Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07/07/2023, 18:18
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://google.com/#ZmFsZWNvbUB2b2x2by5jb20=
Resource
win10v2004-20230703-en
General
-
Target
https://google.com/#ZmFsZWNvbUB2b2x2by5jb20=
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31043839" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2505958467" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31043839" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2517042665" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 3048d297ffb0d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C0E1A9DE-1CF2-11EE-AF72-42F81B6E1B82} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "395518920" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31043839" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000929439ee50e204ba4f4b605da59efba00000000020000000000106600000001000020000000b614a610ae891fd14ff60c3b99905e9eae21416a1a9aa0f0d686789281461ab9000000000e80000000020000200000003bbf9cb1120c25843d23b6ab94731f47a631a25af5e3ef5cebc1d1bbe16798312000000003b04ab8a50fe902a36bbcd6d8c2854ffc22e816e54e56e0aaa236a66801adda40000000d03483f7fe0b93afad64abae82419f8c01e0011c00165f438f41428ea67967c1392530286fb8581bc4c2605fea52e132396a67fcc2f3f0c4419bc48e36779b1b iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70cdc197ffb0d901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000929439ee50e204ba4f4b605da59efba0000000002000000000010660000000100002000000082760af8a6be52bd1c6cb4ca60d8ec85b3fa4f3dea2434743666c10f92b63a08000000000e8000000002000020000000e036f5f690e30dd34012f700c446ad5c394738c239313a74ae603b97882daa1a20000000bc9976d3c44fb2c7c904947a404b0f96feda068d57d9248fa7934902bb88513a40000000d60c40c2a7d6294113af0bf5e3cf8a593ee4ecd21a736b31dd2fbb535a639bf8a4f60bf3d968a208bd1783067e6bb1507d673f173ad1272ac1d8e8ed51cbf4a7 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2505958467" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1812 firefox.exe Token: SeDebugPrivilege 1812 firefox.exe Token: SeDebugPrivilege 1812 firefox.exe Token: SeDebugPrivilege 1812 firefox.exe Token: SeDebugPrivilege 1812 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4808 iexplore.exe 1812 firefox.exe 1812 firefox.exe 1812 firefox.exe 1812 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1812 firefox.exe 1812 firefox.exe 1812 firefox.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 4808 iexplore.exe 4808 iexplore.exe 3108 IEXPLORE.EXE 3108 IEXPLORE.EXE 3108 IEXPLORE.EXE 3108 IEXPLORE.EXE 3108 IEXPLORE.EXE 3108 IEXPLORE.EXE 1812 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4808 wrote to memory of 3108 4808 iexplore.exe 84 PID 4808 wrote to memory of 3108 4808 iexplore.exe 84 PID 4808 wrote to memory of 3108 4808 iexplore.exe 84 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 4196 wrote to memory of 1812 4196 firefox.exe 89 PID 1812 wrote to memory of 1776 1812 firefox.exe 90 PID 1812 wrote to memory of 1776 1812 firefox.exe 90 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 PID 1812 wrote to memory of 4776 1812 firefox.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://google.com/#ZmFsZWNvbUB2b2x2by5jb20=1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4808 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1812.0.312288594\1247998128" -parentBuildID 20221007134813 -prefsHandle 1824 -prefMapHandle 1816 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f38ae91f-f5aa-4331-ab5c-e91fc262e2e7} 1812 "\\.\pipe\gecko-crash-server-pipe.1812" 1916 168685d8858 gpu3⤵PID:1776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1812.1.1215182022\651971896" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2292 -prefsLen 20974 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {42667493-3144-4570-9ab8-3973ff5cb199} 1812 "\\.\pipe\gecko-crash-server-pipe.1812" 2316 1685ba6c458 socket3⤵PID:4776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1812.2.771529517\638880478" -childID 1 -isForBrowser -prefsHandle 3192 -prefMapHandle 2664 -prefsLen 21077 -prefMapSize 232675 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0319fa5-b89c-4e02-9bc0-f2fbd219fe0f} 1812 "\\.\pipe\gecko-crash-server-pipe.1812" 3152 1686c1a6558 tab3⤵PID:5116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1812.3.876511338\404998536" -childID 2 -isForBrowser -prefsHandle 3476 -prefMapHandle 3472 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9fc458d8-6833-4c71-b1c6-e675487ce135} 1812 "\\.