Analysis
-
max time kernel
210s -
max time network
215s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 01:57
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1259566254663008356/1263793554636144671/Stellar.exe?ex=672a91b7&is=67294037&hm=9a9dd2f12419643bce181f6db7ff132f0f22f0fb134f06517bac891660eb9dfb&
Resource
win10v2004-20241007-en
General
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/LsuynkUz
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023cdf-93.dat family_xworm behavioral1/memory/6120-101-0x0000000000C60000-0x0000000000C76000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5612 powershell.exe 700 powershell.exe 4036 powershell.exe 5320 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation AdobeIPC.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Stellar.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Stellar.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AdobeIPC.lnk AdobeIPC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AdobeIPC.lnk AdobeIPC.exe -
Executes dropped EXE 9 IoCs
pid Process 5852 Stellar.exe 6044 Stellar Generator.exe 6120 AdobeIPC.exe 4036 AdobeIPC 5832 Stellar.exe 3636 Stellar Generator.exe 4892 AdobeIPC.exe 4864 AdobeIPC 4556 AdobeIPC -
Loads dropped DLL 4 IoCs
pid Process 6044 Stellar Generator.exe 6044 Stellar Generator.exe 3636 Stellar Generator.exe 3636 Stellar Generator.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AdobeIPC = "C:\\ProgramData\\AdobeIPC" AdobeIPC.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 44 pastebin.com 47 pastebin.com 111 pastebin.com 383 pastebin.com 43 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stellar Generator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stellar Generator.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Stellar Generator.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Stellar Generator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Stellar Generator.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Stellar Generator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Stellar Generator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Stellar Generator.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 24764.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 840 msedge.exe 840 msedge.exe 3660 msedge.exe 3660 msedge.exe 972 identity_helper.exe 972 identity_helper.exe 5692 msedge.exe 5692 msedge.exe 4036 powershell.exe 4036 powershell.exe 4036 powershell.exe 5320 powershell.exe 5320 powershell.exe 5320 powershell.exe 5612 powershell.exe 5612 powershell.exe 5612 powershell.exe 700 powershell.exe 700 powershell.exe 700 powershell.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe 6120 AdobeIPC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 6120 AdobeIPC.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 6120 AdobeIPC.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 5320 powershell.exe Token: SeDebugPrivilege 5612 powershell.exe Token: SeDebugPrivilege 700 powershell.exe Token: SeDebugPrivilege 6120 AdobeIPC.exe Token: SeDebugPrivilege 6044 Stellar Generator.exe Token: SeDebugPrivilege 4036 AdobeIPC Token: SeDebugPrivilege 3336 firefox.exe Token: SeDebugPrivilege 3336 firefox.exe Token: SeDebugPrivilege 4892 AdobeIPC.exe Token: SeDebugPrivilege 3636 Stellar Generator.exe Token: SeDebugPrivilege 4864 AdobeIPC Token: 33 6040 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6040 AUDIODG.EXE Token: SeDebugPrivilege 4556 AdobeIPC Token: SeDebugPrivilege 3336 firefox.exe Token: SeDebugPrivilege 3336 firefox.exe Token: SeDebugPrivilege 3336 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe -
Suspicious use of SendNotifyMessage 56 IoCs
