Overview
overview
3Static
static
1Zero-attac...ain.py
windows7-x64
3Zero-attac...ain.py
windows10-2004-x64
3Zero-attac...dos.py
windows7-x64
3Zero-attac...dos.py
windows10-2004-x64
3Zero-attac...ber.py
windows7-x64
3Zero-attac...ber.py
windows10-2004-x64
3Zero-attac...ber.py
windows7-x64
3Zero-attac...ber.py
windows10-2004-x64
3Zero-attac...kup.py
windows7-x64
3Zero-attac...kup.py
windows10-2004-x64
3Zero-attac...dex.js
windows7-x64
1Zero-attac...dex.js
windows10-2004-x64
1Zero-attac...ain.py
windows7-x64
3Zero-attac...ain.py
windows10-2004-x64
3Zero-attac...tor.py
windows7-x64
3Zero-attac...tor.py
windows10-2004-x64
3Zero-attac...ner.py
windows7-x64
3Zero-attac...ner.py
windows10-2004-x64
3Zero-attac...ain.py
windows7-x64
3Zero-attac...ain.py
windows10-2004-x64
3Zero-attac...ool.py
windows7-x64
3Zero-attac...ool.py
windows10-2004-x64
3Zero-attac...nfo.py
windows7-x64
3Zero-attac...nfo.py
windows10-2004-x64
3Zero-attac...ll.bat
windows7-x64
1Zero-attac...ll.bat
windows10-2004-x64
1Zero-attac...rt.bat
windows7-x64
1Zero-attac...rt.bat
windows10-2004-x64
1Zero-attac...ool.py
windows7-x64
3Zero-attac...ool.py
windows10-2004-x64
3Zero-attac...ero.py
windows7-x64
3Zero-attac...ero.py
windows10-2004-x64
3Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15-03-2024 09:01
Static task
static1
Behavioral task
behavioral1
Sample
Zero-attacker-Zero-attacker/Zero-Tool/Subdirectory-scanner/main.py
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Zero-attacker-Zero-attacker/Zero-Tool/Subdirectory-scanner/main.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Zero-attacker-Zero-attacker/Zero-Tool/ddos.py
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Zero-attacker-Zero-attacker/Zero-Tool/ddos.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Zero-attacker-Zero-attacker/Zero-Tool/discord-token-grabber.py
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Zero-attacker-Zero-attacker/Zero-Tool/discord-token-grabber.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
Zero-attacker-Zero-attacker/Zero-Tool/email-bomber.py
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Zero-attacker-Zero-attacker/Zero-Tool/email-bomber.py
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
Zero-attacker-Zero-attacker/Zero-Tool/ip-lookup.py
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Zero-attacker-Zero-attacker/Zero-Tool/ip-lookup.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
Zero-attacker-Zero-attacker/Zero-Tool/nuke-bot/index.js
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Zero-attacker-Zero-attacker/Zero-Tool/nuke-bot/index.js
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Zero-attacker-Zero-attacker/Zero-Tool/nuke-bot/main.py
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Zero-attacker-Zero-attacker/Zero-Tool/nuke-bot/main.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
Zero-attacker-Zero-attacker/Zero-Tool/phone-locator.py
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
Zero-attacker-Zero-attacker/Zero-Tool/phone-locator.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
Zero-attacker-Zero-attacker/Zero-Tool/port-scanner.py
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
Zero-attacker-Zero-attacker/Zero-Tool/port-scanner.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
Zero-attacker-Zero-attacker/Zero-Tool/subdomain/main.py
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
Zero-attacker-Zero-attacker/Zero-Tool/subdomain/main.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
Zero-attacker-Zero-attacker/Zero-Tool/zero-tool.py
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
Zero-attacker-Zero-attacker/Zero-Tool/zero-tool.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
Zero-attacker-Zero-attacker/info.py
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
Zero-attacker-Zero-attacker/info.py
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
Zero-attacker-Zero-attacker/install.bat
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
Zero-attacker-Zero-attacker/install.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
Zero-attacker-Zero-attacker/start.bat
Resource
win7-20240220-en
Behavioral task
