Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2023 06:53
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.bing.com/ck/a?!&&p=fedbb788fc57c91eJmltdHM9MTY4NTU3NzYwMCZpZ3VpZD0xNTQ1NWMwOS1iMjE5LTYwZTEtM2RhMi00ZWNiYjNkOTYxOTEmaW5zaWQ9NTIzNw&ptn=3&hsh=3&fclid=15455c09-b219-60e1-3da2-4ecbb3d96191&u=a1aHR0cHM6Ly93d3cudG90YWx2ZXQuY29tLmJyL2NsaW5pY2EtdmV0ZXJpbmFyaWEtYWNsaW1hY2FvLnBocA#[email protected]&ntb=1
Resource
win10v2004-20230220-en
General
-
Target
https://www.bing.com/ck/a?!&&p=fedbb788fc57c91eJmltdHM9MTY4NTU3NzYwMCZpZ3VpZD0xNTQ1NWMwOS1iMjE5LTYwZTEtM2RhMi00ZWNiYjNkOTYxOTEmaW5zaWQ9NTIzNw&ptn=3&hsh=3&fclid=15455c09-b219-60e1-3da2-4ecbb3d96191&u=a1aHR0cHM6Ly93d3cudG90YWx2ZXQuY29tLmJyL2NsaW5pY2EtdmV0ZXJpbmFyaWEtYWNsaW1hY2FvLnBocA#[email protected]&ntb=1
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{26D6FD11-0112-11EE-8FFF-EA1737350EF8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4221721098" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009a52b3bd554ea44db2d056fc6d1a9ee4000000000200000000001066000000010000200000001f8707883eb131d65bce76312ac3223a6a031b31e67bb7748a98aac9d33d2ab3000000000e8000000002000020000000dbc38090fcb57c0c666bdac895268aab0eda9c992ac82159d586861c63f571e4200000005fa6a78db2a3146135e686df9f2719b6db760478dadc8cac9dda5f191d16c96f400000004a5f73b6ac5c0738feb83ac08324df68580479be458bb5b8d74d1407284c286db61eaf850e3da44e9723b7b09d44cad54047f511fd82616228270d1f5ad03914 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31036702" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31036702" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31036702" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009a52b3bd554ea44db2d056fc6d1a9ee400000000020000000000106600000001000020000000c43aa19651cb26c33ed1c12817adabee68c21c88288705f7dfe072c348cec562000000000e8000000002000020000000d4ffeb1e9a998f337209a811693f4aacb51c24b5a7224653949a27c6e924eeaa2000000083062b8a4f3c8cd39568cd432a1fd075d37950c3655dec77f190c7363e58ee6040000000fbfd7a3e4e202213e628a445ac059cc3a0c0841f2268502064ca732ea0c9239d836a5a8458e6b52ab2ede2b24c0b5c7902fb2807dd23d115bc65af472c1c9b49 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4221721098" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4235157651" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "392453772" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 20b8e4fe1e95d901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e085fcfe1e95d901 iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3832 firefox.exe Token: SeDebugPrivilege 3832 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1764 iexplore.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1764 iexplore.exe 1764 iexplore.exe 1360 IEXPLORE.EXE 1360 IEXPLORE.EXE 1360 IEXPLORE.EXE 1360 IEXPLORE.EXE 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1764 wrote to memory of 1360 1764 iexplore.exe 85 PID 1764 wrote to memory of 1360 1764 iexplore.exe 85 PID 1764 wrote to memory of 1360 1764 iexplore.exe 85 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 800 wrote to memory of 3832 800 firefox.exe 95 PID 3832 wrote to memory of 668 3832 firefox.exe 96 PID 3832 wrote to memory of 668 3832 firefox.exe 96 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 PID 3832 wrote to memory of 5088 3832 firefox.