Analysis
-
max time kernel
115s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 22:12
Static task
static1
Behavioral task
behavioral1
Sample
a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe
Resource
win7-20241010-en
General
-
Target
a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe
-
Size
5.8MB
-
MD5
d32fed1e0d722c0981f748c89aa9e2d0
-
SHA1
3a500c6c28aea14da842d46dc0cf98193adf6afd
-
SHA256
a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604af
-
SHA512
53809a5bf042378685b63c675a40d86caebfe2ac928e888b06f6922d8a6fcd823c41264843085c12213a0fd31865f163273b53b4f2261f5b4334cd8a45482284
-
SSDEEP
98304:NZAmLhPQYb9QORwlpvKjq6P4YqN18frP3wbzWFimaI7dlo8t:N/LhPQYRQmwlNQNgbzWFimaI7dlR
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b4f-1.dat floxif -
A potential corporate email address has been identified in the URL: [email protected]
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b4f-1.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Loads dropped DLL 1 IoCs
pid Process 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDMan = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe /onboot" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
resource yara_rule behavioral2/files/0x000c000000023b4f-1.dat upx behavioral2/memory/3476-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3476-14-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3476-394-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3476-415-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3476-2591-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe File created \??\c:\program files\common files\system\symsrv.dll.000 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM\contexts = "243" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppName = "IEMonitor.exe" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppName = "a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IEExt.htm" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Low Rights a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppName = "a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\Policy = "3" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4} a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\Policy = "3" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\Policy = "3" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A} a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006} a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Modifies registry class 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\WOW6432Node\CLSID\{E6871B76-C3C8-44DD-B947-ABFFE144860D} a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\WOW6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD}\Model = "350" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\RunAs = "Interactive User" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ROTFlags = "1" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan.CIDMLinkTransmitter" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID\ = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\WOW6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD} a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\WOW6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD}\Therad = "1" a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Token: SeRestorePrivilege 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe Token: SeDebugPrivilege 4176 firefox.exe Token: SeDebugPrivilege 4176 firefox.exe -
Suspicious use of FindShellTrayWindow 22 IoCs
pid Process 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Suspicious use of SendNotifyMessage 21 IoCs
pid Process 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 4176 firefox.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 4176 firefox.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3476 wrote to memory of 3280 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 84 PID 3476 wrote to memory of 3280 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 84 PID 3476 wrote to memory of 3280 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 84 PID 3476 wrote to memory of 1040 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 91 PID 3476 wrote to memory of 1040 3476 a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe 91 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 1040 wrote to memory of 4176 1040 firefox.exe 92 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 2300 4176 firefox.exe 93 PID 4176 wrote to memory of 3084 4176 firefox.exe 94 PID 4176 wrote to memory of 3084 4176 firefox.exe 94 PID 4176 wrote to memory of 3084 4176 firefox.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe"C:\Users\Admin\AppData\Local\Temp\a6299240d8817978bde5a2985ee040734e4c8fc62f32a241481ab6dd1db604afN.