Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2023, 14:01
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://www.inkspell.autos/d6d5y2W395O7Qap10O1fc9i5d2I22CtD4hfis
Resource
win10v2004-20230220-en
General
-
Target
http://www.inkspell.autos/d6d5y2W395O7Qap10O1fc9i5d2I22CtD4hfis
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\cloudflare.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F72185EA-CE4A-11ED-ABF7-5603A1288413} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31023703" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0a7bfd35762d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "386870664" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\DOMStorage\cloudflare.com IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000675316f82fdac74aa8f3bd7995064a970000000002000000000010660000000100002000000075984fb5bcc1e5d57e2fc9500eae9a906c05a3fd41147e2dc394e2000ecb8d0e000000000e8000000002000020000000f95bc2af046e0af2c56f6ab3b5cc44044dc62833447a9fddc8fec6a02a6e989d2000000085ea196198f9a439d98b5f77c13b7c95d128e619743a7be9a79dca4fcf20a7ed400000000372ce0143f052169a6cd5c8c79b66d49a5842675f771358071a62a4a93812e76279544cbd2af2767f37810df4302a3deaf2c0b5404e3cec38b7e1aa6d74ee58 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3416414392" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31023703" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000675316f82fdac74aa8f3bd7995064a9700000000020000000000106600000001000020000000cf58814010e26589f0fe4d70e5651d91086c6f8e55750c84bbbc81242fb3fcdd000000000e80000000020000200000004ae95aa5a541111f5159845f364808e860c25163b836408a7feadf15ce09337f2000000084ad55c8a4cbb7172383dbd9e4bc9d8eb85828f85841cc62227762782266773240000000cf081883b05600629d600724d3f55f91cc2dd7e25ab2e13d8a24877c540ce720a4321471178dd1c642044f1ea8242f22f52cff2c429ab7ab0d01706956a30323 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 20892cd65762d901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000675316f82fdac74aa8f3bd7995064a9700000000020000000000106600000001000020000000eff6a86c3741ab493900c319e0585831157b5edb3626f452cefb1f5053823857000000000e80000000020000200000004a6f6597085fc1d61d71755de5791e021c4100ffb3fb1d90ac4b3d9e0d3776a320000000f27e783117d06217baa0e504dfc5e5a2552e8bb888dfe91104a612af0473352e4000000086fb62eb49991ae33f210d49bdc418c21c438909ea2c8e40f5aed0a4283d557aea92ead4c0979cd0578b681456676e814befe1b22522a9ec67c55c05c3c00902 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e00253c15762d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31023703" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\cloudflare.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3416414392" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3426726600" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1128 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1128 iexplore.exe 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1128 iexplore.exe 1128 iexplore.exe 4268 IEXPLORE.EXE 4268 IEXPLORE.EXE 4268 IEXPLORE.EXE 4268 IEXPLORE.EXE 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1128 wrote to memory of 4268 1128 iexplore.exe 85 PID 1128 wrote to memory of 4268 1128 iexplore.exe 85 PID 1128 wrote to memory of 4268 1128 iexplore.exe 85 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 3484 wrote to memory of 4948 3484 firefox.exe 96 PID 4948 wrote to memory of 3880 4948 firefox.exe 97 PID 4948 wrote to memory of 3880 4948 firefox.exe 97 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 PID 4948 wrote to memory of 100 4948 firefox.