Overview
overview
3Static
static
3testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...py.exe
windows10-2004-x64
1testestest...ge.exe
windows10-2004-x64
1Analysis
-
max time kernel
163s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2024, 01:48
Static task
static1
Behavioral task
behavioral1
Sample
testestestestetw/triage - Copy (10).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
testestestestetw/triage - Copy (11).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
testestestestetw/triage - Copy (12).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
testestestestetw/triage - Copy (13).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral5
Sample
testestestestetw/triage - Copy (14).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
testestestestetw/triage - Copy (15).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
testestestestetw/triage - Copy (16).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
testestestestetw/triage - Copy (17).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
testestestestetw/triage - Copy (18).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
testestestestetw/triage - Copy (19).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
testestestestetw/triage - Copy (2).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
testestestestetw/triage - Copy (20).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
testestestestetw/triage - Copy (21).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral14
Sample
testestestestetw/triage - Copy (22).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
testestestestetw/triage - Copy (23).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
testestestestetw/triage - Copy (24).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
testestestestetw/triage - Copy (25).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
testestestestetw/triage - Copy (26).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral19
Sample
testestestestetw/triage - Copy (27).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
testestestestetw/triage - Copy (28).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
testestestestetw/triage - Copy (29).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
testestestestetw/triage - Copy (3).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
testestestestetw/triage - Copy (30).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
testestestestetw/triage - Copy (31).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
testestestestetw/triage - Copy (4).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
testestestestetw/triage - Copy (5).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
testestestestetw/triage - Copy (6).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
testestestestetw/triage - Copy (7).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
testestestestetw/triage - Copy (8).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral30
Sample
testestestestetw/triage - Copy (9).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
testestestestetw/triage - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
testestestestetw/triage.exe
Resource
win10v2004-20240226-en
General
-
Target
testestestestetw/triage - Copy (28).exe
-
Size
1.2MB
-
MD5
08b8eb8dd9681bfd0050fa7e547e1fd9
-
SHA1
f810b716884668bbc554aae7914dd19f1c30c265
-
SHA256
e8fec48d4400319a802dcc42081e768ef0bf8ec965e65d95ec4502ea3c35ac6b
-
SHA512
d0fb222a0b356abce4f8489e953db9c9330e2446007eb002a7c7db3022f931fb22d5686da5749ea03504cffb241e21768512c9c6d20156fac32c81b0070c878f
-
SSDEEP
24576:bdofGAmSIQ177wZ+A7MjiiRDXU/Sat5RgsLSmIOHsU5zMmX1xYwncqKvGqU/:bdofGbSIQ177wZvYjiiRDXASat5RgsLn
