Resubmissions

28-12-2024 12:38

241228-pt81aaylhk 10

28-12-2024 12:25

241228-plre9sxqgx 10

Analysis

  • max time kernel
    897s
  • max time network
    901s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-12-2024 12:38

General

  • Target

    OperaGXSetup (41).exe

  • Size

    3.8MB

  • MD5

    f6a94c99deff44303f682dd2bb7d3d12

  • SHA1

    f2c6fa65a69a67a3e2120cfbb61511a495c18688

  • SHA256

    28eb5915b45f87b4ff342dbfb0122757217e79277770e9fd06a6342009c56829

  • SHA512

    16edb4c4ef94a0e19088c69a3150fc2f0e158e707eb8a4a085d7e95eecde2fbdc4bdd1afbb3fc0b13d179d2a4e60f60de14a4224a998dfb6d944dea6441ec3ec

  • SSDEEP

    49152:ZVAbwA+j3AtriaXicL8D8nqdZqb8oM28CBHmLOIt/ZwDAakqbMz3Lnn7cAWFJJL:PA+jxJIfMKmLOIt/yDh7MbLnnXWFv

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:4823

Mutex

FQ6Vi30exTDL

Attributes
  • delay

    3

  • install

    true

  • install_file

    UpdateManager.exe

  • install_folder

    %Temp%

aes.plain
aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • A potential corporate email address has been identified in the URL: 6633dd5dcff475e6fb744426_&@2x.png
  • A potential corporate email address has been identified in the URL: [email protected]
  • A potential corporate email address has been identified in the URL: [email protected]
  • A potential corporate email address has been identified in the URL: [email protected]
  • A potential corporate email address has been identified in the URL: [email protected]
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup (41).exe
    "C:\Users\Admin\AppData\Local\Temp\OperaGXSetup (41).exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\7zSCB645B87\setup.exe
      C:\Users\Admin\AppData\Local\Temp\7zSCB645B87\setup.exe --server-tracking-blob=MDU5ZDYzYzYxOGQ2OWY3ZGY2N2RiOTkzYWY5MDk4NjE5YjM4MWJmMjJhNTAzZjJjYmY0YzdiYTcyYjdmOWIzNjp7ImNvdW50cnkiOiJVUyIsImh0dHBfcmVmZXJyZXIiOiJodHRwczovL3d3dy5vcGVyYS5jb20vIiwiaW5zdGFsbGVyX25hbWUiOiJPcGVyYUdYU2V0dXAuZXhlIiwicHJvZHVjdCI6Im9wZXJhX2d4IiwicXVlcnkiOiIvb3BlcmFfZ3gvc3RhYmxlL3dpbmRvd3M/dXRtX3NvdXJjZT1Mb290bGFicyZ1dG1fbWVkaXVtPXBhJnV0bV9jYW1wYWlnbj1Mb290bGFic19VUyZ1dG1fY29udGVudD0xMDE0OTAxJnV0bV9pZD0zNDY0Njg3NTgxODQyODUwNjImaHR0cF9yZWZlcnJlcj1odHRwcyUzQSUyRiUyRmxvb3RkZXN0Lm9yZyUyRiZ1dG1fc2l0ZT1vcGVyYV9jb20mdXRtX2xhc3RwYWdlPWxvb3RkZXN0Lm9yZyUyRiZkbF90b2tlbj02NzI4OTgxNCIsInRpbWVzdGFtcCI6IjE3MzUyODkzMjkuMzQyNiIsInVzZXJhZ2VudCI6Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMzEuMC4wLjAgU2FmYXJpLzUzNy4zNiBFZGcvMTMxLjAuMC4wIiwidXRtIjp7ImNhbXBhaWduIjoiTG9vdGxhYnNfVVMiLCJjb250ZW50IjoiMTAxNDkwMSIsImlkIjoiMzQ2NDY4NzU4MTg0Mjg1MDYyIiwibGFzdHBhZ2UiOiJsb290ZGVzdC5vcmcvIiwibWVkaXVtIjoicGEiLCJzaXRlIjoib3BlcmFfY29tIiwic291cmNlIjoiTG9vdGxhYnMifSwidXVpZCI6Ijk2YTc2ZGNiLTQ2ZDAtNGMwYS05ZWUwLTE5ZjMzOTUxZDZlZiJ9
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Users\Admin\AppData\Local\Temp\7zSCB645B87\setup.exe
        C:\Users\Admin\AppData\Local\Temp\7zSCB645B87\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=115.0.5322.124 --initial-client-data=0x338,0x33c,0x340,0x310,0x344,0x7452ed4c,0x7452ed58,0x7452ed64
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2296
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe" --version
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2168
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1864 -prefMapHandle 1872 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d17b843-a098-420b-8fc8-ef75ed2db31a} 840 "\\.\pipe\gecko-crash-server-pipe.840" gpu
        3⤵
          PID:1584
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2360 -parentBuildID 20240401114208 -prefsHandle 2352 -prefMapHandle 2340 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41ab7d96-131f-4f70-ae33-4c9f6e87f4b9} 840 "\\.\pipe\gecko-crash-server-pipe.840" socket
          3⤵
            PID:2064
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3268 -childID 1 -isForBrowser -prefsHandle 3148 -prefMapHandle 3252 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60880657-6de7-4554-be8b-7c69d249b180} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
            3⤵
              PID:3944
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -childID 2 -isForBrowser -prefsHandle 3788 -prefMapHandle 3784 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {38833ae9-cbbc-4e49-ac7c-588fdcfbbda6} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
              3⤵
                PID:4348
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4764 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4760 -prefMapHandle 3776 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf0cec11-7ece-4362-a45a-86cbaa1524cd} 840 "\\.\pipe\gecko-crash-server-pipe.840" utility
                3⤵
                • Checks processor information in registry
                PID:3452
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 3 -isForBrowser -prefsHandle 1552 -prefMapHandle 2736 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0619030-f2c2-41fa-83f5-89e1c3e3b20a} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                3⤵
                  PID:4520
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5708 -childID 4 -isForBrowser -prefsHandle 5628 -prefMapHandle 5632 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b03b6272-dc5d-4cd9-8843-fd8ec8ac832b} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                  3⤵
                    PID:4688
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5920 -childID 5 -isForBrowser -prefsHandle 5912 -prefMapHandle 5908 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {382c617c-5ba6-4225-a6f4-e87c7d48fd7b} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                    3⤵
                      PID:708
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5468 -childID 6 -isForBrowser -prefsHandle 5448 -prefMapHandle 5504 -prefsLen 27965 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9390f866-642b-4561-b782-ab6d953daf95} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                      3⤵
                        PID:3280
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6480 -parentBuildID 20240401114208 -prefsHandle 6460 -prefMapHandle 6300 -prefsLen 34770 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {82bfa5e9-a4b8-4ced-b90a-3522bd70db76} 840 "\\.\pipe\gecko-crash-server-pipe.840" rdd
                        3⤵
                          PID:3752
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6488 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 6476 -prefMapHandle 6468 -prefsLen 34770 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1d8ca90-538d-498e-9d00-254a4ec36a0b} 840 "\\.\pipe\gecko-crash-server-pipe.840" utility
                          3⤵
                          • Checks processor information in registry
                          PID:4244
