Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tibusiness.cl/css/causarol.rar

Overview

General Information

Sample URL:https://tibusiness.cl/css/causarol.rar
Analysis ID:1430798
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Creates a process in suspended mode (likely to inject code)
Drops PE files
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tibusiness.cl/css/causarol.rar MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1956,i,10049838071548152195,10765393653231979333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • OpenWith.exe (PID: 5916 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 7480 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • firefox.exe (PID: 7600 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7636 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint --attempting-deelevation -url "C:\Users\user\Downloads\causarol (1).rar" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7656 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7980 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2252 -prefMapHandle 2244 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5eb1523-d67a-4f2c-9328-429e02610989} 7656 "\\.\pipe\gecko-crash-server-pipe.7656" 192a986dd10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3896 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2832 -parentBuildID 20230927232528 -prefsHandle 4056 -prefMapHandle 4052 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {22302d76-9aa3-40eb-ad3d-c2931e83a24d} 7656 "\\.\pipe\gecko-crash-server-pipe.7656" 192bb7a5e10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4616 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5524 -prefMapHandle 5512 -prefsLen 33220 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdb5457c-40ad-4060-bad4-8578c1cb24f4} 7656 "\\.\pipe\gecko-crash-server-pipe.7656" 192c7085710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 1948 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 1956 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://tibusiness.cl/css/causarol.rarAvira URL Cloud: detection malicious, Label: malware
Source: tibusiness.clVirustotal: Detection: 6%Perma Link
Source: https://tibusiness.cl/css/causarol.rarVirustotal: Detection: 7%Perma Link
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.154.78:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: firefox.exeMemory has grown: Private usage: 1MB later: 231MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: unknownDNS traffic detected: queries for: tibusiness.cl
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.154.78:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: classification engineClassification label: mal64.win@39/29@51/168
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\4fbd8bea-e86e-4a57-8c9b-97361d7823c6.tmp
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7480:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5916:120:WilError_03
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefox
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tibusiness.cl/css/causarol.rar
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1956,i,10049838071548152195,10765393653231979333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1956,i,10049838071548152195,10765393653231979333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar"
Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint --attempting-deelevation -url "C:\Users\user\Downloads\causarol (1).rar"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2252 -prefMapHandle 2244 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5eb1523-d67a-4f2c-9328-429e02610989} 7656 "\\.\pipe\gecko-crash-server-pipe.7656" 192a986dd10 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2832 -parentBuildID 20230927232528 -prefsHandle 4056 -prefMapHandle 4052 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {22302d76-9aa3-40eb-ad3d-c2931e83a24d} 7656 "\\.\pipe\gecko-crash-server-pipe.7656" 192bb7a5e10 rdd
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2252 -prefMapHandle 2244 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5eb1523-d67a-4f2c-9328-429e02610989} 7656 "\\.\pipe\gecko-crash-server-pipe.7656" 192a986dd10 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2832 -parentBuildID 20230927232528 -prefsHandle 4056 -prefMapHandle 4052 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {22302d76-9aa3-40eb-ad3d-c2931e83a24d} 7656 "\\.\pipe\gecko-crash-server-pipe.7656" 192bb7a5e10 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5524 -prefMapHandle 5512 -prefsLen 33220 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdb5457c-40ad-4060-bad4-8578c1cb24f4} 7656 "\\.\pipe\gecko-crash-server-pipe.7656" 192c7085710 utility