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.inkspell.autos/d6d5y2W395O7Qap10O1fc9i5d2I22CtD4hfis1⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1128 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.0.386481306\45982863" -parentBuildID 20221007134813 -prefsHandle 1852 -prefMapHandle 1844 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dcdcfd1d-f7b0-419d-93eb-347f06f1b66a} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 1932 1d57fb16b58 gpu3⤵PID:3880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.1.746211991\1492411708" -parentBuildID 20221007134813 -prefsHandle 2320 -prefMapHandle 2316 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f7ecdc8-7789-4937-83ff-eb24379cf55c} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 2332 1d505053558 socket3⤵PID:100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.2.232577384\59864545" -childID 1 -isForBrowser -prefsHandle 3048 -prefMapHandle 3044 -prefsLen 21009 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2907087-0ee7-41c3-b428-0839b532c784} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 3024 1d507814e58 tab3⤵PID:4704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.3.1725243328\1552124326" -childID 2 -isForBrowser -prefsHandle 1200 -prefMapHandle 1092 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a6d419a-cfe7-4894-adbc-06cd55bca254} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 2376 1d5061e6b58 tab3⤵PID:4632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.4.446222616\1864777015" -childID 3 -isForBrowser -prefsHandle 4104 -prefMapHandle 4100 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08e3f71a-bac5-4329-9676-cc4e1d139212} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 4116 1d5089f1358 tab3⤵PID:4668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.7.1470294420\1420744793" -childID 6 -isForBrowser -prefsHandle 5304 -prefMapHandle 5308 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58c6e592-c108-4430-87a3-f0dafa01928e} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5292 1d509f87158 tab3⤵PID:452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.6.2103280669\1816146774" -childID 5 -isForBrowser -prefsHandle 5104 -prefMapHandle 5108 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {664d247d-d766-400e-b201-9a93b0b5aed1} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5096 1d509f87a58 tab3⤵PID:3624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.5.1756880993\452479163" -childID 4 -isForBrowser -prefsHandle 4940 -prefMapHandle 4836 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8626fe5d-418c-46dc-bc3c-7a0e07b5fa70} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 4992 1d507639258 tab3⤵PID:1800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.8.624435439\735844933" -childID 7 -isForBrowser -prefsHandle 5872 -prefMapHandle 5868 -prefsLen 26913 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6db7c526-f1cb-49e3-91cc-5a6f21ab53b6} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5880 1d50a521b58 tab3⤵PID:5240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.9.464091036\1708394794" -childID 8 -isForBrowser -prefsHandle 6032 -prefMapHandle 6056 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32469bb0-edfe-44e9-af28-cefd7d71a109} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5896 1d50537f158 tab3⤵PID:5476
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD527eeb470ea47791b773b0c543d47d7c0
SHA1cf692b6241651b506a7639c0c02f4ab582b728bb
SHA256887291e1eaf9e037071221908bc110ee40235c5d9c6dd4001699cdbfd55c9cd4
SHA51223f1b1f25ca82aa1b9a235921ba87b86f61e58a1d19b031547144a6035144b14c0ca1f7a9391c00eca50c0be4f35a161d0b4402cdff37f1c9350a368ce3f1321
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5638dc0f718b8e28ae9b701a88f5f974c
SHA1ae59e0a8bea5dcceb899b2c0094045ca86583076
SHA25651881a00fb1d2dd0cae027aa353c7ca61b944117a514c974bd8f1e34b1dae02a
SHA51239b222243ed2c48c3b22893daa158b621b350fbfe79103f9d9d34e4e0e11ff5cb0866841a29efec7405a660c67463f4edba9cdc8c06538efe8fa434637fab583
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
13KB
MD583dbbe00f3d0cadee2c7bb7128dfc430
SHA122c9253023530e5243691926a5a85775aa63e77b
SHA25638065ca232356314bc86aad8e1b1ad253d7b20a16bc6387d01ab225c29e86490
SHA5129d9faaac7b1cbd3e4c029dc2c53dabd1c259c0a532b67ac77a91aff11bc8870b81f82d073876da78b96b7d5a73142d09758cc57876eafee9d89e1cd7aed6e0d2
