Analysis
-
max time kernel
116s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 08:50
Static task
static1
Behavioral task
behavioral1
Sample
963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe
Resource
win7-20240903-en
General
-
Target
963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe
-
Size
5.8MB
-
MD5
8f1acd97bac5a199a4b5721ed23981d0
-
SHA1
ae2a20aa95b385347f21017fc1565f1b666856cb
-
SHA256
963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26
-
SHA512
911516a4e613fc794ef310966ad1423f73450942679808075034f0d43052daf591d33b003cd838f2bec53e0f53812bce30bf20ee07cd77e16c041a8fba166f6d
-
SSDEEP
98304:NZAmLhPQYb/QOkwlgvKjq6P4YqN18frP3wbzWFimaI7dlo8E:N/LhPQYDQjwlOQNgbzWFimaI7dlI
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023c01-1.dat floxif -
A potential corporate email address has been identified in the URL: [email protected]
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000a000000023c01-1.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Loads dropped DLL 1 IoCs
pid Process 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDMan = "C:\\Users\\Admin\\AppData\\Local\\Temp\\963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe /onboot" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
resource yara_rule behavioral2/memory/4520-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/files/0x000a000000023c01-1.dat upx behavioral2/memory/4520-14-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4520-409-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4520-430-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4520-2662-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created \??\c:\program files\common files\system\symsrv.dll.000 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe File created C:\Program Files\Common Files\System\symsrv.dll 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppName = "963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM\contexts = "243" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Low Rights 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\Policy = "3" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006} 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppName = "963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\Policy = "3" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\Policy = "3" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A} 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppName = "IEMonitor.exe" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4} 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IEExt.htm" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Modifies registry class 17 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\WOW6432Node\CLSID\{E6871B76-C3C8-44DD-B947-ABFFE144860D} 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ROTFlags = "1" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID\ = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\WOW6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD}\Therad = "1" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan.CIDMLinkTransmitter" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\WOW6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD}\Model = "352" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\RunAs = "Interactive User" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\WOW6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD} 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Token: SeRestorePrivilege 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe Token: SeDebugPrivilege 4356 firefox.exe Token: SeDebugPrivilege 4356 firefox.exe -
Suspicious use of FindShellTrayWindow 22 IoCs
pid Process 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Suspicious use of SendNotifyMessage 21 IoCs
pid Process 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4356 firefox.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4356 firefox.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4520 wrote to memory of 4580 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 87 PID 4520 wrote to memory of 4580 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 87 PID 4520 wrote to memory of 4580 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 87 PID 4520 wrote to memory of 3932 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 90 PID 4520 wrote to memory of 3932 4520 963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe 90 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 3932 wrote to memory of 4356 3932 firefox.exe 91 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 228 4356 firefox.exe 92 PID 4356 wrote to memory of 1844 4356 firefox.exe 93 PID 4356 wrote to memory of 1844 4356 firefox.exe 93 PID 4356 wrote to memory of 1844 4356 firefox.