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.bing.com/ck/a?!&&p=fedbb788fc57c91eJmltdHM9MTY4NTU3NzYwMCZpZ3VpZD0xNTQ1NWMwOS1iMjE5LTYwZTEtM2RhMi00ZWNiYjNkOTYxOTEmaW5zaWQ9NTIzNw&ptn=3&hsh=3&fclid=15455c09-b219-60e1-3da2-4ecbb3d96191&u=a1aHR0cHM6Ly93d3cudG90YWx2ZXQuY29tLmJyL2NsaW5pY2EtdmV0ZXJpbmFyaWEtYWNsaW1hY2FvLnBocA#[email protected]&ntb=11⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1764 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.0.1809041212\308219373" -parentBuildID 20221007134813 -prefsHandle 1820 -prefMapHandle 1812 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8262b84-2010-4bb3-9727-2f57e48c42e9} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 1900 21b4bd7f558 gpu3⤵PID:668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.1.882072217\2100798952" -parentBuildID 20221007134813 -prefsHandle 2288 -prefMapHandle 2284 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a4385cb-7ee5-4ecf-b331-fe0f384c6843} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 2300 21b3dd6fb58 socket3⤵PID:5088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.2.366753251\1966748412" -childID 1 -isForBrowser -prefsHandle 2856 -prefMapHandle 3100 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18c120c0-ada6-4b8e-8d4d-a2c613e68702} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 3144 21b4ac68758 tab3⤵PID:216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.3.739581351\1591316595" -childID 2 -isForBrowser -prefsHandle 1628 -prefMapHandle 1624 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d32cf361-4e17-4ac5-a42d-ebb8f91b6464} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 3768 21b4f9f9c58 tab3⤵PID:3776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.4.1131978255\506670956" -childID 3 -isForBrowser -prefsHandle 4852 -prefMapHandle 4508 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7b08061-2d6c-4bd6-9a0b-a7013b90ee60} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 4868 21b5182cd58 tab3⤵PID:1300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.5.2002340081\1057768038" -childID 4 -isForBrowser -prefsHandle 5232 -prefMapHandle 5236 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {575234a4-0845-423c-8790-fa276d356ff0} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 5256 21b50a5bb58 tab3⤵PID:3148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.6.491363581\1784218412" -childID 5 -isForBrowser -prefsHandle 5192 -prefMapHandle 5056 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {20cd8bb7-e167-44b2-b003-c8954a494e1f} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 5444 21b4e97b158 tab3⤵PID:4048
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.8.2142973190\789825405" -childID 7 -isForBrowser -prefsHandle 5716 -prefMapHandle 5712 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {73aee23c-bab1-4da4-a201-6705d29af0c5} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 5724 21b5001e258 tab3⤵PID:4356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.7.1342825742\128653336" -childID 6 -isForBrowser -prefsHandle 5440 -prefMapHandle 5472 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0499129a-eb8e-44e9-bb03-89ba83475211} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 5556 21b4e97c058 tab3⤵PID:4532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.9.1981686834\164419458" -childID 8 -isForBrowser -prefsHandle 5196 -prefMapHandle 5272 -prefsLen 26832 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80b4274a-ca10-4042-9310-787e7f3c62f7} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 5204 21b4bd81958 tab3⤵PID:5396