pid Process 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 6120 AdobeIPC.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe 3336 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3660 wrote to memory of 3512 3660 msedge.exe 85 PID 3660 wrote to memory of 3512 3660 msedge.exe 85 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 3092 3660 msedge.exe 86 PID 3660 wrote to memory of 840 3660 msedge.exe 87 PID 3660 wrote to memory of 840 3660 msedge.exe 87 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 PID 3660 wrote to memory of 1504 3660 msedge.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1259566254663008356/1263793554636144671/Stellar.exe?ex=672a91b7&is=67294037&hm=9a9dd2f12419643bce181f6db7ff132f0f22f0fb134f06517bac891660eb9dfb&1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9189546f8,0x7ff918954708,0x7ff9189547182⤵PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:82⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:12⤵PID:3224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 /prefetch:82⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4780 /prefetch:82⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:12⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5964 /prefetch:82⤵PID:1048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6416 /prefetch:12⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:12⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2208,15926305483722330707,10441090724066261450,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5712 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5692
-
-
C:\Users\Admin\Downloads\Stellar.exe"C:\Users\Admin\Downloads\Stellar.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5852 -
C:\ProgramData\Stellar Generator.exe"C:\ProgramData\Stellar Generator.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:6044
-
-
C:\ProgramData\AdobeIPC.exe"C:\ProgramData\AdobeIPC.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6120 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\AdobeIPC.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AdobeIPC.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\AdobeIPC'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AdobeIPC'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "AdobeIPC" /tr "C:\ProgramData\AdobeIPC"4⤵
- Scheduled Task/Job: Scheduled Task
PID:6088
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4172
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4632
-
C:\ProgramData\AdobeIPCC:\ProgramData\AdobeIPC1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5944
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3336 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2040 -parentBuildID 20240401114208 -prefsHandle 1968 -prefMapHandle 1960 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {52190fff-d1fe-4da0-b177-98d17ddf4521} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" gpu3⤵PID:5264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2456 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2420 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2d8137d-3b2c-4eb8-be14-53ecec5d877b} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" socket3⤵
- Checks processor information in registry
