Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2023 16:01
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://new.express.adobe.com/webpage/
Resource
win10v2004-20230915-en
General
-
Target
https://new.express.adobe.com/webpage/
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4208 msedge.exe 4208 msedge.exe 916 msedge.exe 916 msedge.exe 2140 identity_helper.exe 2140 identity_helper.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3180 firefox.exe Token: SeDebugPrivilege 3180 firefox.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 3180 firefox.exe 3180 firefox.exe 3180 firefox.exe 3180 firefox.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 3180 firefox.exe 3180 firefox.exe 3180 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3180 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 916 wrote to memory of 4128 916 msedge.exe 68 PID 916 wrote to memory of 4128 916 msedge.exe 68 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4268 916 msedge.exe 87 PID 916 wrote to memory of 4208 916 msedge.exe 86 PID 916 wrote to memory of 4208 916 msedge.exe 86 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 PID 916 wrote to memory of 4544 916 msedge.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://new.express.adobe.com/webpage/1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbf51f46f8,0x7ffbf51f4708,0x7ffbf51f47182⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2244 /prefetch:22⤵PID:4268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:82⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:82⤵PID:3532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:12⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:12⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:12⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:12⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:12⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:12⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2260,8651375770325532728,12110222518255093439,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1676
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3884
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:824
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5088
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3180 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3180.0.193162049\256336673" -parentBuildID 20221007134813 -prefsHandle 1852 -prefMapHandle 1844 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {919f54d6-a0f6-4bb7-babe-c642ee91254f} 3180 "\\.\pipe\gecko-crash-server-pipe.3180" 1944 1fc463f5558 gpu3⤵PID:4364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3180.1.157845498\1182462634" -parentBuildID 20221007134813 -prefsHandle 2332 -prefMapHandle 2320 -prefsLen 20974 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff6c368d-7171-481e-b931-d45b73ae9a57} 3180 "\\.\pipe\gecko-crash-server-pipe.3180" 2344 1fc45f33458 socket3⤵PID:5148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3180.2.2035698604\375139745" -childID 1 -isForBrowser -prefsHandle 1672 -prefMapHandle 1632 -prefsLen 21012 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5e4fbdd-a765-415b-8d85-b5f0223ba9eb} 3180 "\\.\pipe\gecko-crash-server-pipe.3180" 3116 1fc4a6c6558 tab3⤵PID:5632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3180.3.96515559\601132639" -childID 2 -isForBrowser -prefsHandle 3472 -prefMapHandle 3480 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ef54330-8d0d-4c1a-8e82-bad198c67f05} 3180 "\\.