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5524 -prefMapHandle 5512 -prefsLen 33220 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdb5457c-40ad-4060-bad4-8578c1cb24f4} 7656 "\\.\pipe\gecko-crash-server-pipe.7656" 192c7085710 utility
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: smartscreenps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: shdocvw.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exe TID: 7484Thread sleep count: 173 > 30
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\causarol (1).rar"
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
11
Process Injection
Security Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tibusiness.cl/css/causarol.rar8%VirustotalBrowse
https://tibusiness.cl/css/causarol.rar100%Avira URL Cloudmalware
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
tibusiness.cl7%VirustotalBrowse
ipv4only.arpa2%VirustotalBrowse
prod.ads.prod.webservices.mozgcp.net0%VirustotalBrowse
prod.content-signature-chains.prod.webservices.mozgcp.net0%VirustotalBrowse
prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tibusiness.cl
186.64.116.245
truetrueunknown
example.org
93.184.215.14
truefalse
    high
    star-mini.c10r.facebook.com
    31.13.70.36
    truefalse
      high
      prod.balrog.prod.cloudops.mozgcp.net
      35.244.181.201
      truefalseunknown
      twitter.com
      104.244.42.65
      truefalse
        high
        prod.detectportal.prod.cloudops.mozgcp.net
        34.107.221.82
        truefalseunknown
        services.addons.mozilla.org
        18.164.154.78
        truefalse
          high
          dyna.wikimedia.org
          198.35.26.96
          truefalse
            high
            prod.remote-settings.prod.webservices.mozgcp.net
            34.149.100.209
            truefalse
              unknown
              contile.services.mozilla.com
              34.117.237.239
              truefalse
                high
                prod.content-signature-chains.prod.webservices.mozgcp.net
                34.160.144.191
                truefalseunknown
                youtube-ui.l.google.com
                142.251.2.136
                truefalse
                  high
                  reddit.map.fastly.net
                  151.101.65.140
                  truefalse
                    unknown
                    ipv4only.arpa
                    192.0.0.171
                    truefalseunknown
                    prod.ads.prod.webservices.mozgcp.net
                    34.117.188.166
                    truefalseunknown
                    www.google.com
                    142.250.141.105
                    truefalse
                      high
                      telemetry-incoming.r53-2.services.mozilla.com
                      34.120.208.123
                      truefalse
                        high
                        www.reddit.com
                        unknown
                        unknownfalse
                          high
                          spocs.getpocket.com
                          unknown
                          unknownfalse
                            high
                            content-signature-2.cdn.mozilla.net
                            unknown
                            unknownfalse
                              high
                              firefox.settings.services.mozilla.com
                              unknown
                              unknownfalse
                                high
                                push.services.mozilla.com
                                unknown
                                unknownfalse
                                  high
                                  www.youtube.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.facebook.com
                                    unknown
                                    unknownfalse
                                      high
                                      detectportal.firefox.com
                                      unknown
                                      unknownfalse
                                        high
                                        shavar.services.mozilla.com
                                        unknown
                                        unknownfalse
                                          high
                                          www.wikipedia.org