PID:5188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3164 -childID 1 -isForBrowser -prefsHandle 1680 -prefMapHandle 3024 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67365b8c-72be-4c98-b760-fea2e6efcfd6} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:4588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3972 -childID 2 -isForBrowser -prefsHandle 3964 -prefMapHandle 3956 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c193c23e-d68d-49a9-a245-b52c5b33414b} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:5668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4832 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4824 -prefMapHandle 4820 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e6c6ddf-9e3e-4f4e-bb6c-107cfa585038} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" utility3⤵
- Checks processor information in registry
PID:1584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5300 -childID 3 -isForBrowser -prefsHandle 5292 -prefMapHandle 5252 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08d36053-f280-4380-8515-2e3e30a0e093} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:2236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -childID 4 -isForBrowser -prefsHandle 5524 -prefMapHandle 5520 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {faf68b1c-9939-4ffc-82cb-3f8dbc632b65} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5712 -childID 5 -isForBrowser -prefsHandle 5632 -prefMapHandle 5636 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4e88f5c-9210-46c1-8aa6-e503d3bd74d3} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:5756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6048 -childID 6 -isForBrowser -prefsHandle 3048 -prefMapHandle 1408 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62217449-fcd2-43bd-81f5-3ffeddb6dfdf} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:4012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 7 -isForBrowser -prefsHandle 3592 -prefMapHandle 5320 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91cd2287-773d-451b-942d-da0d2620d28e} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6568 -parentBuildID 20240401114208 -prefsHandle 6796 -prefMapHandle 6908 -prefsLen 30532 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {759703b0-892c-4966-a35a-7344c5c772a8} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" rdd3⤵PID:4468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6788 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 6856 -prefMapHandle 6848 -prefsLen 30532 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a5a9cbe-2007-4cc4-9837-cb761bc84e9c} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" utility3⤵
- Checks processor information in registry
PID:5464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6788 -childID 8 -isForBrowser -prefsHandle 7124 -prefMapHandle 7120 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b87921c-7eb8-44ea-860d-492d06e86a02} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7584 -childID 9 -isForBrowser -prefsHandle 7672 -prefMapHandle 7668 -prefsLen 28048 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77dc9eaf-e617-4887-bea6-909e59f119ea} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:4784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7748 -childID 10 -isForBrowser -prefsHandle 7756 -prefMapHandle 7832 -prefsLen 28048 -prefMapSize 244658 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0d733d5-925a-44c6-9179-7574e74b1294} 3336 "\\.\pipe\gecko-crash-server-pipe.3336" tab3⤵PID:3716
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1192
-
C:\Users\Admin\Downloads\Stellar.exe"C:\Users\Admin\Downloads\Stellar.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:5832 -
C:\ProgramData\Stellar Generator.exe"C:\ProgramData\Stellar Generator.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\ProgramData\AdobeIPC.exe"C:\ProgramData\AdobeIPC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\ProgramData\AdobeIPCC:\ProgramData\AdobeIPC1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2c8 0x5181⤵
