Analysis
-
max time kernel
787s -
max time network
786s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
gggg.exe
Resource
win10v2004-20240508-en
General
-
Target
gggg.exe
-
Size
6KB
-
MD5
ecd1e7a63af56b76125345468d9cefb7
-
SHA1
20d9f7945f1d6a5be34e9c388cd985bd836b0415
-
SHA256
669a47b89c23621ec8631c8c04ea98c540edddb6fc6b82bd8eafe9682419d91d
-
SHA512
7a5e44e16a66019e3ccde13b1d0b42e329a44c634937e5c06a876e9f69123921890ecd8a17f8d3d18bca17f4c69551f7202a9782e0d141bc8b1d92622be8dab4
-
SSDEEP
96:0nIspKBq1Nv6uydFurogUt79RCPYmZGGvQV91ss9ijxziMzNt:0nNxv6uydFu8dl9RNnGuLkzB
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 41 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
gggg.exems-content.comgggg.exems-content.comms-content.comms-content.comms-content.comgggg.exems-content.comms-content.comms-content.comms-content.comgggg.exems-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comgggg.exems-content.comms-content.comms-content.comms-content.comgggg.exegggg.exems-content.comms-content.comgggg.exems-content.comdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ms-content.com -
Executes dropped EXE 40 IoCs
Processes:
ms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.comms-content.compid process 4464 ms-content.com 3752 ms-content.com 4184 ms-content.com 2972 ms-content.com 3032 ms-content.com 4540 ms-content.com 1508 ms-content.com 404 ms-content.com 1588 ms-content.com 520 ms-content.com 4344 ms-content.com 2556 ms-content.com 4304 ms-content.com 1872 ms-content.com 2336 ms-content.com 4504 ms-content.com 1792 ms-content.com 4436 ms-content.com 2828 ms-content.com 648 ms-content.com 3060 ms-content.com 640 ms-content.com 2540 ms-content.com 1332 ms-content.com 4764 ms-content.com 404 ms-content.com 1680 ms-content.com 3124 ms-content.com 1912 ms-content.com 3948 ms-content.com 2080 ms-content.com 3540 ms-content.com 4264 ms-content.com 2000 ms-content.com 4012 ms-content.com 1620 ms-content.com 984 ms-content.com 1840 ms-content.com 4344 ms-content.com 3352 ms-content.com -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
Processes:
flow ioc 21 raw.githubusercontent.com 122 raw.githubusercontent.com 320 discord.com 323 raw.githubusercontent.com 24 raw.githubusercontent.com 74 discord.com 112 discord.com 124 raw.githubusercontent.com 319 raw.githubusercontent.com 22 raw.githubusercontent.com 26 discord.com 110 raw.githubusercontent.com 123 raw.githubusercontent.com 138 discord.com 140 raw.githubusercontent.com 315 discord.com 132 raw.githubusercontent.com 137 raw.githubusercontent.com 145 discord.com 4 raw.githubusercontent.com 50 raw.githubusercontent.com 108 raw.githubusercontent.com 297 raw.githubusercontent.com 314 raw.githubusercontent.com 72 raw.githubusercontent.com 77 raw.githubusercontent.com 100 raw.githubusercontent.com 109 raw.githubusercontent.com 114 raw.githubusercontent.com 128 raw.githubusercontent.com 309 raw.githubusercontent.com 76 raw.githubusercontent.com 143 raw.githubusercontent.com 49 raw.githubusercontent.com 73 raw.githubusercontent.com 99 raw.githubusercontent.com 104 raw.githubusercontent.com 136 raw.githubusercontent.com 101 raw.githubusercontent.com 106 discord.com 308 raw.githubusercontent.com 302 raw.githubusercontent.com 78 discord.com 105 raw.githubusercontent.com 131 raw.githubusercontent.com 141 raw.githubusercontent.com 324 discord.com 23 discord.com 111 raw.githubusercontent.com 125 discord.com 127 raw.githubusercontent.com 142 discord.com 304 discord.com 322 raw.githubusercontent.com 3 raw.githubusercontent.com 115 raw.githubusercontent.com 144 raw.githubusercontent.com 310 raw.githubusercontent.com 313 raw.githubusercontent.com 48 raw.githubusercontent.com 95 raw.githubusercontent.com 116 discord.com 134 discord.com 295 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Kills process with taskkill 13 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2980 taskkill.exe 5112 taskkill.exe 5104 taskkill.exe 1604 taskkill.exe 1404 taskkill.exe 636 taskkill.exe 4024 taskkill.exe 4028 taskkill.exe 2540 taskkill.exe 1496 taskkill.exe 2776 taskkill.exe 1612 taskkill.exe 4008 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
OpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ms-content.comms-content.comtaskmgr.exems-content.comms-content.compid process 3752 ms-content.com 3752 ms-content.com 3752 ms-content.com 2972 ms-content.com 2972 ms-content.com 2972 ms-content.com 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4540 ms-content.com 4540 ms-content.com 4540 ms-content.com 4032 taskmgr.exe 404 ms-content.com 404 ms-content.com 404 ms-content.com 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 4032 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
gggg.exems-content.comms-content.comms-content.comtaskkill.exems-content.comtaskkill.exegggg.exegggg.exegggg.exetaskmgr.exegggg.exems-content.comms-content.comms-content.comms-content.comtaskkill.exegggg.exegggg.exems-content.comms-content.comms-content.comms-content.comtaskkill.exegggg.exegggg.exems-content.comms-content.comms-content.comms-content.comtaskkill.exegggg.exems-content.comms-content.comms-content.comms-content.comtaskkill.exegggg.exems-content.comms-content.comms-content.comms-content.comtaskkill.exems-content.comms-content.comtaskkill.exems-content.comms-content.comtaskkill.exefirefox.exegggg.exems-content.comms-content.comms-content.comms-content.comtaskkill.exegggg.exems-content.comms-content.comms-content.comms-content.comdescription pid process Token: SeDebugPrivilege 1212 gggg.exe Token: SeDebugPrivilege 4464 ms-content.com Token: SeDebugPrivilege 3752 ms-content.com Token: SeDebugPrivilege 4184 ms-content.com Token: SeDebugPrivilege 1612 taskkill.exe Token: SeDebugPrivilege 2972 ms-content.com Token: SeDebugPrivilege 4028 taskkill.exe Token: SeDebugPrivilege 3580 gggg.exe Token: SeDebugPrivilege 2988 gggg.exe Token: SeDebugPrivilege 2208 gggg.exe Token: SeDebugPrivilege 4032 taskmgr.exe Token: SeSystemProfilePrivilege 4032 taskmgr.exe Token: SeCreateGlobalPrivilege 4032 taskmgr.exe Token: SeDebugPrivilege 1692 gggg.exe Token: SeDebugPrivilege 3032 ms-content.com Token: SeDebugPrivilege 4540 ms-content.com Token: SeDebugPrivilege 1508 ms-content.com Token: SeDebugPrivilege 404 ms-content.com Token: SeDebugPrivilege 4008 taskkill.exe Token: SeDebugPrivilege 380 gggg.exe Token: SeDebugPrivilege 4072 gggg.exe Token: SeDebugPrivilege 1588 ms-content.com Token: SeDebugPrivilege 520 ms-content.com Token: SeDebugPrivilege 4344 ms-content.com Token: SeDebugPrivilege 2556 ms-content.com Token: SeDebugPrivilege 2540 taskkill.exe Token: SeDebugPrivilege 220 gggg.exe Token: SeDebugPrivilege 4008 gggg.exe Token: SeDebugPrivilege 4304 ms-content.com Token: SeDebugPrivilege 1872 ms-content.com Token: SeDebugPrivilege 2336 ms-content.com Token: SeDebugPrivilege 4504 ms-content.com Token: SeDebugPrivilege 5104 taskkill.exe Token: SeDebugPrivilege 3188 gggg.exe Token: SeDebugPrivilege 1792 ms-content.com Token: SeDebugPrivilege 4436 ms-content.com Token: SeDebugPrivilege 2828 ms-content.com Token: SeDebugPrivilege 648 ms-content.com Token: SeDebugPrivilege 1496 taskkill.exe Token: SeDebugPrivilege 2640 gggg.exe Token: SeDebugPrivilege 3060 ms-content.com Token: SeDebugPrivilege 640 ms-content.com Token: SeDebugPrivilege 2540 ms-content.com Token: SeDebugPrivilege 1332 ms-content.com Token: SeDebugPrivilege 2776 taskkill.exe Token: SeDebugPrivilege 