\pipe\gecko-crash-server-pipe.1812" 3484 1685ba2e758 tab3⤵PID:3852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1812.4.64365603\234638558" -childID 3 -isForBrowser -prefsHandle 4464 -prefMapHandle 4256 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a78109d-2a11-4655-b6b6-e0d3b57d1dd2} 1812 "\\.\pipe\gecko-crash-server-pipe.1812" 4476 1686cf3d558 tab3⤵PID:4044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1812.7.1695886858\430521348" -childID 6 -isForBrowser -prefsHandle 5236 -prefMapHandle 5240 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {420f2c21-d654-405b-b8f5-1edf989829a7} 1812 "\\.\pipe\gecko-crash-server-pipe.1812" 5228 1686e6ecd58 tab3⤵PID:1784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1812.6.1625075107\17250425" -childID 5 -isForBrowser -prefsHandle 5036 -prefMapHandle 5040 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {464d04c9-eb94-4ba6-a5fc-ca281abb9553} 1812 "\\.\pipe\gecko-crash-server-pipe.1812" 5028 1686e6ec758 tab3⤵PID:4452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1812.5.1035206350\27377843" -childID 4 -isForBrowser -prefsHandle 4924 -prefMapHandle 4920 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0570ce4c-c288-46ac-b62a-467942665307} 1812 "\\.\pipe\gecko-crash-server-pipe.1812" 4900 1686dfe3d58 tab3⤵PID:2800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1812.8.1144645139\1388740102" -childID 7 -isForBrowser -prefsHandle 5040 -prefMapHandle 4944 -prefsLen 26656 -prefMapSize 232675 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a52df71-885d-4efc-9eb8-98b4cb674b2c} 1812 "\\.\pipe\gecko-crash-server-pipe.1812" 5264 168703a4f58 tab3⤵PID:2236
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5b3027b9144522672d3fef902a1ed2e43
SHA14b52adab5ed37b7d8ebc52cba5f0fb3e61d0d24f
SHA256e27f3d50ca001481b45e30e030a94cba4b51f6f60ed91ed837bc745dfe9fec51
SHA512af4be755e098383f6792d8c0cd2f4aa830bdf365f0a43e5941563bb5187ac3dab80ed292675acc7ab563b3f48a707450ee11ce01aba0a6cd89541756ee9caf52
-
Filesize
5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\activity-stream.discovery_stream.json.tmp
Filesize154KB
MD5c0110afb1a7d8807b096800f18a0110e
SHA1ee39f3a8842b5b69c64fbb1fec66cec70b748539
SHA256631cee8d262be34883382bdda73dd93b4d5916281d2c094ab764a512a2b498f5
SHA512d36473a4302a7b4ff6f034c20c68e7bfe208f7e545a21113b42ec72d51fccb32bc0f5f3b920b4726ec3163139d447c502d95707d44adc9771d73da8e4ef5cc70
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\cache2\entries\118BB2BA245AAA64B01692DF29396B97E11FC1A0
Filesize14KB
MD5940f3edc368c700a7d76fdb2ca833195
SHA1ca7ae668566498bc260f01d9a55e3ec661bb8360
SHA25674016b730cd64113e3dd3095eb39a1a71a98ecdb4f857f08dba1b356e2d3ede9
SHA512ae0e0c960c98843ea5b0e09f26dd20c9ac8f1b49184deab4c2264dc938c41e43f04cb7af0dc479d81e71af2d382c77143d26e63a38c0f21f78a08019a55892c2
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5d4c4b94f0ce375fa4c43f44f3280d827
SHA10711bec2cfa8d41e7e4c30b0250939b5ef0cdac7
SHA25619456c4b7aac204c0d8df7435f03cc4f7e70613e7eebcfc77ac490c21c5f9c6e
SHA5121c35934e4e018aef8ae03eec3f870c4ec21fefdfb17ebd7845bc37cb4c8b4d35d49f01d1bb5d8bf7cda20fe1b08bd52237be618633732aad46853f434e473cbc
-
Filesize
7KB
MD55dc77bd2f1f6334ad608cc26b7eeb253
SHA15a132e8362bb4bc5668a510cf65b61552b1c6063
SHA256a2bad6d978cba3461ef54914d8adf8be6966e9494b0bac82b04e4afd8c433358
SHA51255f9ff28d83a3f46ff79679ba01f290e8ff6f6121d8d44db082dd5f8772aaf639a74898c31f9c770f546be04a3c612f1f631098210870fe53960b44e4639cfca
-
Filesize
8KB
MD5d94deada735adef1aeffec6fd245864e
SHA1c2760f0dc8a2a739dcea153317451880b0a2fd8a
SHA2566b11de420fa24bdd6fd3e1900a5b310e3fbed96f62c464830f94f0f3bae3f12f
SHA51266ba3ce2d217bacd66b25c6f836173fef49f12313045e62155e782fe8b7ff53062b07d885a8ce8cf91fa65cf1f8b3f5d0937937b37a7c35a8e18f447b7994c25
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD54f9fc9af53c8ec9ce31f78c9b7b6d39e
SHA19f36d6adea08ddb23ff4bdebb58b1f77de1efa9f
SHA256bafb71f1b594ed75975ab916d6790dab5187575e2b3c4b34833b9e7fb889923d
SHA51220c69b66c59a5b8ff3e608ccd48c3eb66f4fa0191b19ed6fa72c86bcde2d0edc1c7651f6bc88a2ea41e93b324fa2bcfc496f6d3065c8e4d5f77aeaa254405257
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD53316d1f3cc4baa50cd31270ef54a7bba
SHA1060e5b22c846b0d402c68d642cf60a2d9bd69b7c
SHA256e87de93438f2645771e8d81d1eccab8efc5d1911c3aadfc9d52453b3a3289cd1
SHA5128d1d4d53ca00de98927da73a0eb8890ca8adaab1e483665b0582b98cccdd4228a82cd402e0f62e33704f37bbbbd2982df394f691152746884b263003d3bc33f7