Resubmissions
23-01-2025 23:01
250123-2znbzsxmgt 915-12-2024 21:47
241215-1nhfxsykcs 311-12-2024 15:28
241211-swgklasqdj 821-09-2024 16:31
240921-t1qvhasdmk 612-08-2024 10:22
240812-mebp5awhkn 625-07-2024 11:21
240725-nge11ayeqg 713-07-2024 10:18
240713-mcdfyaxajp 911-07-2024 20:03
240711-ysrjaa1hnj 708-06-2024 18:41
240608-xb31baee6w 3Analysis
-
max time kernel
143s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 13:07
Static task
static1
Behavioral task
behavioral1
Sample
AutoIt-Extractor-net40-x64.exe
Resource
win10v2004-20240508-en
General
-
Target
AutoIt-Extractor-net40-x64.exe
-
Size
1.2MB
-
MD5
205792ce0da5273baffa6aa5b87d3a88
-
SHA1
50439afe5c2bd328f68206d06d6c31190b3946c6
-
SHA256
d82d49e9ad153ef84670c1d0bde5f36b540d32fa037cca6127ce9e4e366b7403
-
SHA512
186f2fac650ee02683c689b0c04867a30330a5475475b106a2aaaedc5e2fa3c9325cf07a2c5321044f5aed1502d729d1d9537ac57bf7733cc228c44ceaba7821
-
SSDEEP
24576:pcdWeAKpCklFpaQ3vGvW68WxOFxT6YP7KPU48YNL8SsbJDeAKpCZG:QFAcdFpa068WxOFxT6YP7KPU48YNVsbu
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133607705240276607" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1984 firefox.exe Token: SeDebugPrivilege 1984 firefox.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe Token: SeShutdownPrivilege 5460 chrome.exe Token: SeCreatePagefilePrivilege 5460 chrome.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 1984 firefox.exe 1984 firefox.exe 1984 firefox.exe 1984 firefox.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 1984 firefox.exe 1984 firefox.exe 1984 firefox.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe 5460 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1984 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 5072 wrote to memory of 1984 5072 firefox.exe 99 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 3492 1984 firefox.exe 100 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 PID 1984 wrote to memory of 4420 1984 firefox.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AutoIt-Extractor-net40-x64.exe"C:\Users\Admin\AppData\Local\Temp\AutoIt-Extractor-net40-x64.exe"1⤵PID:4700
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.0.282772492\299268200" -parentBuildID 20230214051806 -prefsHandle 1772 -prefMapHandle 1764 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {279466d5-eb47-4f39-91b0-fe85824851d5} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 1852 29d0af23758 gpu3⤵PID:3492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.1.1092675982\2093596326" -parentBuildID 20230214051806 -prefsHandle 2392 -prefMapHandle 2388 -prefsLen 22112 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {516f6bee-e564-49e1-a606-5d3637b831a5} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 2420 29d0b47a658 socket3⤵
- Checks processor information in registry
PID:4420
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.2.1759684058\173196167" -childID 1 -isForBrowser -prefsHandle 2976 -prefMapHandle 2972 -prefsLen 22150 -prefMapSize 235121 -jsInitHandle 1224 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86c0c192-d211-454e-b6ac-3ab7d7c3fb6c} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 2988 29d0de19258 tab3⤵PID:436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.3.1562938005\1892607048" -childID 2 -isForBrowser -prefsHandle 3664 -prefMapHandle 3660 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1224 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f346284-27a3-4d9c-96c2-38b2adbebf75} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 3676 29d0fe04758 tab3⤵PID:3524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.4.583956452\266220578" -childID 3 -isForBrowser -prefsHandle 5172 -prefMapHandle 5308 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1224 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f798de7-85e3-4088-a81a-8f0a43c3acdd} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 5184 29d0d4dea58 tab3⤵PID:1080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.5.1927480788\1976574322" -childID 4 -isForBrowser -prefsHandle 5500 -prefMapHandle 5496 