- Suspicious use of AdjustPrivilegeToken
PID:6040
-
C:\ProgramData\AdobeIPCC:\ProgramData\AdobeIPC1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4556
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD51f1441f1cc6080cf821cfda93bd05e97
SHA18949a0762d9b68247d52209653b95f649470deee
SHA256c2b08bb76ce8bbb8d85504b6725bd33e473a591af9bd358286c407b280d07440
SHA51284eeda4e49ceacb5ecc8017e95893d70d52176f973a0e0b1ea1e18098d65164f4a40aeceb17b17a091b288aee0284b60b4cca934cc513039e8736573210133d9
-
Filesize
2.1MB
MD5c97f23b52087cfa97985f784ea83498f
SHA1d364618bec9cd6f8f5d4c24d3cc0f4c1a8e06b89
SHA256e658e8a5616245dbe655e194b59f1bb704aaeafbd0925d6eebbe70555a638cdd
SHA512ecfa83596f99afde9758d1142ff8b510a090cba6f42ba6fda8ca5e0520b658943ad85829a07bf17411e26e58432b74f05356f7eaeb3949a8834faa5de1a4f512
-
Filesize
187B
MD515c8c4ba1aa574c0c00fd45bb9cce1ab
SHA10dad65a3d4e9080fa29c42aa485c6102d2fa8bc8
SHA256f82338e8e9c746b5d95cd2ccc7bf94dd5de2b9b8982fffddf2118e475de50e15
SHA51252baac63399340427b94bfdeb7a42186d5359ce439c3d775497f347089edfbf72a6637b23bb008ab55b8d4dd3b79a7b2eb7c7ef922ea23d0716d5c3536b359d4
-
Filesize
247KB
MD56b7fce17300b729ca1c919ae47db6c7d
SHA12e49381b6a922bfaafd040883b04e6a8ab6148b6
SHA256132ee3a204736259c89a6ae74d5c43e832409fa331e39686c6910936a9c7989f
SHA512e9ee8a63e72d6d11d6396a790c61b803df3f20d326cf5279afb4cf88e0838d393f8e0e9d06f27627ad8bdaeddbdb41f996eab6f1a2e2b91c26405e4c1c242f27
-
Filesize
35KB
MD575f1afd2d809f9c4b1753831907fd05a
SHA1b1553f00f64264e62fa5cf0f37f946ed6cad1e3b
SHA256c9a0fa7cbbfb4d617fb3bb90650b950176ccf5962ca4256b678d1e78ee62b7a8
SHA512564cc1bace8944d0b89b4b42bfd27421fc8af401f7aa4d75982d19db4440643162218efde4a3e649a74b6e428dd948e711be3d00f669b6aecc2d2cfe1def3e57
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
Filesize
124KB
MD5e5e986757566163df74dbd0e18256c78
SHA1b0b4c3ef6bc16c330a79d90c55442f66100ccf41
SHA256c4844d9bce088f5b4e4da6fcd7c3623fc0337a45d843c575f6eeecf323af15f5
SHA5123597a9dd1eb85a87c210d053618580671912efcad9cdba118afdc4c21dc757eb81a6f6acba2cfe2deebb867dad9f561e7cea5dae0669048a1f0f0c036ba36f87
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
5KB
MD5cff1e0ce42eca4535437bd02284f0115
SHA1fd94f5f3c3b8608af8711da42b255bbb73231cdf
SHA2562b14fcc4ddd9f37dcda79064af284971ef1ed92081e6f4ba36a7b8b10faa1df9
SHA512654312ca63cb0a3189570977cb20332b96570544f5459c65ea39a0021eeb03c97eb211ce5ba66c6ff14515aa1f725733d625e67963ec544911b4077251c32e55
-
Filesize
6KB
MD5ed2fecb0387ed0e3e1abf7e500468c43
SHA133cf476cdbb3adda20e0ad09bff653475e0c851b
SHA2568e1860192ca3f5086eb5ddff88a05bfe952876f9c05aeefc1267aeebb7971c8f
SHA5122919a5a92905c3f379d1458e0ca4d5ab3ae92af56f991ef05d97878cb1662ff70f2e7013752e8692d7fd826e1fe7ba247741ed55668ceef4e0ff84044da2fcc8
-
Filesize
6KB
MD5c7e4a05522ea2eecc325acfb5a20cfb3
SHA13dd2853eb3c4b2e0cf33aba89975814f6f0ccc89
SHA256dbb6b7c76ce28b58fd3f625b61c425691de80f719344f67efeb4c26695f537fe
SHA5129c467c8c10762377694888e7c71f3a2f730aacba33c345775028ce7bf5581ee64a1e40809facffa23d744492d90a7ed860c089abbc3b0bb6accc290f83d75c20
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5b6f574153eb4a847341a4b7a464c5274
SHA1f12663157a9b002c0044cf224a2dd9435e8cac09
SHA256a5142d99466d965c94139f58aec17a275f60386dc47f9ad2fc4d11c81012dbd2
SHA5120cf7d07dff1b38d860d6bd46ee629ef144e0fff0c75a21f346893e24d201f9c8068d3acf5dad2d188831cf23d0e2c21e7ae67748ca0cee793fdc573af690c53f
-
Filesize
11KB
MD574f910d75364cca607242c05c6b0f65b
SHA1578478a255d343a36faba627c044fe7ffaf710fa
SHA256e42dd52d8e64d059c1be92d982329c2432be4b99774ec08e882cd2c5d1f1044b
SHA512fe4c7c9ac28f345c33c1f375242c9bc085a54765d569bac1b0534294b42c6c215e2bda9fb1f6675865290c2659e3f19d08a6a3674fbf8ed86bb256794baf212d