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            http://detectportal.firefox.com/canonical.htmlfalse
                                              high
                                              http://detectportal.firefox.com/success.txt?ipv4false
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                44.233.67.78
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                74.125.137.95
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                18.164.154.78
                                                services.addons.mozilla.orgUnited States
                                                3MIT-GATEWAYSUSfalse
                                                34.149.100.209
                                                prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                34.107.243.93
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.251.2.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                74.125.137.113
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.251.2.94
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                34.107.221.82
                                                prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                15169GOOGLEUSfalse
                                                34.117.237.239
                                                contile.services.mozilla.comUnited States
                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                186.64.116.245
                                                tibusiness.clChile
                                                52368ZAMLTDACLtrue
                                                52.25.6.244
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                35.244.181.201
                                                prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                15169GOOGLEUSfalse
                                                142.251.2.138
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                34.117.188.166
                                                prod.ads.prod.webservices.mozgcp.netUnited States
                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                23.217.9.75
                                                unknownUnited States
                                                16625AKAMAI-ASUSfalse
                                                142.250.141.105
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.101.94
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                34.160.144.191
                                                prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                34.120.208.123
                                                telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.16
                                                127.0.0.1
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1430798
                                                Start date and time:2024-04-24 07:34:38 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://tibusiness.cl/css/causarol.rar
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:26
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal64.win@39/29@51/168
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.138, 142.251.2.100, 142.251.2.139, 142.251.2.113, 142.251.2.101, 142.251.2.102, 142.251.2.84, 34.104.35.123, 68.142.107.4
                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E07F09716DAD547CC983A9CDE463929B
                                                SHA1:D70C48AA771F88E3D8C7C46719BED24E2199E36D
                                                SHA-256:AAAD84AC5E7C14DF01D474C01177B6C42E94BD6B662B380226DCB6FBBB98E7A0
                                                SHA-512:00A289B70F92000B3D6FCB9F6867234259D3BF2154C26334D1D96DAAC684E663BBFBC63004978A0B4B793CE4D9870D80280A1C4038899B9DBFD52CF83098CA9A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"type":"uninstall","id":"1076d717-4027-4ef0-8728-ef91ec815ccd","creationDate":"2024-04-24T07:28:39.845Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"413174e6-2d70-4d17-b528-bf49e920b3c6","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":4,"vendor":"GenuineIntel","name":"I
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):7598
                                                Entropy (8bit):5.180369421266243
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E07F09716DAD547CC983A9CDE463929B