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4076 triage - Copy (28).exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1684 firefox.exe Token: SeDebugPrivilege 1684 firefox.exe Token: SeDebugPrivilege 1684 firefox.exe Token: SeDebugPrivilege 1684 firefox.exe Token: SeDebugPrivilege 1684 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4076 triage - Copy (28).exe 1684 firefox.exe 1684 firefox.exe 1684 firefox.exe 1684 firefox.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 4076 triage - Copy (28).exe 1684 firefox.exe 1684 firefox.exe 1684 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1684 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1256 wrote to memory of 1684 1256 firefox.exe 96 PID 1684 wrote to memory of 4548 1684 firefox.exe 97 PID 1684 wrote to memory of 4548 1684 firefox.exe 97 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 2284 1684 firefox.exe 98 PID 1684 wrote to memory of 1276 1684 firefox.exe 99 PID 1684 wrote to memory of 1276 1684 firefox.exe 99 PID 1684 wrote to memory of 1276 1684 firefox.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (28).exe"C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (28).exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4076
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.0.233944935\2012348323" -parentBuildID 20221007134813 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {352e5596-a3fd-45ea-bbb4-1b70fbdcd53b} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 1976 1c7ffad9158 gpu3⤵PID:4548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.1.1289797135\602015582" -parentBuildID 20221007134813 -prefsHandle 2332 -prefMapHandle 2328 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea3c9ed9-f66b-43e0-84a6-97d958c5966a} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 2376 1c7ff7fc358 socket3⤵PID:2284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.2.106095915\1607436226" -childID 1 -isForBrowser -prefsHandle 3080 -prefMapHandle 3076 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a70c40ee-474a-4035-9ebc-967af5f234d5} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 3092 1c78afa6758 tab3⤵PID:1276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.3.484106725\1219023481" -childID 2 -isForBrowser -prefsHandle 3568 -prefMapHandle 3564 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4e9ea7c-a36f-41a3-ac11-310db19d0978} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 3576 1c78bf0b958 tab3⤵PID:4936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.4.521071611\2019356156" -childID 3 -isForBrowser -prefsHandle 4440 -prefMapHandle 4436 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7da69cc-a92c-4331-a89f-ae40ee50cc47} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 4444 1c78ceefa58 tab3⤵PID:904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.5.883437745\567262345" -childID 4 -isForBrowser -prefsHandle 5048 -prefMapHandle 4976 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d1abdde-7245-47e9-9842-a1fcf6c93e17} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 5088 1c78c38a758 tab3⤵PID:3940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.6.555291295\280169997" -childID 5 -isForBrowser -prefsHandle 5236 -prefMapHandle 5240 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9560122-f23b-4503-b62c-a5092567caed} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 5228 1c78d5cc958 tab3⤵PID:4864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.7.1488899314\601537440" -childID 6 -isForBrowser -prefsHandle 5428 -prefMapHandle 5432 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80227730-574a-4a08-b0fe-1ee6d21ff640} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 5420 1c78e114158 tab3⤵PID:4468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.8.578065002\1301530543" -childID 7 -isForBrowser -prefsHandle 5288 -prefMapHandle 5236 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af422495-c53b-4e60-b48c-704f90e0fd5c} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 2860 1c78d569a58 tab3⤵PID:5372