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD5da5c82b0e070047f7377042d08093ff4
SHA189d05987cd60828cca516c5c40c18935c35e8bd3
SHA25677a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5
SHA5127360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b
-
Filesize
310B
MD500630d4b774183957cf46a724f8ca0a5
SHA12353624823df7811e746e98dbd8fa56591bd8570
SHA25699ecacd10266c6d30018560b7c0d786a4cb7e363d6365ad0d8088ea9e29a038d
SHA512b1eea377234e4df7bf8da7e117657ebadbc6cfe8f15442e85090281fdc644cc310ffeb7393130557b5b3318803e45a1c508bf4360f6c7cd7e73a4ab9e75c9d63
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
653B
MD5f3c8b7074f5d368aa4412c88d252eab4
SHA16cb2f76cbfb8ac7513d88982773fa1f9a6b944ec
SHA256c17f3444db6248b632557e0497044266124ac7f1d3ab198aace5e809b408eaf4
SHA512adf29596a5ff2ad2239ef0d681bbdfcb02fd77a36025ea12aea406d7faa9a6edadcd3135da496c710107899d88aa8747ef933005f4cfe108da31dd74e1a9f7ea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin
Filesize8KB
MD5e7f5a8dac8b239b0313598d334c5b81e
SHA11e0ad8cf49640f85c77c33dd34f7d5320d1a12e5
SHA25641a1016d95bf78a0a88958970f9f58bb6e7d58fca69f2d4b1c080827e1c72ae1
SHA51214687fa0b6a7ec8176f2435b9ffec3af3bb771bf8862559995bbd4002671532c4412290db46e21298e0d4bf1cacca511df0eb8c285be0798ed811d48bd6970db
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD567916a58d330ff6de057655a6e71c920
SHA11b08b6e41bd1bdb9fe1b6230400d1a6a97f0299a
SHA2566f18f8f054feb589accf81eb627544a289c493069e75becb7011f7ae6dad1340
SHA512b73382357b177b7b8c2e4d2f5fb2e99b12f2ecddcba2d6d962178aa3018c481321b1417e3d785b1fd860d7aca1916b677a2e392398b64821157468340373c836
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD5f0283c6e1ec7f15d31bdc0f8354ae09c
SHA1f27fec4e5bd2f6aae47137703b73bf3f4711bd03
SHA25693876755663ac42c4bb40c26d2e003cd98ac54cf13fb8bac4d2ba7ce35a1eae3
SHA51279600715595f49c4bd8b873d25aefa9f5fae37b6fb18f6c5358b53d30361de315f75024722f5c73876ce594d3ad6d04d92eef61aa8e03467f681cc9f111dedb5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD5555c39012f7fa2b3e34ce22194135abe
SHA12dd92bee1812964ae59724578729de54d0c2b99a
SHA256726fcc128b3066c632f6fa74653f918c37462aa7f3c89ecfdeba93192c01c8a0
SHA5123dceb6f9ba26a237f42abc575befdaa108b1737409ae628e35fa9d238a6f4f93f217755a575d64774dc016d079c3191f8cf6c95b03492589bcaf11194ea48e54
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD50d1d99b046713237d58ae71eae01a0f3
SHA12058144927b63e85932a3d6aabd6ec94699e2d92
SHA256ae9abfc65a2ea8a4896234b41df568f4068a01a36a7a4cb5837195d94b9edf3c
SHA512b6e8629aafc7e1404a47f57359dcceae11796eb5dce24d47b06a2c09d1541e6057537e05e96867e50bdd140c564a07f5fdbf2d5fa93269f5a9fdcb399efc1b2a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\78f22d78-a1d0-45d8-9a14-d3b20933e079
Filesize659B
MD589422e5c119b53c905deb02a8b78ebf4
SHA1568536907d04108c53e5f5187be065e021c9fb31
SHA25623781a4a8a334b68b6a2152d045fc946c541c4dc6eb47a23e634f4e5fa5f0b9b
SHA51208e4ff17c6808bf49782e31e2961692e6446fa0401717408040e8b08e101eb96e46b2b9e13ed25765946e257070d001b7601dbf51af40ee67cab64573b58d946
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\ac6eed10-db4c-4cde-a222-af64b2046620
Filesize982B
MD5dda758265a4dbeb4d948bb5f88ab5ddf
SHA126dad70268bddedcea499c926d3dc3fefab3e07a
SHA25677450cd138f9e3e30cd6169b417ed272e1c1d9cb46a0590f37ae92ca1272644c
SHA51267f9bec92b968b7ed0450f6b955d50f6f6a6eeaf2f025ce077ea2a63e6e2914ff1e5d7e38702edaa506e0bbb4f367a84bc8328bfbd735e49f6cefa1ac41fb023
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5f16ce002d2049f6ad7077e5fe52795bd
SHA12744b34d886e5ee16ea01e0821e06720497540c6
SHA2560b546bdf311d1970367132ccf98813cf4f14ed5d0e8ca571e4abe7d994be03ae
SHA51296aaea7faa970f73fdd63263981211d6ea452612876aaae57abd879de7461ae30bf6cb1cd17502b838f2745628fdcaa16640464fe044209a5eca0b50e579bb7f
