Analysis
-
max time kernel
1800s -
max time network
1603s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
17-04-2023 03:00
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/AiXHU6
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
https://gofile.io/d/AiXHU6
Resource
win10v2004-20230220-en
General
-
Target
https://gofile.io/d/AiXHU6
Malware Config
Signatures
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e06141abe970d901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$blogger iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 3 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBar7Height = "21" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31027433" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000997a23a2ecd7164cbfc0800bd950d662000000000200000000001066000000010000200000005afbebb78327098d221cd304bfaf61465de64836d08906ae3b1d8fe404f89230000000000e80000000020000200000002ee36596112eb1b3484e159e3e0056d27f2f27fc9871c4e5c8b7f0001239ffd020000000fb3824183c12bcde5259ae8b484cbc797f6691c575659588befab12143f3bf0b40000000f202a60e2aaf1d2b6f3b95e1dd4b6d073fd9a70febe8545869c3f8405e7f0e137e7dd23b3fd534c02bb6a5aad7fd1ac146e7ae19106bddcbbbc5a9e676d80afc iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 4 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\UpgradeTime = 43f289759c45d901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000997a23a2ecd7164cbfc0800bd950d662000000000200000000001066000000010000200000000e2bc969eeceecff34a4111bf047d946854e0c7e701c67e0274016cdd867a4bd000000000e800000000200002000000019cff4998dd1efaba7b5cad83fdb34b86592b90accd408527c8fc7bae676429b100000004425a72d55f2752d9031ccdf6eb8eb3640000000cd18ffe70cff6041088e51211e16f8b34e47117d8d0e6375967ecff27327635ac8e7b4e97171020703f23fb2a4ce900b7fc9e2b5e6347e78cfc9dc90bc5c1db8 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$WordPress iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$MediaWiki iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\FileVersion = "2016061511" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoURL = "http://go.microsoft.com/fwlink/?LinkID=403856&language={language}&scale={scalelevel}&contrast={contrast}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31027433" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBar7Height = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000997a23a2ecd7164cbfc0800bd950d6620000000002000000000010660000000100002000000080f76aade4ab547e253fd54062229aedff70d8189346e8f25cf0613252825a46000000000e8000000002000020000000cf53c3e226617c4e437325d3afb7da2daa885b1f0addd0994f2c900c72831fbd20000000383b6de2ccbd31cd6f449797cc033732551151b561533f295c3a77c59132d47a40000000d9096b6a441668be987fa40808f28af01cd7b7bf5953a4fee39c9d861dc4ec321c5f73d025dccb13e7b1a83aa3163bce7230ec98416d6ef04e36e7b6718c2102 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "388472627" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTTopResultURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTTR" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2807260452" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2840073953" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D24E0E77-DCDC-11ED-A853-C6AEF5F90513} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "http://www.bing.com/favicon.ico" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\NextUpdateDate = "388521213" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\Version = "5" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate\NextUpdateDate = "388489221" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 209429abe970d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Discuz! iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Telligent iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31027433" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$http://www.typepad.com/ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\User Preferences iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\FlipAhead iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2807260452" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4940 firefox.exe Token: SeDebugPrivilege 4940 firefox.exe Token: SeDebugPrivilege 4940 firefox.exe Token: SeDebugPrivilege 4940 firefox.exe Token: SeDebugPrivilege 4940 firefox.exe Token: SeDebugPrivilege 3524 taskmgr.exe Token: SeSystemProfilePrivilege 3524 taskmgr.exe Token: SeCreateGlobalPrivilege 3524 taskmgr.exe Token: 33 3524 taskmgr.exe Token: SeIncBasePriorityPrivilege 3524 taskmgr.exe Token: SeDebugPrivilege 4940 firefox.exe Token: SeDebugPrivilege 4940 firefox.exe Token: SeDebugPrivilege 4940 firefox.exe Token: SeDebugPrivilege 4940 firefox.