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6764 -childID 7 -isForBrowser -prefsHandle 6752 -prefMapHandle 6460 -prefsLen 28288 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf744416-d7d7-4040-91a1-3251bedfce61} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                          3⤵
                            PID:228
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3548 -childID 8 -isForBrowser -prefsHandle 7444 -prefMapHandle 7396 -prefsLen 28338 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {601bc380-5957-4e00-b9b2-c93cf5b55d56} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                            3⤵
                              PID:3972
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7772 -childID 9 -isForBrowser -prefsHandle 7784 -prefMapHandle 7780 -prefsLen 28338 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8dbe171-1ea8-4778-aba4-bc12d22637bd} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                              3⤵
                                PID:3352
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8264 -childID 10 -isForBrowser -prefsHandle 6352 -prefMapHandle 8232 -prefsLen 28338 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {966baa4e-e5df-4454-96f6-64025638debe} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                                3⤵
                                  PID:3644
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8612 -childID 11 -isForBrowser -prefsHandle 8604 -prefMapHandle 4056 -prefsLen 28338 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfdc1b08-d3d1-4bce-908a-28a9293a161c} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                                  3⤵
                                    PID:4968
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8804 -childID 12 -isForBrowser -prefsHandle 8724 -prefMapHandle 8728 -prefsLen 28338 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad1b45ba-c8f5-4f03-a64e-305d344c38e5} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                                    3⤵
                                      PID:3908
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7784 -childID 13 -isForBrowser -prefsHandle 7892 -prefMapHandle 8024 -prefsLen 28338 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93505aa4-55f6-4ba7-8c98-7e05e823ba1c} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                                      3⤵
                                        PID:7004
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8272 -childID 14 -isForBrowser -prefsHandle 6904 -prefMapHandle 5132 -prefsLen 28338 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef020dd6-a6fd-4e29-9110-818b67d6724d} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                                        3⤵
                                          PID:6908
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7648 -childID 15 -isForBrowser -prefsHandle 8456 -prefMapHandle 8032 -prefsLen 28338 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0174f99-7290-4486-9ea3-7047711bda3e} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                                          3⤵
                                            PID:5376
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7700 -childID 16 -isForBrowser -prefsHandle 8024 -prefMapHandle 7892 -prefsLen 28338 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60279ec4-f836-4b2a-9702-d0a696b855fc} 840 "\\.\pipe\gecko-crash-server-pipe.840" tab
                                            3⤵
                                              PID:6140
                                        • C:\Windows\system32\AUDIODG.EXE
                                          C:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004C0
                                          1⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2784
                                        • C:\Windows\System32\rundll32.exe
                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                          1⤵
                                            PID:1240
                                          • C:\Users\Admin\Downloads\ExodusGenerator\ExodusGenerator\ExodusPlus.exe
                                            "C:\Users\Admin\Downloads\ExodusGenerator\ExodusGenerator\ExodusPlus.exe"
                                            1⤵
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5632
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "UpdateManager" /tr '"C:\Users\Admin\AppData\Local\Temp\UpdateManager.exe"' & exit
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5824
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /create /f /sc onlogon /rl highest /tn "UpdateManager" /tr '"C:\Users\Admin\AppData\Local\Temp\UpdateManager.exe"'
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:5936
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC429.tmp.bat""
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5848
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 3
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:5928
                                              • C:\Users\Admin\AppData\Local\Temp\UpdateManager.exe
                                                "C:\Users\Admin\AppData\Local\Temp\UpdateManager.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5356
                                          • C:\Windows\SysWOW64\DllHost.exe
                                            C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                            1⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:6412
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\srchadmin.dll ,
                                            1⤵
                                              PID:6448
                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                              1⤵
                                              • Modifies registry class
                                              PID:6520
                                            • C:\Users\Admin\Downloads\ExodusGenerator\ExodusGenerator\ExodusPlus.exe
                                              "C:\Users\Admin\Downloads\ExodusGenerator\ExodusGenerator\ExodusPlus.exe"
                                              1⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:6692
                                            • C:\Users\Admin\Downloads\dasdd\dasdd\AsyncClient.exe
                                              "C:\Users\Admin\Downloads\dasdd\dasdd\AsyncClient.exe"
                                              1⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5468
                                            • C:\Users\Admin\Downloads\dasdd\dasdd\AsyncClient.exe
                                              "C:\Users\Admin\Downloads\dasdd\dasdd\AsyncClient.exe"
                                              1⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:2804