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1224 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b875dd8a-cb7f-4563-8149-cd923343bb5a} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 5508 29d1245ec58 tab3⤵PID:3016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.6.1686171138\394375127" -childID 5 -isForBrowser -prefsHandle 5616 -prefMapHandle 5624 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1224 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ba974a7-eb5d-4fb1-afb6-e2c8ed221a0e} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 5700 29d135d5858 tab3⤵PID:4640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.7.542607061\463790001" -childID 6 -isForBrowser -prefsHandle 5968 -prefMapHandle 5964 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1224 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4497f79-1871-4c89-9509-1413020a63ec} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 5976 29d14071058 tab3⤵PID:5072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.8.396875889\1447695330" -childID 7 -isForBrowser -prefsHandle 5312 -prefMapHandle 5176 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1224 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a43925f-a67d-46b7-b0c2-486429f082b8} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 5388 29d0deec758 tab3⤵PID:5620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1984.9.1000088921\987289513" -childID 8 -isForBrowser -prefsHandle 5552 -prefMapHandle 5184 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1224 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cd0c2b3-c6db-47db-8beb-5592e7f25d64} 1984 "\\.\pipe\gecko-crash-server-pipe.1984" 5544 29d7e188158 tab3⤵PID:6016
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5460 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffee4e5ab58,0x7ffee4e5ab68,0x7ffee4e5ab782⤵PID:5476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:22⤵PID:5552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:5548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1384 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:4508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:12⤵PID:5828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3048 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:12⤵PID:636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4276 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:12⤵PID:5920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3904 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:6000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4248 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:3956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4048 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:3796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4816 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:3700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3520 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:5216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4644 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:2688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:1752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5004 --field-trial-handle=1992,i,7704986191567961137,3414268448868890090,131072 /prefetch:82⤵PID:4420
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5bb885bd5f2f72446dba5e2bce61789e9
SHA160aaeacf6fac3521fded25d4c25f585b8c6a2de9
SHA25677ab0074d7b90dabd2cb6a1bae95b2d9245a647f1399dafbbd22d9c5f13bce6f
SHA51238c2dacb3d0947c5dd2be022585f9b4dbe4c27b9bca3761ffe254e063953e4ca5e86768189fe4c33231f556378ff63131e8f287cdda62751bdffbdd6e5e5368e
-
Filesize
6KB
MD584540882718b27499b565155d494ac91
SHA1ff9913b024c318238970aa5716c736488606f7be
SHA25682c5512231ea0cc4b11c09484a0589a816ab506092b3e424c1283bf4bfae8b85
SHA51256e510b26ec1c317ab46d84c0c94113e3581d97ead32c848a8889acac8b7930b9c993f407bbecf858b7ce055ce8820fbc9525b615be97551d285ef4d0072d2b8
-
Filesize
16KB
MD5db9216412e97ec6c5c996651b3e795ac
SHA11f5867bae0d3e70dcd7ad52c608a401d81b90bb1