-
Filesize
6KB
MD52c78b7f8fa496092bf41d5edd51611e7
SHA18b0b1b276e8194b0a5497db478ec2ea9b4f83c42
SHA2562b0bd09c1cc7119d27e45353a59bf6c2721563e1689853ff704057a7439508d2
SHA51253a7750ea46082968c2ec557857ad3975cddb0b45595259f0f3e9fc16360b87c5f257e058489ecaf80e61a97f92f1c5e34fa2f6fcfe922f4ae22392ffd75b4da
-
Filesize
42B
MD5d89746888da2d9510b64a9f031eaecd5
SHA1d5fceb6532643d0d84ffe09c40c481ecdf59e15a
SHA256ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
SHA512d5da26b5d496edb0221df1a4057a8b0285d15592a8f8dc7016a294df37ed335f3fde6a2252962e0df38b62847f8b771463a0124ef3f84299f262ed9d9d3cee4c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\activity-stream.discovery_stream.json.tmp
Filesize153KB
MD5374de7fe42f612813721520bed89e5ed
SHA19f23b8c1ad29d0957859403ece608385c4f4d0de
SHA2563e16cf4efbd4cb59e515f2470af921e143997ac63c5aeeb7fd71b498b5390f37
SHA51261ebbd3ff5093ff698f9398ab1c2ded33b843e001c0cc4c627c73cb9787e176c35af0865a774dd7f0ff38c5d022e8f286c8374997bb893435b731e65ba78806a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\cache2\entries\D5594A2648EECD01993B5C42919BA64ADBF56052
Filesize14KB
MD53e022952e3a87db35684c25f3b5765ef
SHA1be0e3ce4ed93c5fed57f8f061323be3aad60601d
SHA2560d67477bca9bded7b33cc91a6b9cb2e7d1239c3da14160ed2f09a9805f5de366
SHA51281c958b87a3d3a3b64a2f073af20cfb85857393051d3b65cf2c82a8693e03f297f946bb25b6328e4846d4a532753b33bb9eda785754042750375098c2f7d52da
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD583b3560cc584c1f8e3a65574625ac0cb
SHA1fd6ca1ac758939ecc701819856cf66bafd18f237
SHA256a83d2d9ab711168f722139eba1e8bf44be79dfdfd63130880c928def03fdf666
SHA5126635bf5d26934871398b4e6bfe2ae213e6e00cbf60aa35fc8ceeaff6bc32201c92f6504b2aeac905e2fdc5d4e4a3d87cb5d6d606244784635f2010064077feb0
-
Filesize
7KB
MD5796e395e992d3e443a389d5fce70e9c3
SHA10c999a093fdb88f6ed03a2a8fd5687715d358f0e
SHA2567677c8eb3afa72b874c7ef4875e42cd11d0fbbed3b45e13d64faf4228d906118
SHA512f883a6ee477ae27ea7f79957724fbb8a62884eca51e17f6cafe939c4974aaf03d2827e5d51bf0638323aeb411810df9f4043a2429ebd4c10995aa801dfedac39
-
Filesize
7KB
MD5d774c3760bbb616f38951013f5330404
SHA19ef6b225b6b03d045370eb9c38b39459ee8cec59
SHA25641ee83fad50178ca492e3362b41d60a88a745051a0aae124ee8043335ba43ad7
SHA512b1df2f6e1ac189bb514ff69f97c4006f906f15dea33479272e562d3fe23975705643fa825134e253311d4845d5d42e3f95e06b9ca67a56c997592fdcb267bc40
-
Filesize
10KB
MD5f71b992c62299a314ff9ab648a11ecb8
SHA19102d8267b1aa087cd5fbc70fa13f51a8bdd861e
SHA256c64374910f3c2295d61edabc6bc3a40b2ad9ade82d59b94074006cd2798b0388
SHA512b5daa45eedc37ea91c13624e47993c984029082b5992305c0b89516f3b819a3c800e8aca3d5f04fcecb47c8c7c1f4b8492dfbc7a3e543b1c02dd00796a8d8e49
-
Filesize
6KB
MD569f558d6398a96b87b341c7d925af8dc
SHA150f6e9b8644bf94c5aaf849b639d4e716e5e6ce4
SHA2560cf1d147324edcba2c4e07b380316403402027b5ce6d92468ebcd66e44be372b
SHA512afb106caab5f9a663e77cd23735340c4f1d65a183c5a28af58c64b9133dd5d2ad9e281ffaa874b41a42dbee5de55000288aad35eb24953e30dbbe3e0cdb90a91
-
Filesize
6KB
MD5207077fed406e49d74fa19116d2712aa
SHA13ce60cb9b4fbd6b00a9ae26c599b9fdbe2b6c5ee
SHA256b02701ad3c4478f891a550eac65f0a8c183999aa22a1dd171bd698b990124c58
SHA5120c6398230b3eb103a0ce280f127515d998a6c9ea8908b8b248b132782f8166141ba8e1faabc7ace4b80e9c925bc5d7885f0fba8c16cb2e7798055727dc66190e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD508462f66861193eb70d28714b1d5fb47
SHA15077cc841842a1dafad7aabfd1278926934162e9
SHA2561154e3a8659e291dee8168677b3ddf375f4477cc1a619cccc6fb7e2e891f90b1
SHA512bc5a7e7b57dd70268dc669e7c2f109ab515bc6380c31874e3f92684431cec3771c251377e37a1a60e1a11fc4116f114c8eab6cde4880b2689a3ca5326dd296f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5eea58d6bad2fae9af847a817f1897de3
SHA16ddd2b1c2c8f196731bce44381300f0a09466871
SHA256961ef441899c2dfe7d38da05ea383ff43fcab1f5fd885c8e86b9d16655f2e15a
SHA512c75ff3c06a1aca33e75d0c79ccf9b8652e9318571e2139e21e4a6852f3d178b421a6ab83cb8b556ed485dea7f6bb52c23ae02c38d04a8764ebc80e9fb8edb1f3