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:3280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b119b7ae-8ac5-4005-bdc4-12163ff3acac} 4176 "\\.\pipe\gecko-crash-server-pipe.4176" gpu4⤵PID:2300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2408 -parentBuildID 20240401114208 -prefsHandle 2400 -prefMapHandle 2396 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a72d7f6c-9ba7-4777-805c-5be9e24b2d03} 4176 "\\.\pipe\gecko-crash-server-pipe.4176" socket4⤵PID:3084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3092 -childID 1 -isForBrowser -prefsHandle 3116 -prefMapHandle 2740 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c883ec70-415e-4151-9875-57b7722f1cf3} 4176 "\\.\pipe\gecko-crash-server-pipe.4176" tab4⤵PID:408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3960 -childID 2 -isForBrowser -prefsHandle 3948 -prefMapHandle 3044 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e90ba84b-68a2-45e7-88e1-139b5d300558} 4176 "\\.\pipe\gecko-crash-server-pipe.4176" tab4⤵PID:1504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=860 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1060 -prefMapHandle 2768 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c12923c8-858e-41b2-9e43-11cb769c0544} 4176 "\\.\pipe\gecko-crash-server-pipe.4176" utility4⤵
- Checks processor information in registry
PID:4332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3924 -childID 3 -isForBrowser -prefsHandle 5292 -prefMapHandle 5296 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f0e7f4a-afdc-4c40-b37a-e703a2d0dafc} 4176 "\\.\pipe\gecko-crash-server-pipe.4176" tab4⤵PID:508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 4 -isForBrowser -prefsHandle 5508 -prefMapHandle 5512 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de9fb7ad-2a67-40e6-95e4-493bd01d651c} 4176 "\\.\pipe\gecko-crash-server-pipe.4176" tab4⤵PID:3484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5792 -childID 5 -isForBrowser -prefsHandle 5784 -prefMapHandle 5780 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30e45141-b37f-401e-a2c0-b327f7657cfb} 4176 "\\.\pipe\gecko-crash-server-pipe.4176" tab4⤵PID:1656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3360 -childID 6 -isForBrowser -prefsHandle 3296 -prefMapHandle 5552 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0330ea9b-5732-456d-b9ba-6607b0f8f8de} 4176 "\\.\pipe\gecko-crash-server-pipe.4176" tab4⤵PID:5048
-
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:2112
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:3780
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:432
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json
Filesize18KB
MD55d22dc80e9b38bf2b20bf298722a4c04
SHA15bd144c2faa1e5e372c60914640fbc6fbbd9c91e
SHA2569c32a47fc85da5ff2c7b027db5b79253d5ddbde2cf1b6fe5c5e104c37c8d1d5d
SHA512a9bf8aaff962fc183be14326fbda8489586b5346d15a00a49bc1a090bfaca57b9513e1791df9dae396a5ca46cebabf753dd6effe85a61492d1f0dfedc045569d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984
Filesize13KB
MD53769d25dd2e19f27fe295c1df5293e72
SHA1689b0a5795d373bb78a4a45102b62d258389c5bc
SHA2564508e6d1aa91a9c9074b241e68e94871107845aa237b5581e50bcacea1ad54dc
SHA51271f93fdbb7661b9a1717e83503bb88d1f3cffdbddb4ab3f7a6a5ee996c77ec901bb2187cec6090a8f51403c34998404304109f7ecb89d0521dc98ee16103fe5f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin
Filesize6KB
MD5793b7132709efd0cddb0727b0088ae8d
SHA17ffac7ccc28722495bf35079b1e195726aa57dfe
SHA25676376bf9e1e4645c7aab1eeb8dc26c3944fab89aff8409353d2e9652c7e0fa81
SHA512d36d9d07a33fa01f34210ea901bee27a436981a912055652402599dee0820dbd08fcbd4826b57ba2363cc8791b916bd92b6bf1ff4fd15132caaa936752483183
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin
Filesize6KB
MD500c2e118a3ca923ddb9f23023683f0c7
SHA1af3ea7af3e449096ce85f378ecc140188df85fab
SHA256333f0f352b74b16105c56d94339eadc335da6f342de5a05700dd11e7175a4492
SHA512b041c0b8832dc4526ce2d05391e4b53ff1e3cfb3fba3a4dec970849a1e30de2389ebb5f9319b583b7d59f5683ddfc27e731754f21fce7bbbece0a4ce807b5911
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin
Filesize12KB
MD5b78db6231e5c3391e8990b98af221cf8
SHA1495de676accbc77c94b517daa38d455261fac024
SHA2562451aefd8da5768ea98dcbedc98ad4d7f00abcab8c8d414d25dee527f6af3ca6
SHA512c9996c3459069718bfb2476460983d46e471cb247f9306b1b3d8324eb402a13313bfcd35ea91356562d24f20809497bfa82825de571cce3e334da5275d2a5777
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b4b2a0b1ba20ca052f7190be01ad7fcc
SHA18d7686c9e235cd43027380b4f84ec67f21275699
SHA256d15087a52e015f714780eee53ed608507a5b53cab30ee25d4d1aef4084251469