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AsyncClient.exe.log

                                              Filesize

                                              425B

                                              MD5

                                              bb27934be8860266d478c13f2d65f45e

                                              SHA1

                                              a69a0e171864dcac9ade1b04fc0313e6b4024ccb

                                              SHA256

                                              85ad0d9909461517acf2e24ff116ca350e9b7000b4eefb23aa3647423c9745b4

                                              SHA512

                                              87dd77feac509a25b30c76c119752cc25020cca9c53276c2082aef2a8c75670ef67e1e70024a63d44ae442b64f4bc464aee6691e80c525376bb7421929cfa3bb

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ExodusPlus.exe.log

                                              Filesize

                                              614B

                                              MD5

                                              fece27917067365b631bc648c66fe066

                                              SHA1

                                              f12c84b1c2b1296091ee06e8654c7065d22cbb44

                                              SHA256

                                              93e03593374ce40bc5d4c57832ebe96d3a6a532766eb6385f568a0383b426d10

                                              SHA512

                                              9b502a6d46b82ccc2c8aff650de664299f0131a82480eb9cec701546e9cd7f1647c0665014035c19da80a6cab267cf896645af827ecdd95287a70994c1ecb662

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\activity-stream.discovery_stream.json

                                              Filesize

                                              25KB

                                              MD5

                                              971e61bf520c0911ac674cb17bbd923c

                                              SHA1

                                              a90037badcb48a0161452480055d2315e30346a8

                                              SHA256

                                              e68e7c1581f07699f79828fd92cc14d52155f057bf7c8e6984ea5c944b42dd78

                                              SHA512

                                              045107b0127218f9eba852f68395b0410018532476d096735790e90aeb9633d805839483bf7c6ec72f621914629a239b00a745612febe7cf1e725f85729c369f

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\doomed\3545

                                              Filesize

                                              36KB

                                              MD5

                                              c21a4114f6e8efa5dc36eeb6f4faca51

                                              SHA1

                                              cc1a4d12f214b65e0d3b675e99d48b8525471503

                                              SHA256

                                              436d6f778071541aa1953bed61e6bd6a877f24e8d6df22328fe4274adc3b6c7d

                                              SHA512

                                              5bf6f4399e682767abffeddb03ac45b9b3101c96dad7a959c1e722a0e419acb23df32056c62c89d6e7cf404fcb092791012cebe12dd961a002a76019e07f19bd

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\entries\644B0FFFD44F88AE420E3DCD37036E4B07B740BA

                                              Filesize

                                              25KB

                                              MD5

                                              ad4f0f968b3728e9d709e054fc2ef617

                                              SHA1

                                              acd5182f44f05af181ba590f9b2ce11173a374ea

                                              SHA256

                                              50e06586f1623532f83a87127b979693713c1a4a1fc5efeee7ad206b6a0912bc

                                              SHA512

                                              78db1af107862b944ac0d94c0eef7f20c11283459e0f275c652c5e52e07100f298d693cba88a7aceb7e6e28d75bc3ba71fcd222e772a24756c7f9dbf8e8d717d

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\entries\764706273F6635ABCCA46F5EEA13466A9B1468AA

                                              Filesize

                                              23KB

                                              MD5

                                              e70730c693439eec0f28879d3e3afe49

                                              SHA1

                                              61e44952778f8de222dbc0623dd92937257ea03e

                                              SHA256

                                              85d0adde7e04c2dd8aacc6c9eef3eba2c7fa340b14595bfd2f07bdc07425fce8

                                              SHA512

                                              31b7f21dbeaa8bf01a7daa8f28514a7f329d4431cb515ac6c7dfe17c9004c3050df217b4ae728e565bfeb88f3d9c0a9e24f0c9bcbae637fe52dc15c9a970bb04

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\entries\7F98082A90B3BC45E961D6D96AB8AC84EFA02C0E

                                              Filesize

                                              209KB

                                              MD5

                                              f1feaf172b3dfa8b15cad98c3692e2e1

                                              SHA1

                                              3270a74aeab069715907b0d2fbf3da8cb4ef6d6f

                                              SHA256

                                              7a287d628a05765f0a71512c1be2d0869c8169069d9a56c1ce6fef396146b906

                                              SHA512

                                              0e4b159b3fa3a1d1e4b5a021ac5b2b83d1fa42341b25383e7636a42b87d3bb5cbc94dd5c2c65d48401bcfe87eb8f36ec2de2f7862d7284413374df81669f944d

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                              Filesize

                                              15KB

                                              MD5

                                              96c542dec016d9ec1ecc4dddfcbaac66

                                              SHA1

                                              6199f7648bb744efa58acf7b96fee85d938389e4

                                              SHA256

                                              7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                              SHA512

                                              cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\af7ff0c5-6a09-4063-a6a7-6c86a55d8fff.down_data

                                              Filesize

                                              555KB

                                              MD5

                                              5683c0028832cae4ef93ca39c8ac5029

                                              SHA1

                                              248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                              SHA256

                                              855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                              SHA512

                                              aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB645B87\setup.exe

                                              Filesize

                                              7.3MB

                                              MD5

                                              a147d284d9191cd8783a8055a21bfcce

                                              SHA1

                                              6f87e8302e28192475a3c362ec1d7597427b016c

                                              SHA256

                                              f7b4074a646e742f61d2ecf4b1e78e56216748a35670e23e8ef585a8008aa761

                                              SHA512

                                              37d4de184b8b41a41324258ee4e5de5429228bfc89d1c9ca11a786382f11741e4741d11bc392351ee0620cb08151d710c04d92ed5e42ee165c4463d5897c5984

                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2412281238369773100.dll

                                              Filesize

                                              6.7MB

                                              MD5

                                              f526bf02296cae65098cd1a01dd9ce60

                                              SHA1

                                              58784200e942c798ccbe2e9030826703f3a0f985

                                              SHA256

                                              d122a48b7642d0b49b0c48f3d42d43aa18cd5c60d6497d8ce42b567e4d580b33

                                              SHA512

                                              6eee16d9bbe45d82473f302f513be8bcc84dd02d546b116f71a319b8f832df6d90c8e3469305fe18e2059842f02ea74f4ddf19dab8e4fe816eaf105fd87693df