                                                SHA1:D70C48AA771F88E3D8C7C46719BED24E2199E36D
                                                SHA-256:AAAD84AC5E7C14DF01D474C01177B6C42E94BD6B662B380226DCB6FBBB98E7A0
                                                SHA-512:00A289B70F92000B3D6FCB9F6867234259D3BF2154C26334D1D96DAAC684E663BBFBC63004978A0B4B793CE4D9870D80280A1C4038899B9DBFD52CF83098CA9A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"type":"uninstall","id":"1076d717-4027-4ef0-8728-ef91ec815ccd","creationDate":"2024-04-24T07:28:39.845Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"413174e6-2d70-4d17-b528-bf49e920b3c6","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":4,"vendor":"GenuineIntel","name":"I
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                Category:dropped
                                                Size (bytes):32768
                                                Entropy (8bit):0.4593089050301797
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                Category:dropped
                                                Size (bytes):453023
                                                Entropy (8bit):7.997718157581587
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:85430BAED3398695717B0263807CF97C
                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 04:35:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.983910727879933
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B4D488E51E7A621ABA86C9DF55A434A5
                                                SHA1:0C7B8E08E78BBCD3D072479346DA5FD2544D8516
                                                SHA-256:6BFD82EE2E891EFE43A4897A8862E82DA5AA354E43AB0ECEEF2C07BDA11AFD01
                                                SHA-512:B9C244EFEFF5CA60691ACE10F1F418A89FABDBA2A4A952D41461533A54E0960C7E5B16FBB2B6AFE28FA14593D9786F4B98299D5549C02EA1AFCAAAD61AA2C3E7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....#..*....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XZ,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xd,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 04:35:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):3.9992601100068
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0BD9874A55F39CB1C7AA6A3D29D4119D
                                                SHA1:1D3B239DC179B1A0AC0672D98EAF4B2175EAADDE
                                                SHA-256:F4C41CDD88B769E1BC5D12AB68D22179A9C4923F8ED448B43FC53E2CBFE3566E
                                                SHA-512:2B85D822BF2F58F99FB7EC7CC42FBEFA7AEB719DD98D259A8B6A3502A7985F044BCACC7EFE19DFA8EF6575115C9AC40812605FBA641E3DBADE3B513847C165BC
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....W..*....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XZ,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xd,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.007960926306704
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:70A600790E218EFE5FB797B521C18570
                                                SHA1:58A87AC14A74BA0C947C5AFA9C331C67013F0F0D
                                                SHA-256:C4B0C110A711DC0ED4CF9EEDF963B745AADD8080C0B6FC8691F1202103C20DD7
                                                SHA-512:FAB844B8621105577E10DFB7D98CA2E86FF6F18889EF27B28ACF39295E096E555E2240E52F081BEFB564D165261C8F0EC0092D09C876BC224C97B4B463FA0AF0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XZ,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 04:35:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9980366475508786
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B6F0EA99B3A5403054556989A0278119
                                                SHA1:915F8799A1F5601FDBD2FB278EC9CE8B09B46F92
                                                SHA-256:90E5094B587EC109B00A30347E1C9289D447BC5EA999508E901CA1E8BDEDE246
                                                SHA-512:CC0FBFCC5B166A1FC4FEFD05C487A2CCD698386C8C858A9289E2C414A52CE9CC73A2CE4FCC864B14138B51A2AC1AC6AA9A791C94C2F85F067D004C0E8D31DA76
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......*....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XZ,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xd,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 04:35:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9880027404013862
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8F8BB672F1DD542B156D2F19C57C106E
                                                SHA1:79F10A757E09B4F0E033276EF899694FEE4EBF0F