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3832.10.737615017\1170311102" -childID 9 -isForBrowser -prefsHandle 2444 -prefMapHandle 3444 -prefsLen 26849 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd09e9a0-ce24-4fd3-9d2b-68741ab112d0} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" 4356 21b50ec6c58 tab3⤵PID:5580
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
Filesize1KB
MD5e6c5fc05c5967137d3d1903f881a4399
SHA12d0f1cb6c60d7577a92d162ae3de36212e78e854
SHA256cb05fe65b24b59ebb215444e87fa014f60674a03d0f9539b0f92fa3b10268c62
SHA512f3a62d67c6cec8fd9e65e041981b76bb210fc2a24a477ebcb8b525ca28eb0964c52d453b5f50699ba86b6bd764dbbea9fe918bdb48085dbe931514e70712efbe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5a244894fbc1ca90d08cff32fb6cd308d
SHA159e3c026c3d1bcd549f697b5dd4a35e298c9d2be
SHA256a6b607b594b789a6ab1671c98fe9447509b82a85cfdcf4693b253616568e32ac
SHA512b62e636d9d0e9e67ff310f3370ab1ca66abf93efef89a9a0d6d79e4526d8904a49b01f39ce64b76d3db03ac7080f62a84caabfbfc7bbf0244e2601457ca7e09e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
Filesize416B
MD5d397aa9ac43fd702685a4400cd2a537f
SHA19f03e3a53e31d9ee48738a4391319e0607b4a805
SHA256fa69925f9be97804161768a41cc591485820901730de9311131568944c877d91
SHA51297cfa119dd0e43f4b7bdc45351078ec2d87a55bbf63c3ea052dcea8ef2f0f4073b2954ff6173c9afc6ca8954f91d752f4a81ef83269068cfff2e17ffd4cb2eb9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD58fbd12fbd92cbf1c700e26060e171827
SHA188d36b4601bfec022474f151daccc7a019b80324
SHA25636223501eaf3f1fc5a746830c53b86e88eae7e1910009762534d8dac8f1a6427
SHA51261d6296cdfeb74cab541666700ff83ff61a67d73297f0ddfd51f75f54b3bc7b452a821aea2b7fe1d4a45a548912775f19b65a191ef46d11fb622b02738204550
-
Filesize
18KB
MD55289b3815142b7849a5163a346cd30dc
SHA16b2bb7a334735412bd8c6c7bb98b4eb60ae13324
SHA256d934fa4805027f3d13880cfe4b011d5130ede65be017b7c2c8866ede260bc4be
SHA512c007bfc52c2f01d4f67bb44ab85a38c92872c134b27e632372896724e4fd39be0ba51bb42f17d6e392184fe9cdc2eeba76626cfe2542fcc6acc3452b9e8ff360
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\favicon_a_eupayfgghqiai7k9sol6lg2[1].ico
Filesize16KB
MD512e3dac858061d088023b2bd48e2fa96
SHA1e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5
SHA25690cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21
SHA512c5030c55a855e7a9e20e22f4c70bf1e0f3c558a9b7d501cfab6992ac2656ae5e41b050ccac541efa55f9603e0d349b247eb4912ee169d44044271789c719cd01
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\activity-stream.discovery_stream.json
Filesize138KB
MD5f9863371c486d0325099604793792ef1
SHA18a619fb6cf8d96bdfab77237eadb08b0b19ca3c2
SHA25625e9e3dbc2a486d58c91b01a4c2a6ae037253f416e3bec67291272cc11e19e32
SHA5126e22ab6b9102b7bd2554bc6a7ced7e82b2b22d23c4ba08f78723876e5e4f870832564e8e76ecb82aeffaad1f870e1fb13e6d7df182d577076a5e05ea033b4a37
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\cache2\entries\917E41E135032D6BD66E5D6F84F0988D37234A33