                                            • C:\Users\Admin\AppData\Local\Temp\UpdateManager.exe

                                              Filesize

                                              81KB

                                              MD5

                                              2070187bd999c07a23d1f416d205b4e4

                                              SHA1

                                              cb103b7bf7f78fadb21f41a180f414e51c95d4e4

                                              SHA256

                                              44995b26b400b40747cd2fa112c422711d73c3abb8cffa90d5180b66512f68d7

                                              SHA512

                                              4584ceae03d4ce4c793e45050990ff0f1f1704254a820ead9b7c9c963458089d9f0ce72a44ab39df0aca90822ec7fbc1e5807d926d8a0bff5145530ffc7090ed

                                            • C:\Users\Admin\AppData\Local\Temp\tmpC429.tmp.bat

                                              Filesize

                                              160B

                                              MD5

                                              26cb10604817fb52ed57887eb3109aff

                                              SHA1

                                              39e074f4ac925e018427934bae0fef9bc59b61c3

                                              SHA256

                                              02a2ca484bd64be0cef45d9fd4b08bdabd68c013925149b67002f4cbe6b4e0ad

                                              SHA512

                                              0fbf815f44ce1d853fea986c640557b10855fff2a3ab7ddb85763eabaf0dd42ad24db433080cebc18b30a45707fe426bf6cfa0962fdbb4a448b393cd4426562b

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                              Filesize

                                              479KB

                                              MD5

                                              09372174e83dbbf696ee732fd2e875bb

                                              SHA1

                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                              SHA256

                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                              SHA512

                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                              Filesize

                                              13.8MB

                                              MD5

                                              0a8747a2ac9ac08ae9508f36c6d75692

                                              SHA1

                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                              SHA256

                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                              SHA512

                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                              Filesize

                                              18KB

                                              MD5

                                              7600980b0f4adb922aef710b1f0fc849

                                              SHA1

                                              e5f65500b41044891ea4302651d741b59621633a

                                              SHA256

                                              0e622edd63d5dc8ba4b81c80830a5eb7de1bbb9774e142e466467ff85647cd89

                                              SHA512

                                              fa54215c8789c31ab8a16c2220d5daab4288b3d59ad1a3f0ea7ee59d7fa678db85d9be1335e4f02dae17e1a8f3156022a721ab88617d992f3e5bd95d530502a0

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                              Filesize

                                              24KB

                                              MD5

                                              20bdd0feb23c38e7bb3f9b2f013cb829

                                              SHA1

                                              e24075ed63d732878d71e859dc762bb72597e9d7

                                              SHA256

                                              8e2a1e70bebc181e9bd9560c843b916c6cd7e86e57395616e0fc8480a289011d

                                              SHA512

                                              b035939579733fea1481f96196598e4b97447bad8dc471b97d186b826c8bf070d8b88eba892eeade09342f207cecd5bd4469060ac99cedec966ed845cb378f3e

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                              Filesize

                                              33KB

                                              MD5

                                              5369048d5459f81dc21adf71f5350bab

                                              SHA1

                                              b1186592567b78fd3c5351142f2a84ef3b401b06

                                              SHA256

                                              1bb5c627cc06552f38982a97458b2fc23b9264b413ff48cc48c906394a4ceefc

                                              SHA512

                                              1985c8c375bd364b584fbd558a8da16faca07536ab5298c72357cf14263602d617c9f0e90889c67e71b48c9b17dbfd844005254c1b0c6778f4776cc169699e09

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RZ2CXVZR05YO632IV59Q.temp

                                              Filesize

                                              9KB

                                              MD5

                                              3ab1a0b0f9ef160a759921108337fbad

                                              SHA1

                                              4d050dc325bedd6cb0fd748ff102c50cbdfa6da8

                                              SHA256

                                              ba4f4e5080d6ec3b2009727216b79342bcb87a99997273d1d9500dab63bdb6b3

                                              SHA512

                                              cc7f4d30b2a74214beaac247431ec9192ba18a91a7c7192713bce3c0528b4c7c1b6991cd95c0464376b993718b6cd362b83199dc771e9b949b8f72151510c91d

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\AlternateServices.bin

                                              Filesize

                                              8KB

                                              MD5

                                              34ca4a1404feada393628783a2823700

                                              SHA1

                                              1122900fb26f0f8dddee4816cf33bc3c450f3348

                                              SHA256

                                              e2230b5e9618c83124eaae907f493c986605a1fd6810de00305242e126801d24

                                              SHA512

                                              d49dfd3809203113668ae58629ac10d1bc272042430a4c76eb7e4f8867a26c9671d341f0e904e959f6dc838c8d6df96576445f15a926c9ee803ca1631c1d4f12

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              6KB

                                              MD5

                                              3abfdf0b8bc897726be42cfb559042b1

                                              SHA1

                                              b20a3cafba4ce0ad40ad646356c0ec8de5e6ee46

                                              SHA256

                                              62495675745a543c367335b3096d785bae8951093753fce3c779a14c70f6075b

                                              SHA512

                                              b1135660d1204ba02d0060980933261653d276d081014aef020ffc1f36442109d4ff229cfce1f708a4ca4c4721c66da52bc4c695dae75dc1b330ee6e186ca1e2

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              5KB

                                              MD5

                                              bde9f52f72cb720d07c2b252de387434

                                              SHA1

                                              d59a71eedf071d11827bb6ab79759f45e57072b8

                                              SHA256

                                              69deb2267693e5a5aa5773fda197f91fa83b8e96b73890d60931d91053b265b2

                                              SHA512

                                              8ff67857ebdc7bc8a12384f9a74974a0bd8837c640efb7cfb85e2d249700ae08803a461e9a2e68c20935f0419e110cdd06e576a5b61033fb8557a1de25c1c51f