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe"C:\Users\Admin\AppData\Local\Temp\963006f857165a7a8733c57963b47f0875a3419a8d3867d3c9f21fa5a5e50a26N.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:4580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html2⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b7d69ed-7a31-4797-8884-704c4786d72d} 4356 "\\.\pipe\gecko-crash-server-pipe.4356" gpu4⤵PID:228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3ac8dcc-3b5a-4a4a-8b67-96da2af792fe} 4356 "\\.\pipe\gecko-crash-server-pipe.4356" socket4⤵PID:1844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2856 -childID 1 -isForBrowser -prefsHandle 2944 -prefMapHandle 3104 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6edf3024-51ef-4280-8bda-b2ecfcc4f3e3} 4356 "\\.\pipe\gecko-crash-server-pipe.4356" tab4⤵PID:968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3328 -childID 2 -isForBrowser -prefsHandle 2852 -prefMapHandle 3084 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e45c6b76-0bfc-4e78-8af9-91090c257ef5} 4356 "\\.\pipe\gecko-crash-server-pipe.4356" tab4⤵PID:4576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4692 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4708 -prefMapHandle 4704 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0d385dc-d2d1-4250-904c-c7f236374601} 4356 "\\.\pipe\gecko-crash-server-pipe.4356" utility4⤵
- Checks processor information in registry
PID:2916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -childID 3 -isForBrowser -prefsHandle 4636 -prefMapHandle 4632 -prefsLen 33309 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {986b1080-16c7-4576-8e71-2b732b39c6ac} 4356 "\\.\pipe\gecko-crash-server-pipe.4356" tab4⤵PID:1072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 4 -isForBrowser -prefsHandle 3292 -prefMapHandle 3188 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2811de80-7771-4dcc-bc14-ef9f7c888bb0} 4356 "\\.\pipe\gecko-crash-server-pipe.4356" tab4⤵PID:5072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5736 -childID 5 -isForBrowser -prefsHandle 5556 -prefMapHandle 5716 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c8d16c2-dc06-4a74-a099-afaf458a4c63} 4356 "\\.\pipe\gecko-crash-server-pipe.4356" tab4⤵PID:2460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3420 -childID 6 -isForBrowser -prefsHandle 3412 -prefMapHandle 3416 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64662312-2caf-40c4-9fde-eafdfe7f580f} 4356 "\\.\pipe\gecko-crash-server-pipe.4356" tab4⤵PID:3660
-
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:3116
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:2468
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:4792
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json.tmp
Filesize24KB
MD5fccb814859262330e4cd6402bd40b0e0
SHA1ab72b4157f12351e25928e3c6680dd55cfbb62e2
SHA256a3fc85abf816c3f4964251464f311aa077347c0230f5d7834bbb96b4e268844c
SHA51284e1040056e1350cf40850704558274cb579092e34dee353c8e4fb40210aa2fcace63e9adeaa98339cfad14e2341e590a72e1b8efcb5657b6f9a6f3d6101b5c9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984
Filesize13KB
MD566e4dee4d263b0cd0f1a2b21e28af91c
SHA13f51fe61d92a5cf29fc7ba248ab6d9bd70e91f22
SHA2565e6d8961fae7ac2b3d329d2b2833e5e633d4245a7bd406016c005676454eb133
SHA51211344d83170ef9fbc7edb4eceecdb0fac756bb6c955d177374f617ac47b78384da229e87c6358614bd326f3a280a4b1426180bb983747f7e913ef626913fc19c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin
Filesize6KB
MD58a2c9ca498413197b2db33bd4a4dafb6
SHA1bc35e21b193d6a7c1d79fddcb5a8f5a9593dfca9
SHA2569099f66575e45da66071a507bd9ade9d019fa28c82dd9b5b28a065689fb1e290
SHA512e1963f2193de69386f484b41e103d0f0bfaa86e738541bf492f70575dc3ff0d18736648c69da5ccc614f46d27abfda1329a9f5e0e119c25c614da089870c3ebb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin
Filesize12KB
MD5b5da6e28f3b959d0546f8c12454c3548
SHA1950f5f910260a454755eb8fe17593890f11504f3
SHA256cf974e9960271a97aa0bdaf722e7b1c6eb0b72eb35be9f4eb410755eafdb246c
SHA5120fab11debcce4cd9906040d1d1d01378d66b03cf464056c162de5a260763351932571bd18ab93a50189ca220d6f3e48c6a0b0453952b5384e76c6bd41ccdcee1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5f0971405538d43d5fe2385ab62219260