behavioral28
Sample
Zero-attacker-Zero-attacker/start.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
Zero-attacker-Zero-attacker/zero-tool.py
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
Zero-attacker-Zero-attacker/zero-tool.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
Zero-attacker-Zero-attacker/zero.py
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
Zero-attacker-Zero-attacker/zero.py
Resource
win10v2004-20240226-en
General
-
Target
Zero-attacker-Zero-attacker/Zero-Tool/Subdirectory-scanner/main.py
-
Size
658B
-
MD5
74b77c5e0b0f67f57600f9dbb1b20f1d
-
SHA1
86ea53d6406d74000df3976a16821bd6b632108d
-
SHA256
f36da19d23967e246ea31cb3c93699ca2cc40c4de23d2820af2def2d2cb52bba
-
SHA512
1233b9623b3cf9c5a8ec2a4dfbc0e17d259285193432626724d77482c44e647f92a83fcdfe666cc447e3aafd18fb0f50e538feb3dfe828ec36349a1a1edc5e9a
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\껆ᜀ耀 OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\껆ᜀ耀\ = "py_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\py_auto_file\shell\open\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\.py OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\py_auto_file OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\.py\ = "py_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\py_auto_file\shell\open OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\py_auto_file\shell OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\py_auto_file\shell\open\command\ = "\"C:\\Program Files\\Mozilla Firefox\\firefox.exe\" -osint -url \"%1\"" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3204 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2260 firefox.exe Token: SeDebugPrivilege 2260 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2260 firefox.exe 2260 firefox.exe 2260 firefox.exe 2260 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2260 firefox.exe 2260 firefox.exe 2260 firefox.exe -
Suspicious use of SetWindowsHookEx 34 IoCs
pid Process 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 3204 OpenWith.exe 2260 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3204 wrote to memory of 4164 3204 OpenWith.exe 107 PID 3204 wrote to memory of 4164 3204 OpenWith.exe 107 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 4164 wrote to memory of 2260 4164 firefox.exe 109 PID 2260 wrote to memory of 3416 2260 firefox.exe 111 PID 2260 wrote to memory of 3416 2260 firefox.exe 111 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 208 2260 firefox.exe 112 PID 2260 wrote to memory of 4916 2260 firefox.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Zero-attacker-Zero-attacker\Zero-Tool\Subdirectory-scanner\main.py1⤵
- Modifies registry class
PID:4584
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\Zero-attacker-Zero-attacker\Zero-Tool\Subdirectory-scanner\main.py"2⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\Zero-attacker-Zero-attacker\Zero-Tool\Subdirectory-scanner\main.py3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.0.1870484713\1730617979" -parentBuildID 20221007134813 -prefsHandle 1356 -prefMapHandle 1348 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {82d64b1e-8ba9-4a6d-8631-1eb74573942e} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 1956 1c5b7278e58 gpu4⤵PID:3416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.1.1946487497\1237781500" -parentBuildID 20221007134813 -prefsHandle 2392 -prefMapHandle 2380 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {617d0bc0-710f-4a2e-a87c-3037fa27f3e9} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 2420 1c5cad04d58 socket4⤵
- Checks processor information in registry