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              6KB

                                              MD5

                                              6b9bf025d190815f481ffa975ed856c1

                                              SHA1

                                              737f82eceb619d3f738a6b444cfddafea228b26d

                                              SHA256

                                              f3a6101d1f2fb0547e0e1dc09d10bc4d66fc4a92e2bb8951d2ea1127493d57fe

                                              SHA512

                                              82435f5e127c0ae0d83d3e405470aaaf678b4b169922b3aad153d47230928a77ec5463badc2f35b76110a2ed5125a9d480e486783fb2164f433628639642eb91

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              54KB

                                              MD5

                                              b5df532fc3479f266f849667fa9feb7b

                                              SHA1

                                              ea31324f9494c627f28b25775dfa8c758049b561

                                              SHA256

                                              b384454f8381d2ad1eb1b8e4998deddd84754bebeb672da38b6e80d6a86e1b49

                                              SHA512

                                              7f8ed659345bd793de6e691a17698383e5f7ac9b1f46dd4a5e3ec188cdfe494264a25c52ed7593181057da14d678f57cb8280ae81738438790e393c77e4d65ec

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              33KB

                                              MD5

                                              ad3bd1fa869b694eac5abc4480a146ec

                                              SHA1

                                              68514bf68246cfc30ac413a30f0f429b3dcbb1eb

                                              SHA256

                                              1aaf38d54bc88db8d1e775447c8d5c2f37b47d0664589921be49f261470a741d

                                              SHA512

                                              a9ef4ed55b7d881e2169e72cebd2ad563175da430b776b9618e421181a0b8416bbe7bd886cdaf753c1b7cd56f12f2ac99733ef48503d7e035c35844d51155173

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              98KB

                                              MD5

                                              f10ccf69940fb8d4a453e6120aedd17b

                                              SHA1

                                              baef82c144e0a9fd41fd403362ec6341dd43412b

                                              SHA256

                                              b36ac97ed36f5d96c020993778a379170d59fd81fb4b99016e5999fe659abad6

                                              SHA512

                                              846a762177edd6032870dd9c2259daf8313f74135d33817f7528635289c6453197466cdaaaae738ea600e043d987d90ac79c712a84f01757b54be6eacff3f630

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              100KB

                                              MD5

                                              492f252d5b6b6bc32524e165959cfc58

                                              SHA1

                                              8ca02e5a1ba5e769318d7c2e151a152e3ce481ac

                                              SHA256

                                              a78748ec72326fdc34af2a785809d95a1b3aea1c32105061fe28b503e0c47ef9

                                              SHA512

                                              5901aa8ad33142b290fed39984cb7ae74315f79ba68e6db5d2fb32e5c58e235c56af773f79e3dfbbd2f20a2207048c62df71d4f1b2b1c2bd09025ab14180ee30

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              54KB

                                              MD5

                                              96d8497ae873f83a6e91dc287ea5b312

                                              SHA1

                                              ccb2380c2ca7b3d43539fb63bc8ddadd01d07f80

                                              SHA256

                                              5a8dbd40344251ce806bf1a9f670b997e24b9bcd24d8a770c18c80af79009e8c

                                              SHA512

                                              fc22c96c0273df8a7c7cc7222ba37b210df0673b7cf39f109e1ad83034cc167c56825f25c2c3f578c0e17f92f33ece20de95dbffeb25368c73558bba4430c48e

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\47be2207-2444-4741-ab40-9c760b8ccb78

                                              Filesize

                                              671B

                                              MD5

                                              030cdac655fb6e9ae46c42844d1d71bf

                                              SHA1

                                              9b7fc45b5eb607b71276b3b4f585a29ba0482da5

                                              SHA256

                                              879054ed74016843fc6e129e37033ad68cc094fb768101168b0308abed57a049

                                              SHA512

                                              6998e1deecb952dd5a11b1d455f1a430115a730e79287a81ae93cea762ea93d47286c722abea11a477b523c207db73a738544b7c15da5b9311458f9a335111b3

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\65ed893d-94b4-4f5b-9c98-b78181fe8a24

                                              Filesize

                                              982B

                                              MD5

                                              2d8fa59b91a711a46e918a5e9d955e14

                                              SHA1

                                              1818ef484fc2ae237460e0f8533bb918f8d385ef

                                              SHA256

                                              2b73ffb7ff0cefd36b0713dd5a4d7abc6ebe18099c58ede1a30347f2a4fa074d

                                              SHA512

                                              af7c347acc116edf3b37f731e83275b1318bb54577408466b1b6a8364cd0866a178776b552d04cc398231ca831644aaded6b9c0c42b4a2ca68abf84697f99670

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\8272b041-07b4-4e5c-8ca8-6c96d215941c

                                              Filesize

                                              24KB

                                              MD5

                                              c7b0d26c80915c73d035c130e06979cf

                                              SHA1

                                              5e01d1662f6d411b3aef4ba2ee46969dc52cf17d

                                              SHA256

                                              9a49f03e842ec6d0f085251bf593a0423d216129e017bf086d2025c3ffb53bba

                                              SHA512

                                              9e30fcd047c5dbb4910871618650b4d242ee20b3801c8445aa7b99907ef461dbab203de47581233a7b51e0eb61cc17f2801c458896adefd432992465ca3a9850

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                              Filesize

                                              1.1MB

                                              MD5

                                              842039753bf41fa5e11b3a1383061a87

                                              SHA1

                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                              SHA256

                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                              SHA512

                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                              Filesize

                                              116B

                                              MD5

                                              2a461e9eb87fd1955cea740a3444ee7a

                                              SHA1

                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                              SHA256

                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                              SHA512

                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                              Filesize

                                              372B

                                              MD5

                                              bf957ad58b55f64219ab3f793e374316

                                              SHA1

                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                              SHA256

                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                              SHA512

                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                              Filesize

                                              17.8MB

                                              MD5

                                              daf7ef3acccab478aaa7d6dc1c60f865

                                              SHA1

                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                              SHA256

                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                              SHA512

