336-180-0x0000000000F50000-0x0000000000F6C000-memory.dmp

                  Filesize

                  112KB