                                                SHA-256:1CF8296726AEF9E549D43174501745B88FD816BE8A0571C60419281FAE7A38F4
                                                SHA-512:30C2F04CA9C56A309A30CC4C72D6DD30F321AFBC596704F8BA128DF62FD3DBC82B23EBAE660FB708EB0A24717E9A9BCB05F927B6A6239C8F6B1DF1F30251604B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......*....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XZ,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xd,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 04:35:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.9963396536522993
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9F1BE9D00ADD34D46A36F45C17FFE5A0
                                                SHA1:D78531D90AB4BED9EFF84561557408676B45F4FE
                                                SHA-256:C42E65DB34F73E858F8CF3FEBD12DD158514BB43A0AE8D3CAD8FB8F16F08C65E
                                                SHA-512:22FD31343304C8FAAC4229A103D98E3B9FA8D147BEEC065A91C022F09F5B97C2E4B42CDAC998A468E98D85B93FA9A64DF5406FF841120A503E98ACF16DEE43A1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....a..*....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XZ,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xd,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D952D51E05BCD6F749C9651340C35B28
                                                SHA1:CACF0BE74809121FA5CD870A53A46A343836109A
                                                SHA-256:8981AF266E74D0E2A47EAA11918085ED191A47496085BC76BE8B845AD93FB83F
                                                SHA-512:E37FB251BF2D7F4EFA992D42B7D28D8790A09D15372F3F0861C41D5C8364D86BC69D90C33D9956D080EC5A15E15976ED87DC1463A877699D43FB7149B1067E11
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):3621
                                                Entropy (8bit):4.932623277489142
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D952D51E05BCD6F749C9651340C35B28
                                                SHA1:CACF0BE74809121FA5CD870A53A46A343836109A
                                                SHA-256:8981AF266E74D0E2A47EAA11918085ED191A47496085BC76BE8B845AD93FB83F
                                                SHA-512:E37FB251BF2D7F4EFA992D42B7D28D8790A09D15372F3F0861C41D5C8364D86BC69D90C33D9956D080EC5A15E15976ED87DC1463A877699D43FB7149B1067E11
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                Category:dropped
                                                Size (bytes):5312
                                                Entropy (8bit):6.615424734763731
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"schema":6,"addons":[]}
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):24
                                                Entropy (8bit):3.91829583405449
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"schema":6,"addons":[]}
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                Category:dropped
                                                Size (bytes):66
                                                Entropy (8bit):4.837595020998689
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):36830
                                                Entropy (8bit):5.187080624303907
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                Reputation:unknown
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                Category:dropped
                                                Size (bytes):1021904
                                                Entropy (8bit):6.648417932394748
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):116
                                                Entropy (8bit):4.968220104601006
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):13153
                                                Entropy (8bit):5.486538691512497
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:43CC38553194DAA71EA823BE3D4DACFC
                                                SHA1:9C15258285E7A2475F9EB60EBDAE8AFA9B7B28F0
                                                SHA-256:A06C3F5117096A297BC6DE14DD98BF4D4EBDE5B790F1B6B67B74611958E5A7F1
                                                SHA-512:185C812189ECDCABAF1E58B0E929BA42783735C73C727399FBE4047FDB895DBB91EA664A1ECDB72360DA46332AEDFCA44AAA8F24227C3423C1E01444CEA99237
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1713943679);..user_pref("app.update.lastUpdateTime.background-update-timer", 1713943679);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1713943679);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 169658