SHA256350f0d52e9eeab45ba28b0d54a15b8be606493b0d01838ec1ed111153e19edc5
SHA512b55693c4389d4cfe839680dc7e773326edbb359b212e7fc42d0772fadc14c598fd348e668f121eb9d8bddd8c60d3aa81e61b4ae13b9fb6087a31713c5249062f
-
Filesize
257KB
MD57f33cc0401b744c64a8f65499164a829
SHA1840a5b434ddba0d3217c3b011f17f532542191ca
SHA256e3bdc6007361dd96d4d43c0ada2652d8bfb14a1ff6e503201930a31c02536f36
SHA512b68f0807183ad7f6ea99d722677f78039cb6ba6bc5e6e6fdf9c97e0ee62725e318e53abe3090f4b746c10b51e8be7560549083c19f3a06186b4448ce0b01afba
-
Filesize
261KB
MD5ed5c109c0c5208558f1638bb37f6e67d
SHA13287ae0c003164fa453d33efff0e32a929c10d0c
SHA2566e8dab5eaa81d99111139adf7e8a9a8699c299dd68dca097954ada93d9465767
SHA512c18c3c87f734464e978a7d6c3248aa7fd0449ab3ffba8fe2ba126fa60bc8aca1091a9ef2097ae5603671fd2c4e482845cea2dec730e90e6fdc23900344740f7a
-
Filesize
92KB
MD53e2932fd3e5522d81364d4d241647a3b
SHA1247fdd4953f74967429e086c534d9b2893d72bb9
SHA25603269a88eda450beda82a8e8d3f86a2f68b0f0ef45ffad0cf98923f62e6ae2ec
SHA51253998ae2b8304af5a22edc5af2c64713e689ce3ec3cddcede082f468d846740b1195b1c04469bfe7d5b98b4ad2b7229f3a7ae6406502cbcf4b2abe96bde1ff7a
-
Filesize
89KB
MD51aea5501c8011e2d4a6b452e85720de6
SHA173711c8f57120cb0dfd9466c120854d76fdea185
SHA2562eb457231cc2e42ddb6aa8da163c110712d7adbe25139f5cd8b9a168128e1814
SHA5125128ae56d327606d64d4fc2db29571c1d15c6d305add31e479a640e9512e876e8097a0d0164ae3fc5fe7f9f180dd4ce124a20ac80fe558e39bebd0cf97e61927
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD5bbbd49219ef4a1a2278154300664cb01
SHA14abcb74dfa27a712c3e8385c87fb07d807d9cff1
SHA256b5f5597d0ccd26deec32fb38c07bae2638554b76f02d16360ab6d30b013a879b
SHA512206df0feda8b43ef53178443f5ca4233c1a7a014ff34ef6e7ac83b44f08288f9f6d7f03926df07b7ad1965e2a8d26f54916eada0b76b3962ef3d2924a2124d75
-
Filesize
15KB
MD58ddaccb3ba7dece5f8052161b889f999
SHA1f2a16b1065da4eb81d2d052349b2a959a542de2a
SHA2562fa1e2ed87340171e71c55a62b492f52abe07b7c207ec0612e84375e86c16e9b
SHA51241deeb6d587b650c07699424eb98d50bb98e29b9c0bb49781c7b361d89e4a2d0a670522ae21112ebb5c33d95cc4cec77f9c0fcf233a7ce88a397c89591539f97
-
Filesize
21KB
MD57e4c80b703e5e3463a8c2840dcf74490
SHA1a2ea5f1539ee924474ccd2f14e4b685faf1b5859
SHA2563b29e9c26458718fabb3d915bb07165e83a6d0ac6e3ac49c79c407a8328565ce
SHA512921f45b4adab88c6f49b4fc6cbee645cc9c60092992ba743cb0fc7dfdf04bb1a2e985091de77540120a99501f57a5fec4aebc137c20d6878882a13370dfee078
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\cache2\entries\F3FB44F84307DBF3D6A29BDF071427A7858CB98F
Filesize103KB
MD550d4dc674a994199badd087eaa64d777
SHA18df1509a2667bde86501e17fed3963039dbc9840
SHA256bc587cb967db118b35cb976a11a41150c8af8744d62eabcf93009f6e21c665cb
SHA51279272bbd2775fd339a57ee01234f37c3bdf118f9e23157ce5f3f6128b0370e5e65c7d6428dd9102a92d62a261f78cf0fca4f700df19bd8b338601e09b27cdf79
-
Filesize
6KB
MD5af00d6d98d0521c549feac8e718c6a6c
SHA1ffb79d36bb9b87d3065266387084847645688ef4
SHA256d1a490f764af48a2fd1987a8cc4048e8a0c5ea065e72027684721fa3b98d5daa
SHA512495800384e7ad5fa31753b11d9cce483b9ae3143496484aa1f76fc188245cbd1c64f20f9147fbb7c41811e005bcbdce59c039c2eb6583fd6001c78b9b824786a
-
Filesize
6KB
MD5734bfda52b0981cc2179d10c716589cd
SHA186f700ecd48a70226bb738793804332cb520e33c
SHA256d99e05fb60217070f1170a7f7ef904be58a9da47370a17351b4073171a79b2ed
SHA51245fe76e090e6fe358c53160af9f67d5f7f88e94e97349185d47f1f88a9dabbc49da86963a5facdead14df84a3cda20d061ddcb85e665befaa25af5803ae6dac4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD565439053cb1c18b14cff3001770e62ff
SHA1cf654c48bc42dc1d1e0d95de2ec7ae55d41791da
SHA2561fd9584c17f8488c671f2caece0965f7748921ac800bbe5673510165d5bce4a1
SHA5120ec6adb8b56e0fd0894d066b60672aa0c705a33746d0e324b01cc29b5bcf2321f6bd01b6f336034d90165e7d370acf0e800abb1b8b8272584a52120779ca80ee
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\sessionstore.jsonlz4
Filesize5KB
MD574d89882ecdae16ca093ffdc526b900c
SHA124af306e62361a757b190f543b5f85d67222dbb3
SHA256752dd82ad842853bdb049f75ed04eab56249c535d155b470760620a445d4eb5f
SHA5126bec13d9bf8253edda93f39ebeb8240593c5174721178c09cc9fed52a987ff27083ae3edb17153e38fc4f5f1fea4f650c510a0c90df21f648bd1f60adc4fa173