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.9.1037970581\1753423561" -childID 8 -isForBrowser -prefsHandle 3528 -prefMapHandle 4436 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca3a3efb-737a-483c-a32e-98ab1beffed0} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 4656 1c78e622858 tab3⤵PID:5964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.10.132735091\299217347" -parentBuildID 20221007134813 -prefsHandle 4656 -prefMapHandle 6068 -prefsLen 26285 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dda9b5e3-83fb-4e51-97c7-80485c2b8a16} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 6056 1c78e7ba258 rdd3⤵PID:5292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.11.1180393779\897214301" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 6064 -prefMapHandle 4712 -prefsLen 26285 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2237f263-b5e7-4207-81ce-bc8447c2536c} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 4704 1c78e286958 utility3⤵PID:5280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.12.1288026515\2025142381" -childID 9 -isForBrowser -prefsHandle 5496 -prefMapHandle 6368 -prefsLen 26550 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3a62546-cee8-43df-a3ae-7eb282181d54} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 6392 1c78f030858 tab3⤵PID:412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.13.1618209601\117694651" -childID 10 -isForBrowser -prefsHandle 4732 -prefMapHandle 6616 -prefsLen 27463 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7cc4ccb2-d0d3-4f9f-9528-24c950f15c4c} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 4736 1c78a1b2558 tab3⤵PID:3812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1684.14.422469406\796516924" -childID 11 -isForBrowser -prefsHandle 5636 -prefMapHandle 5628 -prefsLen 27463 -prefMapSize 233444 -jsInitHandle 1364 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd5e0d83-e724-44ed-802d-46612de993f4} 1684 "\\.\pipe\gecko-crash-server-pipe.1684" 5644 1c78a040a58 tab3⤵PID:5260
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1344 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:81⤵PID:6124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD59cb4ef4802793626704eda3c66bfa130
SHA18a9c5215fe32cc74aa8fd558a9ea4855a7b3cb85
SHA25678d9bb37ac8af3229d56f2d78b7c3411d914f2d03d19ff34e969f973e85708d7
SHA512179c785c477b563148ee945bed104e856f7bca6eabc0beb871e5d26bda3f205298df275e8a960e1ce92b432e55f014bafa2fe1e99ee7a00c76cfbeec9ebede12
-
Filesize
9KB
MD5c3d6a369f035de3970500121fc10c513
SHA13473dca4b324bd1ee6895d7ff66c13f16ce4f56d
SHA256f3e22f7ef6ce12764d1db56c8fd1a5e63288afa7553a4140618eafc23aaad419
SHA5122b22b7637240bc6f862c51ed65500095d32c344ac7833f80dd73e63bc56ab689723bb22311c68bc28d114e3dd04127b50f4a7e9702c509b2effc71026dc0867f
-
Filesize
9KB
MD54dfbce5ace3edb2afc13b0020a54e921
SHA1366097c61ba50aa22deab71c605077f016430b75
SHA2560fedf7d5e9b4a163aa119ca130c7acd19ca2be676d4d036ad936027674cd6329
SHA512673f97da7bcdf5879adc75e0df0b138da087fa42cd5029891fdb552377a0fe40102ccdbe407f9cc13ea2ef98f63fe75e2c98aeb07a3f1cdb4fa91d0605a5e451
-
Filesize
9KB
MD5f8a1fbbc390497510d851bc771c4ee85
SHA151ff5b9a5d6852098e250a4d8e2a410682ca7bdf
SHA2563b6f0a4beb3ed04fd9ee9af6fb969af9cdaa1131c59eeaccf0241793506794b8
SHA5129fa90f0316ac6ac0a865685e273a75b363706af7bce653660d77aefbab748adad81312654f672271c634827fa22b84fa0901c12e5641995ed0bc34173e35fd78
-
Filesize
9KB
MD5d0e747ff63278d5d2038c919ae6e413c
SHA13eafe61ea7c654dbb475b8d60063ef132bf7eb8c