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6C8E7C056D2CEEBE0F2A592E712054BE
                                                SHA1:468EC0E6A0FB09BC70B7A4EFCD4730651553ED3F
                                                SHA-256:AC554915CCBB8EDA8C784C80CE73F2B9810B0ECA22D43E2B81BC215E507CC3EE
                                                SHA-512:D67CEA9B3BA4A3B57ADC4546330CCA4E87C2A5940E7CCDA1FBD413D452C5EC6A53FF26FA6DCEE8E5446AB5C92E4D15883ACF44F0B45B11C136A4DF98E26DC9B4
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 1);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696583305);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696583311);..user_pref("app.up
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):90
                                                Entropy (8bit):4.194538242412464
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:Mozilla lz4 compressed data, originally 6086 bytes
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F6410D4A9485B1D21AF84E687BAA77BD
                                                SHA1:975015BE6ABF346D5017EBDE37EE2D47036960AF
                                                SHA-256:8B58A226EC37C43C131B70AFE40739F4D93007C6A536792716BCCCD04D2E4518
                                                SHA-512:C271FF1A42404491E9E9F1FFB3950150BACDBEDB610F044AF908DE29EEF50C621348EB62627C73588C541A4DA542DB7B8F4C6AB992B34EB532F7702C3E7491CD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"file:///C:/Users/user/Download....usarol%20(1).rar","title=.%..cacheKey":0,"ID":7,"docshellUU...6"{6763f0f3-fdb4-4e24-885d-a9c0a0e30a4e}","resultPrincipalURI":null,"p....ToInherit_base64_.c\"0\":..`\"moz-6..4...:{0185f971-44c4-4c8f-a849-a752f47e364e}\"}..0has;..Interact....false,"triggering......3...E..6docIdentifier":8,"persist":true}],"lastAccessed":1713943670279,"hiddey..searchMode...userContextId|..attribut...{},"index":1W..questedI..s0,"imagL.(},I....._80347..3.|.....TypedValu..&....F..Clear":0a.`select]..2,"_closedT;.@],"_...C....GroupCount":-1,"busy~...chromeFlags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspaceV...544a81f3-86cf-4601-b565-c8cb2ca3983a","z...1...WN...........K..:....1":{..fUpdate......9,"startTim..P49072q..centCrash...0},"global..Dcook.. ho...."addons.mozilla.org","v.. 7cu..*9745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f517422d41
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:Mozilla lz4 compressed data, originally 6086 bytes
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F6410D4A9485B1D21AF84E687BAA77BD
                                                SHA1:975015BE6ABF346D5017EBDE37EE2D47036960AF
                                                SHA-256:8B58A226EC37C43C131B70AFE40739F4D93007C6A536792716BCCCD04D2E4518
                                                SHA-512:C271FF1A42404491E9E9F1FFB3950150BACDBEDB610F044AF908DE29EEF50C621348EB62627C73588C541A4DA542DB7B8F4C6AB992B34EB532F7702C3E7491CD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"file:///C:/Users/user/Download....usarol%20(1).rar","title=.%..cacheKey":0,"ID":7,"docshellUU...6"{6763f0f3-fdb4-4e24-885d-a9c0a0e30a4e}","resultPrincipalURI":null,"p....ToInherit_base64_.c\"0\":..`\"moz-6..4...:{0185f971-44c4-4c8f-a849-a752f47e364e}\"}..0has;..Interact....false,"triggering......3...E..6docIdentifier":8,"persist":true}],"lastAccessed":1713943670279,"hiddey..searchMode...userContextId|..attribut...{},"index":1W..questedI..s0,"imagL.(},I....._80347..3.|.....TypedValu..&....F..Clear":0a.`select]..2,"_closedT;.@],"_...C....GroupCount":-1,"busy~...chromeFlags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspaceV...544a81f3-86cf-4601-b565-c8cb2ca3983a","z...1...WN...........K..:....1":{..fUpdate......9,"startTim..P49072q..centCrash...0},"global..Dcook.. ho...."addons.mozilla.org","v.. 7cu..*9745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f517422d41
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:Mozilla lz4 compressed data, originally 6180 bytes
                                                Category:dropped
                                                Size (bytes):1638
                                                Entropy (8bit):6.35705578288867
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CA8D004647DFFAA04AB30F609C5B497E
                                                SHA1:97CB0F752EC7B8BD45F2A2B8A2D04D7F475B2639
                                                SHA-256:EBCB6E054A30D356A5FF6018A3BDE0621AEDF2F7688B28A1A2BF68C24F732515