\pipe\gecko-crash-server-pipe.3180" 3568 1fc39c61c58 tab3⤵PID:5752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3180.4.41284796\1404306023" -childID 3 -isForBrowser -prefsHandle 3816 -prefMapHandle 3700 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45eb533d-45d3-4186-8c78-bc87f14be119} 3180 "\\.\pipe\gecko-crash-server-pipe.3180" 4084 1fc4c3df658 tab3⤵PID:5912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3180.7.1544617096\1277998229" -childID 6 -isForBrowser -prefsHandle 5460 -prefMapHandle 5464 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88352270-7ae7-4f02-9f5f-697ade0cc04e} 3180 "\\.\pipe\gecko-crash-server-pipe.3180" 5452 1fc4d0bf258 tab3⤵PID:5544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3180.6.1985154241\1962825141" -childID 5 -isForBrowser -prefsHandle 5268 -prefMapHandle 5272 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06309903-c569-41a5-85f5-53da7245f8bb} 3180 "\\.\pipe\gecko-crash-server-pipe.3180" 5260 1fc4c6b2258 tab3⤵PID:5536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3180.5.329181145\324259491" -childID 4 -isForBrowser -prefsHandle 4212 -prefMapHandle 5088 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d9bd3ea-6466-48f8-b858-5f363b811278} 3180 "\\.\pipe\gecko-crash-server-pipe.3180" 5128 1fc4a651858 tab3⤵PID:5528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5db9dbef3f8b1f616429f605c1ebca2f0
SHA1ffba76f0836c024828d4ff1982cc4240c41a8f16
SHA2563e0297327872058355ac041a5e0fc83ed017faee0f6c0105b44bb3e5399a93a1
SHA5124eedc387fe304f27f9d52ff5d71461c7f22147f7a8c18b8e7982acb76515528a36486a567451daafe093f9563b133c6799f2ad046e04256ccb46c83eb99e86c5
-
Filesize
16KB
MD5527dc88ea5f6ef0b481be6583ea13332
SHA1f45396b64086f5cb4326f6b2484681de40e3c964
SHA2565f402a2b133d8dae71345210df08309f1c776157c7df68836ddde0c6b1325d46
SHA5121c35079932a2969168c7cb7de7e9b637a9b3329bdba5bb01732f84d3c585f2620af5b9802809724520a9be12c6752e52d0b7d633a7002bdb07126c47a3fca3dc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD59d4591008aa091cd1e08d93ccb94a33e
SHA13eb96824d4b20b2284e47e75c36917a3a204d2d7
SHA256de68b060baba17b4de4334ae580136d9cfe7bb1b6b21e1b3f1b1573280d5bf96
SHA512e46e83363c33117c763d58a0141afd64afb45482865fbc987e9f3636ccbe86f70e02a66ee8fb419fc7104587b5a07430271b6d099e5901789b401e9259d65029
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_new.express.adobe.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD5ccb077fe4e9de8c9e0dd43809dbbe21e
SHA127c01e8c13ae4eaba5a9ae0899d7577fed547e71
SHA256b05f37be5a5ebae52325847be7e78aa23af397c60a78f7a28e9f5bac7501351a
SHA512131e934ae9e7062e6ca0388f62146e5de7acd420fe03219248d33994362cb54fdee902a3d5fbe7e72d99c1c9f7ebd51f9c4701f8acdd0cf03a9bbc64bf65ec4c
-
Filesize
5KB
MD5e869a9a01c4791fc3cbcefc815e78605
SHA17392c80e35647e88e2bce1717d53145f247c0d45
SHA256a3f35e17831ba96fe22d58d33c50052b7d35e3d40c3304378717d2f84687a9e1
SHA512f9ca28d7cced3b217865712e80f3e2d0a4fb0f36bb3688165e96dbb1f42979b48e3bf74922c814cbad3eae1e91c7a7777b57f09e1443b3d35a916a2fdbcbad44
-
Filesize
5KB
MD594ea9e80a62e9189655a7375bacec1ff
SHA1167e980f2cd3e06840e2be7309aa73c415b58025
SHA2562c17ad5a73ff1c2bbc0ec4f95f36ade2098df9e62556947fe10a00a35a81fcc9
SHA512530b58a9a210fb34cfd8f9a165d45da832ff1589f36035cb55e75238bb54d43e4967ee3235a254eda48666803f5e78c2ced44ff1ca5f3e56d250ea28980a2b8d
-
Filesize
6KB
MD5ca3ce8ba1176ba6c68a088037f037f79
SHA11aadb3948898ac3a2649eecb79d0baedec471ed4
SHA256f15977de382756a37964a08a3635cf7dec4b2760e49bd04de11a1d05a6e94f90