SHA256a778c02087233bbc7687b49022807db3fc5593fe37dc0bc96724ee125f3bfe30
SHA512de087abb2e7a3791eed517fbc16a3381ff1437c07044d0e25e7ea74ab4fea4cde46cc8345f4f0c6a311baa7f29911e5c25319f5d0e3118f503e7958c69d1973a
-
Filesize
8KB
MD531e0006d066e060168a271fce1032b35
SHA12e4b6a397c2ab2a5d077f1a1cf687856b3e2ef48
SHA2564a3d1476f397f5230cd9a8303abab60719fdb365f2cdd86c0e195a1b06315f7f
SHA512902b2a6f8a060d3a4b8be33798d6a9887c7569dbaf4ac797f18bb810a8dac276601929f5d62b7cc9d48840418916295b9a2cdc4dac0094aa92616fcd05448072
-
Filesize
9KB
MD50c6842ef317ee9d49106798cecffed15
SHA199939113ec59e441288247883047d5398d5ff3e0
SHA2569ac1ace663f1522cb427c5e10c5eb056bf71e0de4fa289fdbb42e369c7a826f7
SHA512927107c78aed52e34bf06a5be4bd3543519e4b6b0c6f4d81a86bad85d89d7b9bd77edd4d2f09fb703e348618519007e9d9e3696ea80332d06ba94cb2df4ea51e
-
Filesize
60KB
MD53fa1783a7a74f2828b33ad96fb017476
SHA1c8d9207fbd8010e8093c707843a65925e1ff7265
SHA256f04df78b6fb4db05eca15baf4d94b5f59a1eb5d9719e130b7869e2dbf698aed7
SHA512e16d608551b6625998ee3499c09ae06bcd3b423e0492399da6509935dccc09380b51d326a1a51353ac160e25a33fa65d6ebc0e54d3df31a9fcf8614438129b04
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\cache2\entries\52D6DE9CB6806448C8C808EA8977B9006B2E8A5D
Filesize10KB
MD5b1e345f22cea1f717a23a8f1e8f91c32
SHA15c411b7e13b9a49ead5875e127640ffe5b8358cc
SHA256a26d4e38d86503497f76eed2a9f9540073010f9c5f79b05ccf318d74dce7cbe2
SHA51263494e11fb03094d0b2076e8ef037ec4efaccca5aa9ef3ec0a632e9a63541b9e52d095646955451fc1c377f88719bd99297e428260e9c3fdd1fd48077e46d0a1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\cache2\entries\D82ED10047F78B4F750CAA390C240BAAC50F3BAE
Filesize10KB
MD53bb351c451e608c80838632526078def
SHA131b7f37ce3aaa23a965061cb5f37834ba863ca54
SHA25664d5c15ef46a03d458b45d017b0f411d8c94bf05c72775ea43412b60f1c53841
SHA512d051a403fb4e5a3ea22bb26cfd513f5d255ba1cab7506a61e9f69a698b49cd6e0215f600dc3a31daab3cea4cab7d1fec28cafe0c4f6cd27860119ea53de30980
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\cache2\entries\E8F82FF507585AF8655F245209766BE49794B690
Filesize49KB
MD51f0a785a256b3ccd7f00f8f4c2057bd1
SHA1d25739e9ba08455a8b55525f2f0af90bea5e34d6
SHA25674314c21ac18807f79014011700837d0579994238a0f418e1ca010f888e5e524
SHA5126a8f1c82265be8e8d578ec181d837cfceb2e6e6fec3a02bb10de86d010421885f1dd47e8b4946329a6c794e9debf5a8ad82adb7a5bde52296339f407b7ab4e01
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5c2fd47dbf078f6776691d340b58fa1d4
SHA19523c224f559b26003d6a3988bc8f6a683c844f6
SHA25673e6a101d197a8d568026c86187374f31a50acdd9280e5d7e52d985007c0167e
SHA51279be8d19ed52e08e2d49beac2b577a3bf039436e41afaedcf517859919fa70f3136d137d3f319c4eb302f8a54108eb3b56516f550121b022056138abb3d10379
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\811fa674-f1f3-43b4-a75e-0620808bc74b
Filesize734B
MD5d299c55c945e27e4d273c8ecd58acc53
SHA10226feffd197d2bb91d79b589a902f59ddc5ff55
SHA256aea9d50beaf611b64b399d340be4a2dc7af65b9f6fb71e8c21a5e6ea1e020c4a
SHA512aac7752260e6116e4aeeb01ac439099780f4947bc57047e5926f9ed399ef6b00fa7f0f7daf0df4eb79505767b1d80330babcde91251bdf7b1f46a48540bcadae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5c68fe5adc2d98eb38acf5e81f0fcb0b6
SHA1937ac1a668600d1dbb8e9149b624528391874577
SHA256f65cab7550374142029fd7942de34fcbe3cda23f51c4df00eae6365f11d93a79
SHA512a95603dcfe01fba3eea1aee3d6d8dbc8da3481d383224e1e980c4c7cd6a5dcd7bf94ee72d7dfa9134bf7412645f1f008da19b291c463b89f1cafe9a79301bbac
-
Filesize
6KB
MD53911f0b0a0f266ee9f78dab071574dc2
SHA1343f619d3cb7fd12e198cfc28ba0827c98174d64
SHA2562fcd1cbd6a7236407f7e19f7ca3dffbf2c39d78d96d421edacbe46820b41a411
SHA512eaf81dd2154147c2e8593421581d3a5415766d34318c4f0c9e5853a012d04bec06b54eeed80c15d26342f27ecbdebc5ae36bac1a5443a020888329b0d5a28e5d
-