                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs-1.js

                                              Filesize

                                              11KB

                                              MD5

                                              13ff84c8628f0d13df5972186c0ad6e8

                                              SHA1

                                              3e04e98c78cc7784c49e40c56bdae5e350de66c1

                                              SHA256

                                              46daa86f69fd05bc8773221c0beff75aa28fbfb6ff10d38fa1afa5e797f7f3a2

                                              SHA512

                                              5c7ad7b715652c0658e215029ffbaa0f73b32af1d3842b18d29f757266711d8dc30805b51ee1ea5fdbb7807bd8a8202c961ab560ea7fb6fc9a0444213d6c732c

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs-1.js

                                              Filesize

                                              11KB

                                              MD5

                                              5b068322f3d7edfb3066d83f3d2bb746

                                              SHA1

                                              8953a92f58c5e32a71d53f184e28a933dcca7ac9

                                              SHA256

                                              e4d0d38cf9dcfe44690dc02ce5fa1a25415b93fa8b3a864d6f42485fb3332b5e

                                              SHA512

                                              a42c7e041d711eea8256ae445136e8f9c80fe7d2162dfe7edee8fada2a1ebd455f33e5675dfa045e6fdb8b84a617f1a47785f8386fa97de7c6cb4343bb0cc52b

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs-1.js

                                              Filesize

                                              10KB

                                              MD5

                                              648d8ac8cba71ad050924ca819ca18a6

                                              SHA1

                                              a72682acd280a94085b4d76c1a329777240fea43

                                              SHA256

                                              d2485acf2cbff95c03dee744c21726db54623100556eaa550780a038d10916ee

                                              SHA512

                                              ea59bc7a684a7ccc2f9eb78d02721a13b97968e4f88e590c27ab18ac1fc3b55670e357b0c9d1af6e412460a030ad909599a3f8d099c488fec66a788c7a922d48

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs-1.js

                                              Filesize

                                              10KB

                                              MD5

                                              a13567dacac10f58b2103db4bce3ee9b

                                              SHA1

                                              ac06df674c3c40b62ba9da36029f9bc4d3bd1a00

                                              SHA256

                                              f867a454f4c9bc891618de37636896411d502e1405cba31dfdb2eb13af818464

                                              SHA512

                                              270d9ff0bd3b4d590ea4fae9660237b2654ce4655d89fb88f22e19717ddc6376be94cd95e532700069d2367948e41c377f39e6f2136b4dd1e25a56c3cbaf43ff

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs.js

                                              Filesize

                                              10KB

                                              MD5

                                              2d275598aa91386b1a4a77f19c2515e8

                                              SHA1

                                              6c86023a6a179f57d304600dde1fc4973e61b615

                                              SHA256

                                              d59cbc242341d407d8ece347658712fe90f8fd1d3f75ba0dabcf51a3d38fab28

                                              SHA512

                                              0e4c72e3f29223ebf88eddb8ad6c3fb9d7cd691801614db114560c5065eba02d7650ec3c5febe705dd18c0d48dfc0231634f52d8fde3bffa335411fcc7694196

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              2KB

                                              MD5

                                              ce234c2cec11821805d3faf2e50ba561

                                              SHA1

                                              9c43464913996d6b35f95e7db3a91aacf977fc44

                                              SHA256

                                              415c5d410bc9aa86ecdd9f548d9b4d9cbb0d99d9fd76a997540fa1a5a9033941

                                              SHA512

                                              ab4fde195f774b23fad1138738bda7f0224ce1eab71e6087c5a22d5ea6a2eac3351fe79bcd290b7f0ae776268a74957d8437719bd32357374e28a741ab9bc4fc

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              2KB

                                              MD5

                                              bf7e2dc34e97c6291ab83a3624229edf

                                              SHA1

                                              2d04550337dc6cd8f34cb616971c535c911de389

                                              SHA256

                                              6e0bcbb64d67ee09d1731dce933a8930b11ea0390dd4f6a2723c02487cf34803

                                              SHA512

                                              a63df2f51ed548a376d28546b537f270618cffa154c58c66e79c3d41a4113aca2c6b3e12558ca980256f4388f5b4dd80cf8712c193b0f6ea867096ce02daf545

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              1KB

                                              MD5

                                              6e272edc19546fc04ef75f0c66c3c338

                                              SHA1

                                              36054a80a872e134373dd07e6525a214f3ec7372

                                              SHA256

                                              b9bb03952c2e6ee37e84a192dc82865682202abbab84872a738dbd89cfb6f4c1

                                              SHA512

                                              f883a41128c59907da4991124c466ac619870423d91e280a24566827456b2037312873f18aee918ad0d2ad63bdb1a4634f3374e68d82daf5ca76cc48a1b0b218

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              2KB

                                              MD5

                                              17ceccf1551f42fbca4630ae9ed7c245

                                              SHA1

                                              e196e437bafd20a899b6c7a76ab78dbf58dd3795

                                              SHA256

                                              7ece787c24003019009a21e339b76b76ba110a62d491232c32ec892ad6465176

                                              SHA512

                                              7966eb2fbe172c1721d8b148a74a3d9cbcf8f145dd191c2f2c553282817f81f3e937ffe335edea7f7397b9c2be3d36762cfc8a7107f4e98d3d1db55269f5ad78

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              44KB

                                              MD5

                                              3e856392baf5c8f2293cdd040d0a49c1

                                              SHA1

                                              783bc85ceb9ce49a5f1f9597a086e8f576110270

                                              SHA256

                                              ae9e3628fd0728d862d646e7195991f0f612943d50c855c080203f3233186d72

                                              SHA512

                                              2a6a1cbe04b77188fc0a0b6df5fc981b845547b0eea0afb44d9c36fac084697c373d494d144944709e63467295dca9b240e2052a0957827240c080533b4450d9