SHA1c313f510eab02ba4fd6302e657cce8e5fe55d2b9
SHA2566437d79fa67464a03cdae4c5c6069c3716d2a3aaacf9f2d7d406752b0bffb420
SHA512972954dad5e731dfaf8d85677c3b95de7776759bef9182944db2683533e12aaa6e2d1fcffb214424f94fe77612a67c76188773c71817fb2876053f32dd67bf8e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize31KB
MD5f21826efd097427bc067082034901517
SHA1f4e1b2af53a81a8db6ab8b63ce40c09ee07a4752
SHA256c3eb788dc333f82b77acfaccbd40d02b62efd44951e0f62b2409ad04b9f1c051
SHA512cb85184fb34c1b9bc747d3cafd5948699ea19e4e473b9fb47963a20a4ceac9527613470c373cbe02d35325d96296f60b09d6d0a97a98a87cc398bfe0ee9a049e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize31KB
MD5003132c9a4b3d44a39e1fd55dfd2492f
SHA187b2322d2d8d3959c91b7bc8190f40b225472cfd
SHA2569a71c7853c9edcf8b149dd7091fce8bbe5551cc55f7b9b2a0e81945f004fe670
SHA512d0bf263bfa22b50b8225bfa3d8a9834bfbd5100c64011820c296837063440f477d646a15b28da7b1ad5196e47733a9a05bf4c075ebf9c510fc002158f8f59391
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize31KB
MD5ef7d9432e14efc5df9689d7a1e645cc5
SHA1c0a4261b764126279a709efd6279e2e25df9d02d
SHA256a8726c6ce17b2953cc8e894a6d92c35d68bcf5c3abf5cbea7ad021a59633f0bc
SHA5128a9216660e93309553e1bb6ca0db21c7213ead33be22b6e292eaef2a966e4b32e2df5eb4956952c6af715df054ff8638a5886c229d8db8b0a9e4c88d14b3b100
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\3a06b3d2-4118-4b8b-8010-2e1259f2914d
Filesize982B
MD5cc715d4d2f3f69a4f0822188c9a8abe5
SHA100b2119267b2af443f8e91718051babb387a6a66
SHA256e52f704f403af1d5b8b53d0a429442d7113d4db1faaddd7624f862c63ad86c9c
SHA5120f2c65fc3e26fab21fa33835a17395787dd2b70ce852297cad3d63e9a5ea570a030deae819a13d7903de7ce354691b0ee2d40104664e34b240bb308c024c6e28
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\8ec48527-570f-43b7-ad46-4c15dfe1fb73
Filesize671B
MD55a6cdf3382e74d933ec6f93146b656c4
SHA1edf5ade8608c7b99bae99d3d23dae8bb2374fe5a
SHA2560d23748a2cbae18c2df1ac447eeb81362a8f99de0dbda832863a037778499d80
SHA5124768d25e9fddfde91ca575588af632c3eada5405d8b4c43a21083dab6f3f3fdb7bccccc77ee42c2f62c57bd44890fa70c3d00249408ae141bb23db97cc4e06d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\ebda79a5-2d28-487a-be2b-07ec44ade906
Filesize25KB
MD577880d5ecd14d21bbc480822a1a53be3
SHA1f47faa0b2931265237bb0620b18aff123c1212c7
SHA256ff6039feb73bb35d47498d5545c5d41347ad2b837ea131d665aa1aba6374edc6
SHA5129648b91ec78174f47355c6462352b169dc19ca2c314ae077f12a13a5fcea8c2ec2bb89c7510c2fd258938d500c6bb993527d264e4cee5922e957f08ae435b8f0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll.tmp
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD592be78bd66bd9e188a9ba03d6b5c759d
SHA1e25cbf2d0540f1739dac4520a40531def08d82b1
SHA25648d2470dc93ed72159c446c372724520cf2af1c3a210aa91188a1195a8dfcf14
SHA512d3ddc15c14ad5c7250cf9b2b8e308bb1ee68c94d739eaf6098267ad7796a0f803b2b5062e120f92b36e4ca643641a186e18a3e6ec112639a125fa9d9b963d794
-
Filesize
12KB
MD50a999e6c8c1887a56968cdb0698856fb
SHA13787c71422e4e2c8db54caf3fb6396d7551c1dba
SHA256962307bdbb739a5db73311a363629c9fef511b10d7009032230ff0c1aba97160
SHA512e84ace590b6a782fedb600448aae0ccf27bd84da96afd095e0b22763484ff98b541a43484c755daa9eaeb2c764ac60db5e8ab6a9774da33f31f2271ad7412798
-
Filesize
10KB
MD5517a5e6681c676a33ed53d9c3b8374ff
SHA117572c342ce643a0bd9f8a11bb66d71e5b5f638d
SHA2564811e2f43be96d84e74a74d98173370cddf085279f99991c8debce81eb003b5e
SHA512ecaa84be3a68743c983d23244b63dc41081f718d581ef10f4f868fbe705e2beba1e4ef8fdbad11270b54a41dbf820602460b83091cd2fe4aaef625ea7899c9c0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5a4ddbca09b19cbf0027f31b55d9ee40a
SHA1f6ff49ac9531113e5cc7330dfdf5eb05fe8b0810
SHA25648dcb64b145114d3516e91aa530ad58e55518452fb8e288999ca15dd8e752872
SHA5123fb76b2e174c05d71476c84b957871eddc485e89e533858c3af6b484b95696764c40e1b068ba389563b2592d7b0d278b2070ecdd6eb0f69f610e6d3a47480b2e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1000KB
MD5b4513bd5fe02bf2f2100e40f678ae66f
SHA19922c0e6e8ecc6e639765c907a32a23a700a250d
SHA256f6d638a076965350236d78c9f2320c3b3a8c191131e129353237df24e0ff6d2b
SHA512f68c8fac19965ba289251c432d644e0e1e61ba42e52a6c298c87af34ad6746536e98ca72420f849aabbd72cd2d12d6785a125d75ab65a8cfb6662fdf0f00275e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize3.0MB
MD5d5ef9cda9bd609f3a930cd24f15bee96
SHA12ec78a24abeda152b0e205ff736aa4937757d1a1
SHA256c0c99325ca17e8cb6a2c0f2fc60fbbf7694abcd7a798889f253a195d8e18b03b
SHA512cc5a2cc397e34523e6ab911a89549f388c65335de0d1993c6cd279189b9d5df887d909082abafbf588d8985b4954feaf9084ed0db27b69aee261c6198e03a6ed