Filesize
6KB
MD5d2d99b48e9eac21271a6ee3bf2903f51
SHA158d9710a73eb016039f87fe7a19f01b227a2990b
SHA256426fb2ea5cf81679a43683b9ecb0143f2b5a2df4b1c087f4fe0fec8603460503
SHA512b9b265a7a41ae9d890bc6133692d9932e8091d698e2d146570969dbafc768274b605d5c25f0ee29b220ed2930be9d7cd3da3c50d5aa70790fab0354a67eeaafb
-
Filesize
6KB
MD578a1535d92a1e831d6d323d36935df7a
SHA125b48f3e0b5783f888bac0b7abe2a1eb83fbddee
SHA2566601df14391bd4025bcee16f46d8f5273c16be86b31d471b92837776581121b5
SHA512057228e572efdb5cc99b6a7acc183b37ea17ff7a4fe2ee518f3f71eaafc34a77d4a752d269c996ffaaa207c0d3b3dc1641791d57658f1da59b0a7fe5e1e90a2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD5eda8c82b5d09420116a0ca8ac6eb1067
SHA1defa2151d6ffb2c4bab4418c7a2682448e3e6f13
SHA2566abf95f5857aef175e17076a5efe04c24befc846214248f7868590ae0543ec57
SHA51291a3b081d8f1fa05d1ece9dc475516a8d2ea2480f38ae13f033b57cdc86ce9c89117d5f1e0b36ffe214ef763a0d8538e24e5dfa571e880476fc5dc207cf6d7f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5d9e013e534b5eabb3678a6fc194aff49
SHA13793dbb65492226149d14ffd688883d8693a313a
SHA256f0bcf43002a55ab2191ea916485755dce47d80fd1c5738841c8a15d0d455bc86
SHA51239933315df287421af0a95f149fc9be1fe615a0ee00e7ef3211e28ed694ebe0f3a7e60d69503f00808fcf0b8bc734afe658debc2e7fc74b4d3c1286629b9de2d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5478239139c9cea71d3f647228230b9bb
SHA16beb89e31b6d80e7ef55a056dd893602f8a96ef4
SHA25688d976921756788ad467c5f66a13ece8c13671f76ee8ce190b51062962bb44c4
SHA512ba7082900f295e57a1fe012ed59d2615e35d76bddcd4fb23d7481ecac93b9cedd1e661281262513f9f658acca6990f53c17abba692a0624e094e16d51a7dbd60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5ce136f3614386668f2c2e3550eee3458
SHA164ace3bfc4856e4a4a8526a2a0a63ca0df839eab
SHA256a3a076f21ec79d08d2cc846a1c6d810adea73c97c0c2ca9c42ec792ceab70cb1
SHA512ee15d7d8fd9d05f5c603d97477ad7f5886f74d381890ca77ba69de7c82d42fd2bc7bf2697d5c16a21f60a570104addf60d6590065a5627c7bf46cd1e5454e167
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5a8aabc2ed99888d6ca626514179ed78b
SHA1e0974e4ea1d75d22b2471887961cc5cd46ed0a09
SHA256bb8e40e6a4ae0f21b7580948769d0625a576fa3d2931348b2baf530187c559c3
SHA512fdda930e10581ef4b2acb92b141412788eb3ec08569334489fee0361c6bde0bf2a87c2275fb6b7a4c27e193e6f8bfe5a22792f021dae7ad0c3bb2ad55f37226b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD52214e503c89f1695d05fae28c3754b6f
SHA1314e231ff9b3a08f68d26d2523029ddf2d3624dc
SHA256e018adf665241b7ba4d51aed8287ae3b295cf69fc0741056b86e2102252c1fa0
SHA512f76fd0b7cc7fbf2c42a54f0e6bac4c0f8c06a3303ef6a87eac8d46dad2f3620d41d1c138c17c7f560d821dc15c02e3e2e29ab7efc67216edee939027ed03db31
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD55d644de2f0a26b33040ef97a10cfeac9
SHA175fdd421141650b9394ef36a0ee63f1a942a9c79
SHA2560e6ec60c68007efe721716229a1890f1c9de45c6094c2372398414be2678baff
SHA51299523ce25065276642df27f33499fb0583289670f8a4247e94a80b972e400500a93f20e35d99ce13c2f1353c36ab541fcaf001a9b8777d8b4836bfb2376a3c10
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD5b9769557a5ce96574fa51c2e8e08544b
SHA12dbcb1066c4418ea86bff6fa68185f5d6cc51e43
SHA256b8558d599c55cf47213359dfc6f33cead45fb25191b4f008744d82e16a752958
SHA5126dce7cecad3464d50926ff3f982a83b390bc2be67d04e027bffd95da84b44b71811c8bab5535946eb979ce5ccb6ab55766eb211b3f126f1bbe0cb11eff7e23f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\storage\default\https+++www.linkedin.com\idb\1803601664sreeqbumeunNce.sqlite
Filesize48KB
MD5ba0aee1758512108d4d47f688b89c065
SHA139850bc55e0b939c385b9f301b12135674097c27
SHA256f10dd0354b3a1af59097ea42d0ba5444ddc4d20deee44fe300f5a1e500e779dc
SHA5127bb7affd9da21972cc2cd17f0db796527919b38312d9107ee762107aacf636eda418ddf6bdd38304e190c63f30e6846db890882ad98c6341f36a4305f07bec35