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              31KB

                                              MD5

                                              07fa6f0a087d7a5cc0bfdfb97b3f9087

                                              SHA1

                                              4232b49c9b8cd8b4744acb27973411aa2890fe8b

                                              SHA256

                                              72e0349cb53afcba8212522ca6cf83795f1de5ac626ab7461123938b83b23748

                                              SHA512

                                              9c4e82f044a52e4b0261c61d396e3e4e245a4d1e3132effbd2aa3409ec310e8ddc7c41cf8f7e9e9a90706e67990ba07e641571c74bbc5b69390357da48b21cec

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              41KB

                                              MD5

                                              fa8fd23b9e71e07a56a11a399a0bb3d6

                                              SHA1

                                              d6014a45d0d854f46510753a9f677893a07cd4b9

                                              SHA256

                                              1c7c3d7762b4b923ab2cee720c8f4656f9a2e4f725992dd2b07bb89ca0e33449

                                              SHA512

                                              b9901008e7baa6230930fab66f15810cb7771ea8122aa07d141d2b7565e471d4c3bc1a42a647eaa1daf9e9e5d0e909419450742dd56ac9b05c75075adc6481a9

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              2KB

                                              MD5

                                              3aa0ccf7bebb0deea3c2eb04936e4934

                                              SHA1

                                              07655ef07649add9014cae0bad934b206b91424d

                                              SHA256

                                              72b360811cefd50b071108533c40e51dd9c177d9c7a524970adb230d6a9fc126

                                              SHA512

                                              1bf7c2ead93901a9c81e9ca9be0655d6452ae5af64248b4ea8ff9d6e1a1786297fb9807999b5a7328c90395cf6968b51a47286aca5754c511e89667e7cb458e2

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              48KB

                                              MD5

                                              b8101c8580a0f71e218bad27ad545624

                                              SHA1

                                              92ac187df28b02dcaf934266f6c8cc47f91573e5

                                              SHA256

                                              1e3ea6dc072f2f143deceb64cad333c5fe7bc09b2209e06a7987e6a603cb7d21

                                              SHA512

                                              083220f90b6c32b079fbc6d1f7e24bfe743810797b5d627211b133667999905fd8e61d989ae3a08a0dcd6c3232448f45af49b93de739dc17616a888c39b487ce

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              2KB

                                              MD5

                                              de8da8fa9a0d0d19dd54306dd75315d7

                                              SHA1

                                              06d89f83b1fdd3d9c071850a78741b79eb442758

                                              SHA256

                                              7be2ba8b6dba972faf0844a876c908f4578e4312c1e9c24ebd5d269ed8babd89

                                              SHA512

                                              f0c8bcc6ae4542a83b2bdcf7651a7eaed5a004c0d25ec191dff7e5884d14884c003cf40359c8e3367b3d7af5f315423cdcc9904dad9b0b03b1bcf4669becd375

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              28KB

                                              MD5

                                              2a7e84dfc570046f1097818dfcf87d81

                                              SHA1

                                              6543f2d99a1cce0cecc1884ca9be8dc497b738b3

                                              SHA256

                                              254efbae8672277c6df20a798bc432c5443a139e9d2449034f9011fad2b72d86

                                              SHA512

                                              3011ec9eb58abf62daed74142f4ff76835c8e4b5ba2083fcf4ce1e07c77787ed58757dff1aa50d668c38504f93bcf391219b58bb316ba97b08b62b0591619832

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              36KB

                                              MD5

                                              12998e6ae05f64bf3d9d7c57b2728595

                                              SHA1

                                              52898cbf29d790274422914ada48695ff4c78511

                                              SHA256

                                              25cd866f57532c98d52f95b02695ae7efcf1bd9fc1b452837a3ed42d07061473

                                              SHA512

                                              c5cfee4fd518045bc62e10fa8993c21e78c72504d20f1f818322ddc023fd4a963f0f1772010bbd308774dc305282dd3dc9ae5d2b8d58b11567ff69e76cf98382

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              43KB

                                              MD5

                                              f184dbe67478e14a0c10140bc320e376

                                              SHA1

                                              ef7d053cb40beef4b0d5a9595e144f57490f8423

                                              SHA256

                                              ab049a4fbdda161e02c73e6073690aa779f24bdf8e89b7b9ca7e140c57a7c553

                                              SHA512

                                              9523fd536d1a9b3abd3a2d47e0df95381f46aec4654dafcc964a64e2e908ef6b4f08236918db7c2182c6046c0ce304b622a629067dc82d4421383313591b4bc5

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              43KB

                                              MD5

                                              5b06a8d73251fc428eeec3e7312ed782

                                              SHA1

                                              39b9a2c64f2c113d502e004d94b534e1178ff03f

                                              SHA256

                                              974693b1ab700a262f3dd7cf73557aaefd877f19ee427527c88ec384ce482857

                                              SHA512

                                              b535aeb075168452d07af7cab723b6e17057ffba4ddbc629e8b29ba6c140f4bcddf65c656f5466650aaf012da0faa233365c3581250fa86b9d16faec00c1dee8

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              44KB

                                              MD5

                                              685f8072648037092a6b5e378ca48437

                                              SHA1

                                              a786b46b69976d8e6f2ab055e4854e067d0c979f

                                              SHA256

                                              94924846dc7cbc6526356f284a40a07ceba9a406e08720a5a3ad3f99c88c4578

                                              SHA512

                                              4c9a7ab44e9f200ff884342d7f0707cb59039e580637fd7ea52db947a5d767cb4a4e68f945c4eb7ba0dad306c10571a0403b23223231605c6bbf70b6a9440623

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              48KB

                                              MD5

                                              fd1508d0b4acd947b6898948f7b957a1

                                              SHA1

                                              c67ff6560ed90b3c41641ae9ca1bbe822bd64375

                                              SHA256

                                              f780db2de054ce14e476beb60e5a581a3282775fbab645bb28418aa4db33253e

                                              SHA512

                                              d74ba9b74899b87ef3034f7918dfdb547e268be11a1f302941858560a5c5d124f68a4a1c8f4cf092a44109dfae94f7ecd9960dd3d5edb04ac255599130f83513

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                              Filesize