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 4956 iexplore.exe 4940 firefox.exe 4940 firefox.exe 4940 firefox.exe 4940 firefox.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe -
Suspicious use of SendNotifyMessage 50 IoCs
pid Process 4940 firefox.exe 4940 firefox.exe 4940 firefox.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe 3524 taskmgr.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4956 iexplore.exe 4956 iexplore.exe 1604 IEXPLORE.EXE 1604 IEXPLORE.EXE 1604 IEXPLORE.EXE 1604 IEXPLORE.EXE 1604 IEXPLORE.EXE 1604 IEXPLORE.EXE 4956 iexplore.exe 4940 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4956 wrote to memory of 1604 4956 iexplore.exe 66 PID 4956 wrote to memory of 1604 4956 iexplore.exe 66 PID 4956 wrote to memory of 1604 4956 iexplore.exe 66 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4984 wrote to memory of 4940 4984 firefox.exe 69 PID 4940 wrote to memory of 3164 4940 firefox.exe 70 PID 4940 wrote to memory of 3164 4940 firefox.exe 70 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 PID 4940 wrote to memory of 2052 4940 firefox.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://gofile.io/d/AiXHU61⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4956 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.0.1477289463\2069541148" -parentBuildID 20221007134813 -prefsHandle 1668 -prefMapHandle 1656 -prefsLen 20888 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fd6cceb-4151-4b48-920b-26260967466f} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 1748 22131418b58 gpu3⤵PID:3164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.1.1996800979\448046898" -parentBuildID 20221007134813 -prefsHandle 2092 -prefMapHandle 2088 -prefsLen 20969 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e84f38f0-2074-4eb3-8988-76b2c84f0a35} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 2104 22130110558 socket3⤵PID:2052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.2.2025822390\1572193437" -childID 1 -isForBrowser -prefsHandle 2572 -prefMapHandle 2856 -prefsLen 21052 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5944f98-74f5-4670-a7f5-a2e748aa71cf} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 2848 22134103e58 tab3⤵PID:4368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.3.2012521103\980134628" -childID 2 -isForBrowser -prefsHandle 1064 -prefMapHandle 3288 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f264066e-fa0c-469f-875c-b53089d401c4} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 2812 22124c71058 tab3⤵PID:324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.4.1546188252\1724508471" -childID 3 -isForBrowser -prefsHandle 3736 -prefMapHandle 3732 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {27b4acb2-7f38-499e-be9f-c6f7f6a55976} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 3748 22132bdbe58 tab3⤵PID:3268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.5.1899822937\1888307261" -childID 4 -isForBrowser -prefsHandle 4724 -prefMapHandle 4752 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b49efd8-5ad5-4fb4-a9cc-4468c1e2f48d} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 4704 2213629c358 tab3⤵PID:4444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.6.1909478852\1289169178" -childID 5 -isForBrowser -prefsHandle 4868 -prefMapHandle 4872 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {430b477b-2386-44d7-a4eb-2964a3b1340e} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 4860 22136b3a558 tab3⤵PID:4908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.7.1712102280\98294574" -childID 6 -isForBrowser -prefsHandle 5060 -prefMapHandle 5064 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f214725d-f548-4f25-ba7f-b12e930911b8} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 4704 22136edc258 tab3⤵PID:4916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.8.867292333\137577923" -childID 7 -isForBrowser -prefsHandle 1252 -prefMapHandle 1212 -prefsLen 28165 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {31926f08-de9c-45b1-9820-6a49d73a913c} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 3596 22132bd8558 tab3⤵PID:2368