SHA5123f66267b4c3ac53fdcf7aea72110b29869924e8d0cc308a2c9c2692c77d349fb13c2cf808ac05a656276f9f8fce51fdd33486607074a7dcc21d91e02e409b929
-
Filesize
24KB
MD56dcb90ba1ba8e06c1d4f27ec78f6911a
SHA171e7834c7952aeb9f1aa6eb88e1959a1ae4985d9
SHA25630d89e5026668c5a58bef231930a8bfb27ca099b24399a2615b210210d418416
SHA512dc31807eaeb5221ac60d598035ca3ccab1dbeecc95caaff5e1f5a2a89ba1c83ef0a708ee0b8ed05b588ea5d50e360032a534356f84c89d3791df91d419daeff9
-
Filesize
1KB
MD5f61360e2a65d2c478e408e7e37e2d8df
SHA15637b514bf290a7ca8222b6a530065f0b00d8e4c
SHA2561c054295a952aed4bedbaa989b36b2e02ffaabd4c048eda7d5199381f17ddcb2
SHA5124f18db2832ba651a91d9730885a2be507a1551b7ab6150538ea8624e004d53a67269e2e87dd00cec5dfd436e0e3844128981b0114916e4318a312364e0d7bf99
-
Filesize
1KB
MD586d882c1c68f2add40cc9eb631086b9b
SHA1dcf4949221752cc41673f5749f7592a9b72f9400
SHA256262a8bcb28295af1111e315af0ca18c11f7fa322d0a3dbb36a6a6df877c8ddae
SHA512efce655a88c5484f34c64beb3c56065599e4d4456ce4fe88f5fb1ae739bbb9aec0f98d77a0c1f315adbf76ad8aa4f097596c62af08b6dc60c0373449a4cf048e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD55435afc22c0b7fe220c4c4f12245c229
SHA1c35578b73b12aaddba94e3628cc6ae170fcc064f
SHA2565434e432e8c1d006e0d6267d2fec06f1891e307ba33c43a9a8d3790d19f903f3
SHA5128af474edd5d0ffe76976765e6cc3efef353024563e719885c5632a7f442700c4e3f0597dfd8ed5af10716bef0efb2d724ee78491dc498cbda7df0975add1b734
-
Filesize
10KB
MD59a1967e6aa54b35fc5ce2f981827be4e
SHA172629b81bc1ab9f2d6b2ad3ac07dee74d6d3b768
SHA256bb2e6b5be809e29fa84a1dc87f9374ad2310985b87865652c85ac35c5565f348
SHA5128c0c34824c645aa09da6443cdee3d2329ae1827c124250e508eebf8666d85ec0a470d9bafb0d2cdcadb46074556523e4380f827ec1352198e44dff6db65e9974
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wp0zrwot.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD5c6b848e2f65b5eabacbaa8e86ac6989f
SHA1a3b3fa598c4c189142505a4b684e8f409a15ec64
SHA2569016124242c259e4f5d0a4c77847d23775fb255b865c5f66d0c7c4913fed0b97
SHA512e0b4b9239c5439fee18a5c54851a75065f892ce495abb2416f508d620d5b5b09c0484f558e31a5b2565d43a03fbe3d4b33b0a0a4f97fb5f7717ca73cc261587a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wp0zrwot.default-release\cache2\entries\58A756A796A86993036E1F0F79183245EE2ABF58
Filesize13KB
MD5772c2700cdeeca295c97ae140ed19b5c
SHA107b8630f18fe3609ad28ade62c4ce940dd42cdc3
SHA25666c56643fd962ab1b78a6933bc25be53664813b33e675d4ce4633079294a1454
SHA512655dc0cd861354306b2a9a7216ec8b9d372bc1e29c7a958994fb1e0affa8d59503f04cc43f2707156984262474db1861271cb88c20a76143159228c8840fb63b
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5515eceff53178f5ca6c91828d64f31c8
SHA1a7e9bfbe1e3f1bcced497a97a029fdedcd69e9c9
SHA25695032856e52f2a8505af938f4a5b8a999b9e0cf41e45e0657fe0b7d81fef3635
SHA5123afe9440a404c1deb9519b129589360089d1e877a929482afac5b279d22731d152dc9a8aa1f644c9a01569322b8712e106e223a12e58ccfbe20616afcc4a789b
-
Filesize
10KB
MD5e2f06ba0f9661b0a04d7e7bc039fdccc
SHA15dc79ed9bdee5a2f876e00ea1ed47afcc666f7d2
SHA2562d653813045198c27e2965bc3394a5fb861abeff64088f3c0bff2d8fef361f59
SHA5127d2103ade5dff014119530f0dbdaf29317f58fd1965f627302bff555a0f3f7ad1cb221cc95ace02b4356dea0daee4de7b307f2b2f138d9daac2e3f1903a25291
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5c25e9f5ef71f2da24bd04edbca961d82
SHA14c3ea6b77f2801e660f0b1b7bce37eaa21714a80
SHA25607b732435cc85bce77778f746a349e34f9d567b7850609a47ff55b8e6eb54f3e
SHA51228e09c4383a5401f2c1a5d212d05c7091d04b6431adb7de9c9ecf90616a15975042e2ee6425b0a795846660f074dd4d5f726cd48f8403d0042fdc4efda92825e