                                              45KB

                                              MD5

                                              4b014fe96a1a560843cedd6edd1c8ee0

                                              SHA1

                                              ed6b2b2f9497cd8c4119de835c4251e91f6788d8

                                              SHA256

                                              401175e7e157d88854c0a1bcbe98e77b0bb199cadc6c0953205003fd3f5322c2

                                              SHA512

                                              39270ea60a9a7ad46678253bf894b0dabaceb65dde7529c6e4cfda594c120fe4b29a1e05b9c856f21544fc22efd2ca4957370a2c46b8a4e124456fc6b0bd1096

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\storage\default\https+++discord.com\ls\usage

                                              Filesize

                                              12B

                                              MD5

                                              7ccfee219ed0fad8ade794b6562c58fd

                                              SHA1

                                              898f00bcadc5099ef5c097526c89fc94d4997423

                                              SHA256

                                              e0716ed553012f44a26f56111222ef90ba7ae8813e2e21eb3d3be9aad7419595

                                              SHA512

                                              194f7f5b43e0a91ef8597e004191da880e689e09ce9618fd0ce32a330a3c3098c4d92880e422242ba2a8deda24c74bd766410d86261fa51f0144037e501ff071

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\storage\default\https+++www.googletagmanager.com^partitionKey=%28https%2Copera.com%29\cache\morgue\17\{cafd1b33-cf79-425e-bd13-57faf4499011}.final

                                              Filesize

                                              10KB

                                              MD5

                                              41540da2f4b17b952c6ffc1a702a7103

                                              SHA1

                                              85898c0b3d091504ec626d06ef015eb53acfdd20

                                              SHA256

                                              ff8417966e5a911093d8d682ba7e7dec2c9d94c6534c33f2ae9af21d2a1656ba

                                              SHA512

                                              d8f229857a797f4f653c3696330e59a9c70c361ed900af65fe7c23bbaf51d09380450287b2d4494b56d148af22c7817ed67443092925e5a352b6fc573c5110c6

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                              Filesize

                                              584KB

                                              MD5

                                              eaec389c8792b79eabb4f6482a6a499c

                                              SHA1

                                              cbb4a7469d931e099087ec229c782d1679220751

                                              SHA256

                                              e0baa6aed99acb5199762ed190ffc8115ec8b347127669529abcf9a695b42701

                                              SHA512

                                              ede13afcb20ae86a85a84e20b98de149853aad5f30d4abd2791eb013841d483182db82e5187797b7510ffe31180bb5450680956f25628c300a84082eec465e44

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                              Filesize

                                              384KB

                                              MD5

                                              585e8bef57973400aeccbcf12be93218

                                              SHA1

                                              04036922927a1ba00583c774484c4961a123a9d9

                                              SHA256

                                              c2aa3b407eca4847e0ca83dcf0b71482e24f205e24ec92979f9562fc2791a314

                                              SHA512

                                              cc9854d219e91140c178bc31eb4f9afaf20a2c7fe9d4f224fad887fb958b1d71c735cf8f3d42396ff4a4bfa62b024c4604e81c4f32ebab62728b7b592372388b

                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\reports\ee3e2b4a-af62-4335-b915-5df269806288.dmp

                                              Filesize

                                              1.2MB

                                              MD5

                                              c180cca94e5a897a3cb589a8361c5363

                                              SHA1

                                              856e466ca39eda631b60dd9dbaafcf2904c7a228

                                              SHA256

                                              f02bca1723eb3dd110cd1287f3aac879a1688e871b19d69baedde4fe728631cf

                                              SHA512

                                              e30744bcf551d806d1cd7ecce173eb127658f57cf07832504f915f4c86aad93f0dc4454f827d2b14d096cff0f1fd6aa4689954cb19970067b893dd0417a9873d

                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                              Filesize

                                              40B

                                              MD5

                                              2ea9209a9923ebab034706e8ae086747

                                              SHA1

                                              b452b2562ab74b894f610f417666fd1942a71ab8

                                              SHA256

                                              e4a5e80273cd7a1d811a874a2fdcf4d6c4bfb41b5a4b3ec66256787dfef3b03d

                                              SHA512

                                              bd87b5ec9be95846842f39523aa3034f90ab07badd1a8dd5c3fd14d98a3d317800bcf98d5dbc1762311ab66c6bf8c5a69ed944dac8e3d0ce6b1e4bdb60849960

                                            • C:\Users\Admin\Downloads\9byIRDqC.zip.part

                                              Filesize

                                              37KB

                                              MD5

                                              913416fa125d0ccbd08afe471b2b88ad

                                              SHA1

                                              2cc3c210c8f9897cf9ebf1cccd618158a212a401

                                              SHA256

                                              545b97472d0939cd504b302c07a0e9d6395b95b66403e6262d0076a1bf8d1fd2

                                              SHA512

                                              f480e209fc81375a1698539ace1f6416bb3cfa283c4a21df7a4125fe02e91913372b80742f875f0553d051b414639a6c122125f636cca060e61feff5b89ec02e

                                            • C:\Users\Admin\Downloads\BokhDXO7.zip.part

                                              Filesize

                                              37KB

                                              MD5

                                              352730319e3f6a2be21a591b569ca851

                                              SHA1

                                              7b6edc5452e8ece17bb3ac0a4101f808b3b3d34b

                                              SHA256

                                              fbcd83b57dc9c036e5f8d3c7d6d41e3f3ae11f2de5f98cf66f572dd6cf308f27

                                              SHA512

                                              a05e431b7e92dfe064d679caadac43fdfbeb4dac99a4852a4e332151c0f5c4e2bbb681bc71af7fcfa10475028556ea91ab2bd2f94655ff32ca94daaf5de1942f

                                            • memory/5468-2032-0x0000000000E40000-0x0000000000E5A000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/5632-1581-0x00000000009D0000-0x00000000009EA000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/5632-1582-0x0000000005440000-0x00000000054A6000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/5632-1583-0x0000000005910000-0x00000000059AC000-memory.dmp

                                              Filesize

                                              624KB