4764 ms-content.com Token: SeDebugPrivilege 404 ms-content.com Token: SeDebugPrivilege 2980 taskkill.exe Token: SeDebugPrivilege 1680 ms-content.com Token: SeDebugPrivilege 3124 ms-content.com Token: SeDebugPrivilege 1604 taskkill.exe Token: SeDebugPrivilege 708 firefox.exe Token: SeDebugPrivilege 708 firefox.exe Token: SeDebugPrivilege 4856 gggg.exe Token: SeDebugPrivilege 1912 ms-content.com Token: SeDebugPrivilege 3948 ms-content.com Token: SeDebugPrivilege 2080 ms-content.com Token: SeDebugPrivilege 3540 ms-content.com Token: SeDebugPrivilege 4024 taskkill.exe Token: SeDebugPrivilege 4920 gggg.exe Token: SeDebugPrivilege 4264 ms-content.com Token: SeDebugPrivilege 2000 ms-content.com Token: SeDebugPrivilege 4012 ms-content.com Token: SeDebugPrivilege 1620 ms-content.com -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
firefox.exeOpenWith.exepid process 708 firefox.exe 388 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
gggg.exems-content.comms-content.comms-content.comms-content.comgggg.exems-content.comms-content.comms-content.comgggg.exems-content.comms-content.comms-content.comgggg.exems-content.comms-content.comms-content.comgggg.exems-content.comms-content.comms-content.comgggg.exems-content.comms-content.comms-content.comms-content.comdescription pid process target process PID 1212 wrote to memory of 4464 1212 gggg.exe ms-content.com PID 1212 wrote to memory of 4464 1212 gggg.exe ms-content.com PID 4464 wrote to memory of 3752 4464 ms-content.com ms-content.com PID 4464 wrote to memory of 3752 4464 ms-content.com ms-content.com PID 1212 wrote to memory of 4184 1212 gggg.exe ms-content.com PID 1212 wrote to memory of 4184 1212 gggg.exe ms-content.com PID 3752 wrote to memory of 1612 3752 ms-content.com taskkill.exe PID 3752 wrote to memory of 1612 3752 ms-content.com taskkill.exe PID 4184 wrote to memory of 2972 4184 ms-content.com ms-content.com PID 4184 wrote to memory of 2972 4184 ms-content.com ms-content.com PID 2972 wrote to memory of 4028 2972 ms-content.com taskkill.exe PID 2972 wrote to memory of 4028 2972 ms-content.com taskkill.exe PID 1692 wrote to memory of 3032 1692 gggg.exe ms-content.com PID 1692 wrote to memory of 3032 1692 gggg.exe ms-content.com PID 3032 wrote to memory of 4540 3032 ms-content.com ms-content.com PID 3032 wrote to memory of 4540 3032 ms-content.com ms-content.com PID 1692 wrote to memory of 1508 1692 gggg.exe ms-content.com PID 1692 wrote to memory of 1508 1692 gggg.exe ms-content.com PID 1508 wrote to memory of 404 1508 ms-content.com ms-content.com PID 1508 wrote to memory of 404 1508 ms-content.com ms-content.com PID 404 wrote to memory of 4008 404 ms-content.com taskkill.exe PID 404 wrote to memory of 4008 404 ms-content.com taskkill.exe PID 4072 wrote to memory of 1588 4072 gggg.exe ms-content.com PID 4072 wrote to memory of 1588 4072 gggg.exe ms-content.com PID 1588 wrote to memory of 520 1588 ms-content.com ms-content.com PID 1588 wrote to memory of 520 1588 ms-content.com ms-content.com PID 4072 wrote to memory of 4344 4072 gggg.exe ms-content.com PID 4072 wrote to memory of 4344 4072 gggg.exe ms-content.com PID 4344 wrote to memory of 2556 4344 ms-content.com ms-content.com PID 4344 wrote to memory of 2556 4344 ms-content.com ms-content.com PID 2556 wrote to memory of 2540 2556 ms-content.com taskkill.exe PID 2556 wrote to memory of 2540 2556 ms-content.com taskkill.exe PID 4008 wrote to memory of 4304 4008 gggg.exe ms-content.com PID 4008 wrote to memory of 4304 4008 gggg.exe ms-content.com PID 4304 wrote to memory of 1872 4304 ms-content.com ms-content.com PID 4304 wrote to memory of 1872 4304 ms-content.com ms-content.com PID 4008 wrote to memory of 2336 4008 