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD560fe01df86be2e5331b0cdbe86165686
SHA12a79f9713c3f192862ff80508062e64e8e0b29bd
SHA256c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8
SHA512ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5891b5acf10b182162f05a8c36b7b0e22
SHA1fed1a5048dffb073be946b34a2ec5d06c2834691
SHA256e3b3d4764d28f69161d04db149d7eab78f50c84f00b21cf0013ff2a06da420ab
SHA51274a15c06837d5a95adc89d6c48675d169e0f8bc14103874fe84f7a84e1e3b385f832a732543b9aa74fad45bf48335a0050d4d9df1f53945cc7caed1eefbe7679
-
Filesize
503B
MD568aa1eb7464fd5a61930ab75b9c16ce9
SHA1895db88dfb5ced842fbb7bb751b561ce827e2c04
SHA256ddff75e921779c1a026c0c5b83d6f84bf308779778eeceb71f9ec1d8dacd8322
SHA512c325b457a1eecc2f79762d2898559b4c26c3553b36e3c34bdd631ea75b3562cc6bdff89d5ebe52889f2a24826a95042c4947eb647395769d130e8746d45c0056
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD53e7e283e5693e808e76d77e6260cefd3
SHA1b8cd7a55a12256e8cf504aadbb23cba07510864e
SHA2561657c73a3101678eabe3cddf1699e0868455f8dbd39e820fc8a1d44904023f79
SHA512a8b43281bf3b1d7c02957d81844426630c518744a3c1f2a11d8fe821e4f1ebf39ea05d34be6b71b0695a6a403c5855ddbffa3b3e42ef09d39492e8ce2b6fae2f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5655a276363590e34efab4f5796064ab2
SHA14d1b4174a5e9154cf69556c8e255975202e9caa4
SHA256465d42c8ba108398e0838af746ae10393bbd269bbdc7bc7c995e7c4f1bc0b2b7
SHA51265418d07eac78278e252a84754d78da68c2c60e92882e2cb1cc2bc7cc5b90e586af7865538713139f4f2f72d449bbf4abec1fecc50ea0797b39de327d81c6580
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E748DF9A3D57C804FB19B3A64B5DB144
Filesize552B
MD58f6685a6d20cfbefb0ea1da4415aa558
SHA18b18796c85e0d028ad9c0fbfd258f1d0ad427fd9
SHA256c663893ca3ef256d559f0479995dbb354a4c6062e911b45791547f7351e7f612
SHA512e150e3c8616ff659e9909bf2e80b1db60ebb3fda9319e6f7340aa1e706b5dc7146d2b8ca8b27f8982b817dad31bcb379b5f0cff110c38747ea4c41f94c0c6bca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
503B
MD5ad98355e85075a8ebc15a01f875e1aab
SHA1de8398fdfeb3bbd48a58a8b12453e1fee61e5f2d
SHA2566a437098dcbb8a0354ae28a5f7825685f471c13cecb83186cc950844df7c76c4
SHA5121b5d5402256ec3ccc20f1b1b635a9ea16131c2aec49c94105c8b7d3e32c9bfd45e937bde8af35ced6b22f39526de2672ba145ec43f49aba4d7a66da79e13819a
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
611B
MD5fa49ff51aafa47f8fc8720b00f70bebd
SHA1b6cd861a9e78d82d7980c4a6fea2b92e78eaf23d
SHA256c121cd7d6df85b2d4bf473c914b9ef51091fe4c89c63be4786dc77aac6846d11
SHA5125e486734567c089c305d8fc7719bf4c7766441252b14f9c659893e60fb6482e203f626e02000ebb53f0d622a70e9ce82d25281a5b83429aea642a7a417318f57
-
Filesize
244B
MD588f194970c8f63be89840c76f265b55c
SHA1bd19b1c16606e4483b3705c1831a4924e6e7bf70
SHA256a3fa56a2a581c25595b2e205d52a95f1a6eb7392653b1ee832db489a7fceb44e
SHA5123cd95719c5e2dac95fb5e9e70c80685ce77fbff6c908ce3861f570a8d669df3a80361b5211b6b2c64b15827360821be7407c22d26e34d96aacd1ff754286d9d9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\510gyhsb.default-release\activity-stream.discovery_stream.json.tmp
Filesize143KB
MD557995344894c2dc125748ee84cefe9ee
SHA1127ba56e7b201096de367012702b2f19ebec70bb
SHA256bfb2f67fce40a29c1d4c22b10a145588b110786354379bba424693c66362eaad
SHA5125ef88431940dd16d37360b3e597b58fc439a385da49728fdfead02c2b6cfb333de8c74d630be52468189a7d36300f3c66f05f014dfdc541dcdc72b019c693183
-
Filesize
9KB
MD5f74f4830b2af5e9a1a72e44ec476de33
SHA17a7bdc0cdd95a36544b2a498003591953d97e67e
SHA25642a4a48553bfb6bbbaa2e8769a842fced7ca059e22fe24b15bb05a61d26cfd48