PID:208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.2.581176780\1712256765" -childID 1 -isForBrowser -prefsHandle 2968 -prefMapHandle 3148 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f5217fe-7aa3-42f8-8974-b03b881ce0ed} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 2960 1c5cad62958 tab4⤵PID:4916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.3.101882510\236879353" -childID 2 -isForBrowser -prefsHandle 3564 -prefMapHandle 3560 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {523ca47f-ca5c-413a-9534-9af0cb1d0d64} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 3572 1c5b7268b58 tab4⤵PID:1368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.4.592664385\1429145044" -childID 3 -isForBrowser -prefsHandle 4728 -prefMapHandle 4720 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {664f29ef-4d80-4e7a-a05d-8e2470ee6046} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 4748 1c5cef9cb58 tab4⤵PID:5604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.5.1318729173\896036572" -childID 4 -isForBrowser -prefsHandle 4736 -prefMapHandle 4880 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4efb816-c98b-4fae-b0a1-0f3249042924} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 4900 1c5cef9a458 tab4⤵PID:5624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.6.64066579\130761945" -childID 5 -isForBrowser -prefsHandle 5112 -prefMapHandle 5040 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acf35744-1189-4743-88cc-87319b6885ba} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 4944 1c5d0a40958 tab4⤵PID:5668
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:2128
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\OpenSelect.htm1⤵PID:5336
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4280 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:11⤵PID:5332
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=4984 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:11⤵PID:5572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5488 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:11⤵PID:5372
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --mojo-platform-channel-handle=4916 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:5412
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5972 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:5492
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x454 0x4bc1⤵PID:1368
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=4956 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:1216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD567c45f84069592f69eef521a70aa3374
SHA1c7fa066724873686e3508d1f8d357a95900f544d
SHA2560d9120700df2a03c1b09f26698fddb6b37a875fe16eacd424e59f9579cb30814
SHA512760cb401567b6b14159b41ae5fe4cb10785158eb7f0e4ebc349711e9819ec7d261fe2ca39f6ddf624cc4b9abb84fc0a1fc150c307ddcfdf0595f59d5df853ab7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\0fcec7e3-1b1e-460a-b303-b7c63a9ca4ed
Filesize746B
MD543797c9e92397a202ee7ae8f009c548f
SHA1a88d972b01a7b1c5ee8f1ebb0d389579cd656ede
SHA2569517d2dea45f8dde5074b869070c3073541a349e0568742649edb68329c6c69a
SHA5121a9771e1d6e887f149a80ab265c2bfb1f8ae237f2eb35e3213dfedaa95be6427e40bf5565bbb0de76ba61ebe7980648ecc401665116016ec12d704615592f06a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\455b942e-7e79-4609-a0bc-5c0d901af39a
Filesize11KB
MD5f2ce27f6fb614c6b10a63c1a0b4c10e5
SHA1b39212aedf85ea28b0fd92dc60640c9b058a040e
SHA256a58ae400128f93c5471aca9c904525fe35ac66bf80f26406623ad402042101ad
SHA512f5f33f448d6b5377a2cdec60f1d2c1ba5dd944d449df8a51b2ed59d435ae4fffebc6db220e397e54f875b3e84d72d508bfc670a5bc8a9146a687e7bb19538c94
-
Filesize
6KB
MD56f84665a230831118e5d64c4929bc677
SHA160a28ea6477c159dadc64d660f2132bd9dc868db
SHA2561a4bdbad29511a7e72662ee97326bad44b0216f2125b6d3feae77a7d61147349
SHA512e1f4afa49ab2fbeeea053a40de107169e96677eab4a6794e7070aebf3ff05e0bc03490225288fcaba219ff00c2aba0983ce8ceade6222adcc3298ffef639aad2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5d446ff94e6e057ec7591e6f8edf12277
SHA14d0c6694136a72fcd34fc79a50600658700b3499
SHA256154831332c80b90ef8bb200076cfb612452234107ded5ba51e4669c23eb27815
SHA512e1bf0f281de8172e6be6d19cc65b2055235b82fa59c79228d90078e9fc1f024ac15548a7d8f77052d659df13fae93f71b79a601e7992d9276e0b7755b59ff0ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore.jsonlz4
Filesize968B
MD588f06edf1a4a1ceb5d7587d44d2bd180
SHA1f61a7bec337e6c2117067030820958f00dbca69f
SHA256aaeba51c93626410193c0a1a8fd6f7798d4ab505ac5ca5ff16576b81952a5aaf
SHA512c63b29e2f90d62f65dc60fb66adeb10d148ffe19f675bfd84bdba674d89d66c78dd143f88d61b4197164137778df37790c508c466abfea46d4bed3159cd7e396