gggg.exe ms-content.com PID 4008 wrote to memory of 2336 4008 gggg.exe ms-content.com PID 2336 wrote to memory of 4504 2336 ms-content.com ms-content.com PID 2336 wrote to memory of 4504 2336 ms-content.com ms-content.com PID 4504 wrote to memory of 5104 4504 ms-content.com taskkill.exe PID 4504 wrote to memory of 5104 4504 ms-content.com taskkill.exe PID 3188 wrote to memory of 1792 3188 gggg.exe ms-content.com PID 3188 wrote to memory of 1792 3188 gggg.exe ms-content.com PID 1792 wrote to memory of 4436 1792 ms-content.com ms-content.com PID 1792 wrote to memory of 4436 1792 ms-content.com ms-content.com PID 3188 wrote to memory of 2828 3188 gggg.exe ms-content.com PID 3188 wrote to memory of 2828 3188 gggg.exe ms-content.com PID 2828 wrote to memory of 648 2828 ms-content.com ms-content.com PID 2828 wrote to memory of 648 2828 ms-content.com ms-content.com PID 648 wrote to memory of 1496 648 ms-content.com taskkill.exe PID 648 wrote to memory of 1496 648 ms-content.com taskkill.exe PID 2640 wrote to memory of 3060 2640 gggg.exe ms-content.com PID 2640 wrote to memory of 3060 2640 gggg.exe ms-content.com PID 3060 wrote to memory of 640 3060 ms-content.com ms-content.com PID 3060 wrote to memory of 640 3060 ms-content.com ms-content.com PID 2640 wrote to memory of 2540 2640 gggg.exe ms-content.com PID 2640 wrote to memory of 2540 2640 gggg.exe ms-content.com PID 2540 wrote to memory of 1332 2540 ms-content.com ms-content.com PID 2540 wrote to memory of 1332 2540 ms-content.com ms-content.com PID 1332 wrote to memory of 2776 1332 ms-content.com taskkill.exe PID 1332 wrote to memory of 2776 1332 ms-content.com taskkill.exe PID 4764 wrote to memory of 404 4764 ms-content.com ms-content.com PID 4764 wrote to memory of 404 4764 ms-content.com ms-content.com -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 4184 /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 3752 /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4032
-
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 4540 /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
-
C:\Users\Admin\Desktop\gggg.exe"C:\Users\Admin\Desktop\gggg.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:380
-
C:\Users\Admin\Desktop\gggg.exe"C:\Users\Admin\Desktop\gggg.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:520
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 520 /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
-
-
C:\Users\Admin\Desktop\gggg.exe"C:\Users\Admin\Desktop\gggg.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:220
-
C:\Users\Admin\Desktop\gggg.exe"C:\Users\Admin\Desktop\gggg.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 1872 /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
-
-
C:\Users\Admin\Desktop\gggg.exe"C:\Users\Admin\Desktop\gggg.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 4436 /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
-
C:\Users\Admin\Desktop\gggg.exe"C:\Users\Admin\Desktop\gggg.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 640 /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:404 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 1332 /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1680 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3124 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 404 /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1472