-
Filesize
10KB
MD5959dbdb0aa7b613f5ecd0ec6487b54f4
SHA1b5e436a3c1a514064c35f93670d0dbbeb04fd3fe
SHA25670eb9f8fa994d0a63aa508bfcd163c65e9d0a46332e2e97e1c8c9ab994c1ea34
SHA512e807847ef378b0536cf4b1b5a6070a9bb250e7401d1b14db8425299a74755740afc36b6210c204b116c855e16e0465319b798dbf2fed74a90f7902c22e21b5e3
-
Filesize
10KB
MD5cc09eae0f23df8fa967ab382bc011edb
SHA101557a9a00e05e120d7a1c667e4e6389113a5a63
SHA256cffaa70637366d49cc430b046522febac7b17d7842ab5109114d2c7d69f22546
SHA5129d464e7e15357cb7f23a91116adb5936347e3453880ef7175ecaf0808db10f1de6e5506d462c4d4d92c61d43a02c0abdd6ca229f07a2c81a56c9267de5763faf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5d8647dc773d945c0d9d86d5df1b02c02
SHA1bffe6afafc4369ccba77e69735d7199cd08eb320
SHA256ef15dec898f7bec39d1f07884a94dde61c8de4b8fdbe5dc3ccca07f843f6bd53
SHA51241f1c3650417c8e4fdebe6a8c17503894fd1b16fa0a87f94088fec35c495621e4b1d2a2b9318c13a8d6c51b954584cb15b763cbe6b213d4485fcecdf70fab5b8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD539d88f161b3cbac494232f42a0c92ad5
SHA14ef6fc3de659e07f9ddc708f88acd69cd992bc93
SHA25665606f721de6e3d561766af9889c4f209b55997f5d2ef41a97d585e9e874e55c
SHA512dacdfbbd3135a6de51c921e06996cc05d2e814204d12ef217cd501a4ae08b9ba4fec5f99f890933434b93d10364b5d6728faaffa85ee965964d4ff88a7d00e14
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD5febcc056ecae30e31e96924b4b7c2c7e
SHA15b8726e316b225061e6d9af9e773a1a3241834b3
SHA2562593a38807fe37610a4ad6637cb82eb19c2a33e1073c208e8ee721ceb38a48ca
SHA5127206ebdbb1bd6cbff12b3ecb9d92f29db7e8ea785454234b6b22f90998dc9f71bdba64f7b41a334e6576242dee695e850a33824c967314b733be1699ddc9e35a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD506a157fc3c3349c8e6e3df0bbd5eb45f
SHA17c1fb80046a1e9b4457e6790ed11981c7cfd6ab3
SHA256595d3635641873caf0cf5e7f13301b4b1b8dd1e0a6cf1d8b9af44f2c7a975ba6
SHA512d9361465a207334282a8a1ea28eaa731156072d818aea25e087662faa29bf3941a08f142676f9fc476aa2c8b5c87b535c56ac727e3f47f67a886d37f528ec78f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD51b4f12056c05a68a2320fc9c6ca9f95e
SHA1355d5ed8086881479aa3443fc9cfc64db3404e65
SHA256bf510c5950806175d06c3babaee5340e83f552d521b5d6169237b749c039e7d1
SHA5128a785d015aa066d5e4e6d1a9e5d8b5d3bcba922873a36954ca9a00799629f3d9c974caf024fa05a7c90bad485b41f56f90f7adee2b3a36f6326c3f7613f4a53b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD5d9cbc2e269cbde66585e009ccfb49216
SHA13a571f965ac345f8e838e60e981f6f6cd90b0ba8
SHA256064a9d34f00154a3201632e0bb54d0c11138df516b2b22071679cf31cdd9ad16
SHA5125734c7f72d390629628e90e3cee2d75736a57335a7fcc686857186d9951500ddbc165388462f692f2cf14a7c66a9098c88923484e0775ec15c90924347c8f9d2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD5f75d828d06f4e6632eb1493004200bfc
SHA1db0f3909ce2c8a449afcfb890595f77f33e22975
SHA256557804d04fa95b854817c901d65786c3142fd708a7ae02e2134f3a12da19edbf
SHA512c7ea48e60432a10f1a4f0146342749876e6eacaaf6f69419398a11712369cec6e2c0b4cad0ae26090baa5fc1891430cd5793c85049d96e251ddbea7524a8021e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD56c7dc7ce5ed886517495de24d57bafd3
SHA1e11a8f2992c48406f563ea01fb90beb3dd2159dd
SHA256b7752eace76bbe54c6b9494c72b084fde6d05944df57be3fdd9c8da9ad7a06d6
SHA512e04645778baae9751f6dbc53737c42968733bb43181e632afca7cdf3ff9ba2be8e818a7b8fe6a3b44490a9a2c13719883de6f2dc4f0c2f444856d9f76f83b8a3
-
Filesize
2.4MB
MD5d68dba883125d1a3408e13b84a3524e1
SHA1b613717517240829d8c28242a3b2ec7c6576b3f3
SHA256cc92146cb6e5e514c4bae54ced9f4bf6724b6b8b370f2f6d219aa5b0f95390ba
SHA512bad82130be599397e7a58a80d8301618fd35787c8d7bf5c1ae0d2cd00f92613265cabd9678c7dcd3e4fe8251a2636b14bdc7d0c0f29e383ae54b5dcf08b30de3