SHA5123212d44aca675be2a19a6fc97c23985406f29d4b8a8723d6bdd38111ca31e9c3b99e49a486276003dbc068e39c108f2ce4f78439d6d4d74fbf1974fffd7c2ff7
-
Filesize
9KB
MD5ba43d76fa27e1c79431f550e07bd4db9
SHA1a2c1d569847aaba36382d62c42ab062457a476f7
SHA256177daff83f77c301dff0b025ab0e648a49f345d61ad621003ded9ad3a06c04e5
SHA5126a57e9c2b6c6e7ced6843b8fb0c3d50c3537139647a5e573081c92020725f0878344c9673f47489045b1d5c4ea29319362162a02d8222f9333f90050e8b6259a
-
Filesize
88KB
MD5002d5646771d31d1e7c57990cc020150
SHA1a28ec731f9106c252f313cca349a68ef94ee3de9
SHA2561e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f
SHA512689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
16KB
MD5c289ac62b0a85174b8d2c6c0d2b98171
SHA1ca98807dafdad9d7e2d973aa740bfcf6d1dfb587
SHA256ebcea6e9f3c419aee0a9bce7def22e1f5a68f6633b4717f94ddba968a02bbd59
SHA512aed4f7002e2d699bed3933028694c0d1740e6d3fca4f6d3bdbcdce8c5622b2421f4ae1c6c727f75dc61bb3b8e29b3af65be46441c0417a9b1d29b144c00f0bc2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD5adde888810b2587e138f7b3ff103c439
SHA169f066598050d6d848806c9fb03f89af9c4903b8
SHA25628313f83c7b276c139322679885022b5b59fda165c37f58c1d4434c3595045e4
SHA51236810c1b2bf18e1aa111530660414416c028ae156b23a96ef9e003de97200d3d038d177c048f9a61f53aafab52735dbf1cf4b849086e1db1fd68924de592b6dd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\SiteSecurityServiceState.txt
Filesize372B
MD549bb86927176acdad8352081a35d3b7a
SHA1035a380edda3ca860ce9170e961061f09ad2e810
SHA2561cdfb16194c4d2a53f5d9bbb21397ee1134c57b8e5310a5f89f467119cbeeca3
SHA51204d544e7e7c1c75e0c2d9514c6a82b696953ee36fb5c5d31aa946aa46119a00c6603bf73bce0c75e3f59bd780f7247781b8ca4d8d0c437133cb4aefd6edc346b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\addonStartup.json.lz4
Filesize5KB
MD5f250c684a241935c2794c30ae164ae52
SHA1ea384bb1ba6744718b3bb8180800365d19887692
SHA256ff08fca842608945bab874f225d809065a58d1eda82f37f80f727bff95bc00a7
SHA512e16698db5705fb140ab0579c4ecbe51ba7fd2d494bf987c23bc5c46294e84749a3f1b43d0ef43fa75e7ce0d1b67ac3c22421717506be6fedb4dac49e2e7870ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\bookmarkbackups\bookmarks-2023-04-17_11_5lxkRdLxY4uLxvp7U9J81A==.jsonlz4
Filesize947B
MD5e264eae3ceb9c55e350502aa8ee34665
SHA13450193c413e6dc549de54f757f5543b71f72653
SHA25676fbfb2797a9173c1d46538da15149c94fed5a20b8c1401a8064a5657336d452
SHA51216dc15aceeadd602693c0f48f66f1de84e959f5faa58f1d8ef6e24c3bb763177e4078f5cf504a9542fdc08be20f0a5f134d4e63faf743af623cdf2843293826b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
Filesize
224KB
MD541929beed0d90fc32f44d8070c2dc42c
SHA1988ac64d7cb4220ff1291fc14cd4cd654a34a600
SHA2561860afc5134b186279db0d65a5a9020adfa1f529cdd0dbdfde2680e17810460e
SHA5124e33b0ea12d3f82bcde03e094ea1196d7dbf62709123b25d5f5434b91fbb945b97d759e1d4380a83e47028436a5ef1d50bcebb4a434283345f81e75ead21284f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
Filesize
6KB
MD5c205c8a6591363331cd60c7286ad4ac1
SHA17d4c89374e88116484984f5d0b5df0d59aa63ecf
SHA25681db871d08aa9e5a991e6e04e462d416753cb92830860bca520d0c73d69b07c0
SHA512fd09bd9b7d42c6bfa6e508c071d0a67caba2437ceb56e0088cbf72e85690619ba9e7a81f2bc9956405a93210e2c46b8ec4bbf5aa7341f382457a5926ab9cd7c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5c7b78508a9579bc81fedaab338f710c4
SHA13b23b8db90b7163c65704fd2c2b669386bdb82e7
SHA256e630a31550c735b39257c4b00d17a4e0dd31fda9d0c14a089b3f09c6caa4ffb5
SHA512ecd361d4fdc20b157e4adf1a1fe48d580bae1c74cec073e5f032c84abbedf7fbad5aa5d5203179628f1421df913db1e012953daf0a5804e2e20cc669449e283a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD55cb485584a12f5757b94a4d5e4af2e8c
SHA12540b72c220d115b0fa81fdc5837741194a44638
SHA256d55ff271d96d6279509b87e3da77cd411af9c1e9faf902c94f9fe476a83ccfd1
SHA5129d484659c1e37410ead9b69cd7593ec1d774d0c4f6d61c647b20c7af731c78aeb64eb0db904c11bedf316f61103d407dba9ee90bfcb37f33e1035a60dc89b33a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD54102b192cad311ee6b2059a4ad930224
SHA1220ea6ca4c0bf9c785ddddba0483c40f4e492148
SHA256226edba4abac28f37cdebcb90c9f8f262d9845d101e3df694fa3657326ef769d
SHA51277be464e61df9fcb71662a02383a44d9803781b35264bf4101c0f82af5d4ae2eacf91d9b3dda54c162118509270de43ce989aa04fb37c9d1fea1f763490baa3f