Filesize14KB
MD537d684bf1b1f05b786c99b6cfc785a6f
SHA16c4f02ec2fdbd03de0e14e332f119a8dadbef7fc
SHA25688bd4a6988ccad76fe39f7ca2ce2341b2b5330ed84109852b9ef7078d8742a34
SHA512e87c2811c7adafe22b16e4d6cac50cdb9aee4c98f601176adc0e5c2938c33f3022382e24fc7ad3c83f7cc80fe9582b834663aeb9b7bd33e1626a0c0f85524e93
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\thumbnails\76c9adfe38fd986649a349d5d2789f26.png
Filesize6KB
MD5ba3223c8764d93af915b0ddf274955f5
SHA18dd98381b1b00a11a72e765830f996454cf7bf60
SHA256e8ce5d91a01b5c2fdb8679e523856f5f3f5983e3eb8ae44532511907939c19c2
SHA51210a1bddc3a0d823809633eea656765866b368878b9eeb53b9cc7c3f0d8305a48239c4bb749eee85c7c95edd8dc6e525c2beec41192bb7adc0738865563034bb8
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD537febf245c84ce254b1354c82b23e10c
SHA16456beffcf46a8a9c1bb693b4d5c2da8d3612510
SHA2566f771f1f3949e224a6f9986ec40c9df3de3a80525d29ddd69e5cedaffa57f3be
SHA5129937ad2c7e9b9caa8a49f942edec9d10c7408bb8175cdde27dc40e15948587814404b7d065e0f21192e4d5e5f8b44e1cc76d8bcf9558a6245057de8dfc8829b2
-
Filesize
7KB
MD52f436ea6bc4b5397ee01c0d769e89b92
SHA1d6db00fdf7c568185c8eec6345e1848a28101e4d
SHA256c09701ad43cb28b2ec5e87c5625ffaf702ec8a15ab3b58eafbfe22c6899cbed9
SHA5127edbfd7fac88b5c60ca059d394e306ece92339e9d5f4ad40d5d103656f217abfa82fa2d5248f36ba9b3a20cda1f78cc7e43f453b3ece43bd58e0d4b0aa0c816f
-
Filesize
7KB
MD57bf92f7a00627cb1c26b89fedad96e81
SHA10e740c824d25a5584283373e5ec1ab3dfbcaaef4
SHA25694d63564d36fc0f86ff4a93b4a641f6e83ebb2031304ffdc2cda13e19abe7e68
SHA5121b3967b364765eb656fe8f8f02fb60b86bdb15e175f239cca6da97c757a3a7e6a64a90c3ae92ffa374fb0e997d0682db8f33f7b84b1afb579d97ab542b4dd22f
-
Filesize
8KB
MD544e07826230f0b282249a003d57792c6
SHA1cf6ada5a2c8df5a613161303650cafd9745e94d1
SHA256c7c897d0bae30a6569f5c89c10848cc6b49b713aad62923ae77913fc588ed99f
SHA5121c4f1156cdfde61ad70f974dad6b5994c04d9afe41c40aa7c82bb38abbddf99b30961d93cf6464db3a220bdf9f5adf679507cfb7f61765b49344b13fb2f42d86
-
Filesize
6KB
MD5985d1d7dbc358d72e2d36d1202410aaf
SHA14682196c46d02ebe65e8aeecc16e7217ce26932d
SHA256be50416640ef2b543cbebaaeb08caaec224f575fd32c5605079c144a317ddd46
SHA512941a59533647f87ddc36bbcb0796834f4f446c3f2700dcba5b300f6424d3e9bd405cd7088598c807d372bfe9fba130658657f101e533f237990e806e55a25015
-
Filesize
6KB
MD5f73e52d124620d05267ba934f3b312d3
SHA134121aa291d9f88b3e8e3a2fa37cb1c06cac2d30
SHA256fc898a91ae8ce9d241c586f5dee2e60450dcdc5a31f1a7015d6dc2f4fefe4ac7
SHA5124ef67626a2ba584817d707c71ddf7e7ce75a780921c3fcdfa8a03de0de9303c4b548ce3c3b493f1c4876d511271978bcd3cdbc2d1003b23c2459847180045d46
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5c449d748519f891b8ac7cacea11b874e
SHA193b8470b129c17073390a7ea56c50b500904800f
SHA2569a6878ad6069f139392044e2919739963ad9f0734733136892f9040b4ea427fd
SHA512b8917cd77d4752355c323ad40241d13f26962229e7a719855951d4c4c70e6e53e4bc2ffdd14ae45716c3830f21ab5f35ff26344e132a2b587f5071028d12cbfa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD57d2469a136d74a278bf8e3e84d209ac5
SHA1ba60ba0461aa16c6b44f1c3da96a43e0c6d73f01
SHA256b027042cb69b54e8e605a0e7c0921e9f595e60eac963a2a91b58c3be7bfe6288
SHA5120217c727f345f1e8f65a9ddcf56975dc3786ea74c17d4a51d083f07d18cb9109ce208daa582cbb7d593bb7cc4613c4528a3f04ec8ea965a53ed6b51578559e60