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:708 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.0.1678612757\2124174083" -parentBuildID 20230214051806 -prefsHandle 2052 -prefMapHandle 2040 -prefsLen 19312 -prefMapSize 233483 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad3c8b93-5a38-487b-a2d6-9ef6c5c3b130} 708 "\\.\pipe\gecko-crash-server-pipe.708" 2132 14ec4f59a58 gpu3⤵PID:1688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.1.1053024536\1766368746" -parentBuildID 20230214051806 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 19312 -prefMapSize 233483 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90df2c6a-28dc-407c-a717-5b2d9022af3e} 708 "\\.\pipe\gecko-crash-server-pipe.708" 2464 14eb8b8a558 socket3⤵
- Checks processor information in registry
PID:3284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.2.600538242\2034063021" -childID 1 -isForBrowser -prefsHandle 3032 -prefMapHandle 3028 -prefsLen 20135 -prefMapSize 233483 -jsInitHandle 1200 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d66a6a7-09c5-4264-97b8-9be78dbc7aee} 708 "\\.\pipe\gecko-crash-server-pipe.708" 3044 14ec5653858 tab3⤵PID:1332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.3.1064782491\762662981" -childID 2 -isForBrowser -prefsHandle 3896 -prefMapHandle 3892 -prefsLen 20291 -prefMapSize 233483 -jsInitHandle 1200 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82a19d09-7706-4cb0-a5bb-bb9eeccce16c} 708 "\\.\pipe\gecko-crash-server-pipe.708" 3900 14ec81e6158 tab3⤵PID:3656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.4.1316422962\1064773860" -parentBuildID 20230214051806 -prefsHandle 4292 -prefMapHandle 4284 -prefsLen 22417 -prefMapSize 233483 -appDir "C:\Program Files\Mozilla Firefox\browser" - {60372cf3-c090-4236-bc77-95d19bb423fe} 708 "\\.\pipe\gecko-crash-server-pipe.708" 4304 14ecbfce658 rdd3⤵PID:4176
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.5.754976109\676060853" -childID 3 -isForBrowser -prefsHandle 3036 -prefMapHandle 3304 -prefsLen 29150 -prefMapSize 233483 -jsInitHandle 1200 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9eac4c68-960a-413b-85e2-7ea3dcf4155c} 708 "\\.\pipe\gecko-crash-server-pipe.708" 3320 14ec81e6458 tab3⤵PID:4556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.6.1399729597\678732558" -childID 4 -isForBrowser -prefsHandle 1316 -prefMapHandle 4780 -prefsLen 29322 -prefMapSize 233483 -jsInitHandle 1200 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b286d1e-c360-4169-a3b5-84edce8af426} 708 "\\.\pipe\gecko-crash-server-pipe.708" 2828 14eca2d4f58 tab3⤵PID:64
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.7.32441215\633913916" -childID 5 -isForBrowser -prefsHandle 5308 -prefMapHandle 5356 -prefsLen 29322 -prefMapSize 233483 -jsInitHandle 1200 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7037693d-3ed4-4c61-842b-e4b01dc4c8ee} 708 "\\.\pipe\gecko-crash-server-pipe.708" 2864 14ece5b1458 tab3⤵PID:4184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.8.1324195602\923056551" -childID 6 -isForBrowser -prefsHandle 3292 -prefMapHandle 5860 -prefsLen 29367 -prefMapSize 233483 -jsInitHandle 1200 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f13faef7-b79d-412c-969c-2824bd4d95be} 708 "\\.\pipe\gecko-crash-server-pipe.708" 5872 14ed075d258 tab3⤵PID:4008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="708.9.2100594601\2138481674" -childID 7 -isForBrowser -prefsHandle 6116 -prefMapHandle 6112 -prefsLen 29367 -prefMapSize 233483 -jsInitHandle 1200 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06fea065-f0a5-44ff-8053-173870f1e565} 708 "\\.\pipe\gecko-crash-server-pipe.708" 6124 14ed0ecbe58 tab3⤵PID:1848
-
-
-
C:\Users\Admin\Desktop\gggg.exe"C:\Users\Admin\Desktop\gggg.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4856 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1912 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2080 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3540 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 3948 /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:388