                                                SHA-512:2C4D26FFDA3C249273EF5E111B30D948C0EC67CC910715D68AF6F332CEAA49F9F8CE9E4B08098F30E13534ADB2A585C809FFB514958CB536CB7A8D0287A62AAE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:mozLz40.$.....{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"file:///C:/Users/user/Download....usarol%20(1).rar","title=.%..cacheKey":0,"ID":7,"docshellUU...6"{6763f0f3-fdb4-4e24-885d-a9c0a0e30a4e}","resultPrincipalURI":null,"p....ToInherit_base64_.c\"0\":..`\"moz-6..4...:{0185f971-44c4-4c8f-a849-a752f47e364e}\"}..0has;..Interact....false,"triggering......3...E..6docIdentifier":8,"persist":true}],"lastAccessed":1713943670279,"hiddey..searchMode...userContextId|..attribut...{},"index":1W..questedI..s0,"imagL./},I...about:blank"......eyIzIjp7fX0="...o704708..Z.&..TypedValu..&.l..F..Clear":0..`select...2,"_closedT..@],"_...C....GroupCount":-1,"busy....chromeFlags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem%.."maximized"...BeforeMin...&..workspace....544a81f3-86cf-4601-b565-c8cb2ca3983a","zS..1...W...{...........:....1":{..eUpdate...(..startTim..`649072...centCrash...0},"global..Dcook.. hor..."addons.mozilla.org","v.. 7cu..*9745a185df1b235fd3ecf9e918cb7
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BB0243BE58C92267B17A720B3A45745A
                                                SHA1:DD68E8A128969C6D7B5CC4BA48778AA802EA8E16
                                                SHA-256:7CD8C301C86E50A630065CC3A5FC0FD2B42B408E8EDBFFE7D1B1EDE595A061E2
                                                SHA-512:AF5F3459EC80ABD46796C6FB64856374EC70598697E2BBA88016D426B4367CDE6A81ACA50F786CAC3F020ED6EDB5C3C421FF7DAA1CF47B56CFDEDF47BABCDFBE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-04-24T07:28:03.732Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):4537
                                                Entropy (8bit):5.032824372887003
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BB0243BE58C92267B17A720B3A45745A
                                                SHA1:DD68E8A128969C6D7B5CC4BA48778AA802EA8E16
                                                SHA-256:7CD8C301C86E50A630065CC3A5FC0FD2B42B408E8EDBFFE7D1B1EDE595A061E2
                                                SHA-512:AF5F3459EC80ABD46796C6FB64856374EC70598697E2BBA88016D426B4367CDE6A81ACA50F786CAC3F020ED6EDB5C3C421FF7DAA1CF47B56CFDEDF47BABCDFBE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-04-24T07:28:03.732Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:74E2B5FEA591C1050CAD4BED0AFE0EA1
                                                SHA1:511B7F71B3F73354282145A5B5824BF13758F262
                                                SHA-256:D59735F5C04F870A5E3E272CED57FCBA79E9EE309D228E6EF76D25057D902710
                                                SHA-512:29DEED066A22EF405CBB4D01C1F11BDE3E94F019ED6CCC1C9DACEEA78C816C2454E73325B7CB4CB0AED219E27A4D71DA9A47ACBE7EA24B8C55DAE4AA983B155C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"chrome://browser/content/browser.xhtml":{"main-window":{"screenX":"4","screenY":"4","width":"1164","height":"891","sizemode":"maximized"}}}
                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):141
                                                Entropy (8bit):4.527146700950922
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:74E2B5FEA591C1050CAD4BED0AFE0EA1
                                                SHA1:511B7F71B3F73354282145A5B5824BF13758F262
                                                SHA-256:D59735F5C04F870A5E3E272CED57FCBA79E9EE309D228E6EF76D25057D902710
                                                SHA-512:29DEED066A22EF405CBB4D01C1F11BDE3E94F019ED6CCC1C9DACEEA78C816C2454E73325B7CB4CB0AED219E27A4D71DA9A47ACBE7EA24B8C55DAE4AA983B155C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"chrome://browser/content/browser.xhtml":{"main-window":{"screenX":"4","screenY":"4","width":"1164","height":"891","sizemode":"maximized"}}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RAR archive data, v5
                                                Category:dropped
                                                Size (bytes):7722
                                                Entropy (8bit):7.950052266216004
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:800CC8DA5727AB35746C7BCA0C991E88
                                                SHA1:C3D55F6209824A4C01DAA3B0566E99786D13504E
                                                SHA-256:781B1784E9704F41150647DB325A9166F2C044432D2252F353E999E9B5EEA9A8