SHA51217ef1d172bb1a985c0331e53a1e7aaadf79b31b760988bb97f2a4c07454336b52a0e06658bcec022ba96e8e2cb45e9bff17e486073473ab6375adaa2637128ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize30KB
MD52b7fe0731327620421ca2b092353329f
SHA17461f4486c9656836fc725181df50da655d21db7
SHA2563de66778a3742b8350eccaa2afcc07005a15421231ca937064e40a921e0a4930
SHA5124abf73fcde0d8c249310b7c745f6819781ea691b20d4f1b72789f97dd99c4c8d6f56118332abf07b564a47a4505130b6f2807806f1dbf4b7d36215375cc99faa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize30KB
MD506a889621486026a4a04dc12e5e81bfa
SHA15dd50f8322a4e687f0dbf6bc6b8f3064c6728ffc
SHA25661b91b72671ab6dbed60eac0439d342d89d6d18ea0dcfbf68b8ab4222bb43870
SHA512d5702d26203e9da4fdca6e09af1057d53667f7ae868d094ea10c53d342d3238edcacd9e5755e77bdc7c8703178643a9930bfef6a13cda463195e747ff44b0911
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD59bc442d7759dff3ed5812b6744dd9d4d
SHA13cbde41b61f69a38462d4beb71db37c0a8e9f60a
SHA2567f01277678cb7b6e271cff9e23538f77f2bf28ec7903fbb7a9927780946e0eb8
SHA512460aaa0325aa774fff43a575c54b08da1e645e9790517056a8abb6e0291abb0aff608149fe8db7a132b16dc0ea6e86357e737366590d15ee69b6669cdc9b3204
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD52a502d2437674558eb023cbfe9c2dbf5
SHA15200c4f8eda8c9afae14aea193196697f0789aa9
SHA25618a853688712e2881a87be41233f0983976ebf8ae456780d6637c0f8d3dbfeaa
SHA512c598f3586d28c226b9a14a387f8ce28258e94f1aa48e30f01297a3b51e35c7c7e9a0bed816712665fdba98a1d09e37e1258d3640e786f2e34106caa2a3a599f4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\1470ce9b-1cce-4b99-8722-4002df453d3a
Filesize982B
MD5f9055f151f3ef53df95ccc705bf31f76
SHA16ef0d0475971a0b41f6f71f4fdd916ccb7f5670e
SHA256b00e18684e580b889d88bc8890c80f56e0aac03f15a6b82a9a92f6b1b87165db
SHA5123087763ef86bd30a06fb5b9dbbdb7e7d8bacb90a1135914c80fdf2c7fe47eca273fc99618bf37c950b10cfd9f3dff71e5f33782a42653b59d8fd8e3d9ca19912
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\3b497a1f-b62e-4a9e-aa13-73e86e91e0cc
Filesize671B
MD5100efab54b81e543855e396120924409
SHA1f8e9a87c94d53fe838fc7874e3795736f3113b4c
SHA256dc048b59ec3dd18a53db5971e750e017b11f609389d09f3e63e1d2ac8ced3d5d
SHA512d0b2543387aecccacc65e39f4ee7dab4058957272c42f821dd2cfda2477f1d9ee16a60ea3462def6fffb558ce25a02ed0c0727ca2ca69f078e017edcd082825a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\484b9ead-0048-4bd9-a492-b01221ac2b33
Filesize28KB
MD55e39293db9a0cdb72035488cdf030dc3
SHA1bfc1d4b1970c4c5a1b55a76b85309ca63745fcc0
SHA256ffcb841f7c2d7b71ccc97b4e6674f0865fe4af640bfb54e4a13bd665675357c9
SHA512b31105ed3eec5ca424b2b4e6bd0b5694a90751f84e1f57e5a4dd20834cb737c2ecbed38d522a1753d137f6fc090034d13fc45f89d45b864cf3413e915acf78c3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll.tmp
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.lib.tmp
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.sig.tmp
Filesize1KB
MD536e5ee071a6f2f03c5d3889de80b0f0d
SHA1cf6e8ddb87660ef1ef84ae36f97548a2351ac604
SHA2566be809d16e0944386e45cf605eae0cd2cf46f111d1a6fe999fec813d2c378683
SHA51299b61896659e558a79f0e9be95286ebf01d31d13b71df6db4923406e88b3ba72584ef2b62e073b2f5e06901af2c7d1b92d3d12187fe5b4b29c9dd2678444f34e
-
Filesize
11KB
MD5aae74d4c6ee858bd91f98b8644a31928
SHA1d2c7a911e41300036f501ff7e1aa5c7a6c8e66e6
SHA256dc22d8f65bfb1ba2da680c5f50d8fb991e91bec9bec52512ce4f5a3459b535c0
SHA5122c1a853cd5fec92885d294df68208bd3119da4f289470ad5384ebf854af751160791dcd04bd0ae5ccddc9f1747fe5a4bb6ef9b152f07aee5c8dd7b3e352fadf4
-
Filesize
10KB
MD5da63bc7698d41e36fb9abf3f5c3689b8
SHA1bcac5099b9f890d13f212bbdb3af3f341a9ddba2
SHA256baa4feb323426173b5dc96ed7a9c618c7ebc278cb315c865462e41dcc37b681c
SHA512f2077ca18692b10727bf0e2125fe8118e94a7d1161bc3f30a38ef8861ead70fdc683a6ca93542ebcad7d6cc1b1ba5edc8fc3fadd0bbea873abc76b6e3b46b930
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5c53cdd6a23cea1d1e0916508b63f01cf
SHA187f559d6dd740a19fe8dce5c394feaab79a9334a
SHA2562ad259d3306294adbd060146331fe1f7cdfda09a7b4d08abd372b5000b69a151
SHA51297948548bb6206dcb6c6942c32b36362fd03681239079c3b009d65022c6dfae929070340e6541668dd2d5880f78f3cb0cf73b61d2f162e49b2a4a9935bf4cf24
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize568KB
MD54c44d242f0ba2174410ebec5bef4f3eb
SHA17786fbc221b794b4583b5b28d4fe5ae7d66f13eb
SHA256e376f9461a4e766dbb6dfcad94cc8ea77599f7bd00f74f596ba6449804943b73
SHA5126b7bc8c217de372d30bd98c7b3089fbdb0d5416c69e378fc21419fc6ae2d8ace9f97f593e57ae30011a5c28ecbd7e9dc0a6c73758529d7d61fe10d3e316fc189
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.5MB
MD5657744e4e26444ff82b7b3cc401b9ac9
SHA1a9cd3c51f1de2b6ba952977dd4291eabc5d0cde3
SHA256cf0e05640e3a29795a643d212393198787e7459ed9a767023f7cc66c0182ca52
SHA512aa2fc57510e9deb41be0680cfcb8ce19974b78afe37faa024626a24fd4b2ab7998f48d1f945e7542c3a793ee942362a0307e4544bef322b87232dbdeefc22f3f