                                                SHA-512:1B916125473002A6FA0152B580899AFF0ACA8650271B2380E0B2BF3A03584750BDE0968E34E6840D8D4106A36F5BC663EF29A8DDACAE99D272DFF4F7896625C1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:Rar!......5..............2../...............G..7.#..causarol.exe.......c.....(V`eCEB6`PDf.0s.3.......[0.....6.Qe...Xf.f.e.[c.@...N...7U...s..?...aJQ...L.......--w....Jb:........2.......@.A.....@.O.@..h....@..h.@?.@.....]N..|..>>D.....|.....>.G.jU..>j.9f...zV.v....mW;%.Wf.\......h.....].....fWo......f-/..x+.\f..K.Aw..7:x?w...............s.5.s.V.e...n$...l..lL.[...~..}...=.x..e...o.B...>.&.=..m?..}.Z...F./.(...E^../.r.V_\...zD.....#...S].]k.....hc...>M.Qp..J.^n..z6..Bs.1.uF..(f.'...........5..G...qu.^n...?....!....8...[$...A.>r..Z$.q.?N=.........^..../5..}~... ......7.dv*.*.Z..x.DG#....$1...;3.......qq...}W..%.....}.Ax._?....`..]9../.oiR......6.U}s....0...;....y._...z._.....EU.......8......S.............Z.....p.. 6..n..Q..q../.N...].....<s1N....~..].A..S=...k..^....R."Tr....@..#....7....2.L;O.'...n+. .{.^......];..d.5)../.z...~..m.^P.utN.z?..tqnF.7..E....p.u:w.:w.2.=5..=....K;:.{....s..Tb!..........V...>@L.[.D...qb=.[.Xq......9..`.v...l.y.].dn..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RAR archive data, v5
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3C0DEBFAC9CD948DD871927F2828BC11
                                                SHA1:E3013B4318AC5DF35AC2F9778A0806344F6CCA7D
                                                SHA-256:D49412FA17ABD507BC7488956D72923CF697FF4C63FC5254963075548CD03763
                                                SHA-512:5391F81BBD38A1C977F7D6D99A1D7DA0BF63677F4066CA9C6703CEBAEF94BFF38F29991196E39FB8F271EDC4B97DCB5EB079906BA866001A8B408E09D2CBDAA5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:Rar!......5..............2../...............G..7.#..causarol.exe.......c.....(V`eCEB6`PDf.0s.3.......[0.....6.Qe...Xf.f.e.[c.@...N...7U...s..?...aJQ...L.......--w....Jb:........2.......@.A.....@.O.@..h....@..h.@?.@.....]N..|..>>D.....|.....>.G.jU..>j.9f...zV.v....mW;%.Wf.\......h.....].....fWo......f-/..x+.\f..K.Aw..7:x?w...............s.5.s.V.e...n$...l..lL.[...~..}...=.x..e...o.B...>.&.=..m?..}.Z...F./.(...E^../.r.V_\...zD.....#...S].]k.....hc...>M.Qp..J.^n..z6..Bs.1.uF..(f.'...........5..G...qu.^n...?....!....8...[$...A.>r..Z$.q.?N=.........^..../5..}~... ......7.dv*.*.Z..x.DG#....$1...;3.......qq...}W..%.....}.Ax._?....`..]9../.oiR......6.U}s....0...;....y._...z._.....EU.......8......S.............Z.....p.. 6..n..Q..q../.N...].....<s1N....~..].A..S=...k..^....R."Tr....@..#....7....2.L;O.'...n+. .{.^......];..d.5)../.z...~..m.^P.utN.z?..tqnF.7..E....p.u:w.:w.2.=5..=....K;:.{....s..Tb!..........V...>@L.[.D...qb=.[.Xq......9..`.v...l.y.].dn..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RAR archive data, v5
                                                Category:dropped
                                                Size (bytes):675758
                                                Entropy (8bit):7.99924310242817
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:3C0DEBFAC9CD948DD871927F2828BC11
                                                SHA1:E3013B4318AC5DF35AC2F9778A0806344F6CCA7D
                                                SHA-256:D49412FA17ABD507BC7488956D72923CF697FF4C63FC5254963075548CD03763
                                                SHA-512:5391F81BBD38A1C977F7D6D99A1D7DA0BF63677F4066CA9C6703CEBAEF94BFF38F29991196E39FB8F271EDC4B97DCB5EB079906BA866001A8B408E09D2CBDAA5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:Rar!......5..............2../...............G..7.#..causarol.exe.......c.....(V`eCEB6`PDf.0s.3.......[0.....6.Qe...Xf.f.e.[c.@...N...7U...s..?...aJQ...L.......--w....Jb:........2.......@.A.....@.O.@..h....@..h.@?.@.....]N..|..>>D.....|.....>.G.jU..>j.9f...zV.v....mW;%.Wf.\......h.....].....fWo......f-/..x+.\f..K.Aw..7:x?w...............s.5.s.V.e...n$...l..lL.[...~..}...=.x..e...o.B...>.&.=..m?..}.Z...F./.(...E^../.r.V_\...zD.....#...S].]k.....hc...>M.Qp..J.^n..z6..Bs.1.uF..(f.'...........5..G...qu.^n...?....!....8...[$...A.>r..Z$.q.?N=.........^..../5..}~... ......7.dv*.*.Z..x.DG#....$1...;3.......qq...}W..%.....}.Ax._?....`..]9../.oiR......6.U}s....0...;....y._...z._.....EU.......8......S.............Z.....p.. 6..n..Q..q../.N...].....<s1N....~..].A..S=...k..^....R."Tr....@..#....7....2.L;O.'...n+. .{.^......];..d.5)../.z...~..m.^P.utN.z?..tqnF.7..E....p.u:w.:w.2.=5..=....K;:.{....s..Tb!..........V...>@L.[.D...qb=.[.Xq......9..`.v...l.y.].dn..
                                                No static file info