-
C:\Users\Admin\Desktop\gggg.exe"C:\Users\Admin\Desktop\gggg.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4920 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4264 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4012 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 2000 /f4⤵
- Kills process with taskkill
PID:5112
-
-
-
-
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:984 -
C:\Users\Admin\AppData\Roaming\ms-content.com"C:\Users\Admin\AppData\Roaming\ms-content.com" i2⤵
- Checks computer location settings
- Executes dropped EXE
PID:1840 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 1620 /f3⤵
- Kills process with taskkill
PID:1404
-
-
-
C:\Users\Admin\Desktop\ms-content.com"C:\Users\Admin\Desktop\ms-content.com"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:4344 -
C:\Users\Admin\Desktop\ms-content.com"C:\Users\Admin\Desktop\ms-content.com" i2⤵
- Checks computer location settings
- Executes dropped EXE
PID:3352 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /pid 1840 /f3⤵
- Kills process with taskkill
PID:636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.json
Filesize102B
MD57d1d7e1db5d8d862de24415d9ec9aca4
SHA1f4cdc5511c299005e775dc602e611b9c67a97c78
SHA256ffad3b0fb11fc38ea243bf3f73e27a6034860709b39bf251ef3eca53d4c3afda
SHA5121688c6725a3607c7b80dfcd6a8bea787f31c21e3368b31cb84635b727675f426b969899a378bd960bd3f27866023163b5460e7c681ae1fcb62f7829b03456477
-
Filesize
1KB
MD55f10caf9a498ac924666a121c4b9c7d5
SHA1f1e58e157b3fdffab2addc930918dd78c0020535
SHA25671ad6cc77afd5f7b1e21f9d5946363ebe61662b4dab23d232c5d5d0c0324eeec
SHA5127cdcef79f9df361ba030c7b48cfb8c14e10468b0ef07bb03549c1a528e9a61d80f0b4035360e0c376ecd8bc217918d089e133e3c6908f1f0110b8feca9067411
-
Filesize
636B
MD5e8c4b17c6ff538a212ab4f575a1f0b43
SHA1cb355fcdc762157748113c763ce10793ca9ed368
SHA2567d822fab4f7728a4718395a2b8c6f3f5d637f5893a5675edc5b246673ea860ad
SHA5122309259813e96b9f2b682f73d32e58ec741fd27d1608f52c6f57d864d287c4970dfbc086e3d6cda80f64a67e89b5f5ab8fcf5181bbba5e90edfa62a6a467113c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xsu9li15.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD5bb08ab9c353186383943973c31ee2f1e
SHA1ee39b877f05314a5fffb0283036cbd5d85aee524
SHA256091e214c1fb3b70edfbfa9f349ac287eaaeb11fbf85f47d21450365bf40f77cc
SHA51215ccff746eb6df0051af37c6bded4784feb2d3112a10c3bfd21afc88e9eac41fe9c6f5e2c8e10b0c5896d9f465eb711e18b5fd68a50a765d56a48d30627a5ffa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xsu9li15.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
Filesize13KB
MD5718be4cf0755ee254d2ee7df2fb4387b
SHA13d0397b9ab355b7f74a90810eb8b2e01a0755f47
SHA256c26274ddf73ca245fa11e458a4b1833dfb4ec9552c9ce14bf2a49c954da13abc
SHA512656a3cb4fe66a47656bddc685a5831d1e25c251ff2bc5482dcb167a48071da7df3c045ed3864a41bfa3c49938aed7269b2e69b62eef2b96a408e47505e57da1e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xsu9li15.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize7KB
MD5c460716b62456449360b23cf5663f275
SHA106573a83d88286153066bae7062cc9300e567d92
SHA2560ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0
SHA512476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30
-
Filesize
1KB
MD5144411485699bc2c1d7b831502eabc73
SHA17fecfb00a22aa1ebec60e779af7491386ebf6ed4
SHA256b3821cdc1d9fae47565729b3cdb3667885bf2437a671f7de17634390bdacf0ca
SHA5125e371502616840dd19d1d52cea3413beb092b9f6e99d2dade0f8eb3bf15ca1a9abd2b4a1bf731bf1741bc3dd899f3d6bb306e20798b56ceed8c0746bf437447a
-
Filesize
93KB
MD5891755b330018b59f891fea38f15dac6
SHA1b9e1adcfc071e87ccd6ea9e7c32739d627206aa6
SHA2566234bde22ed9671d03933d074a597733bc65fe3866d3fd0e06d1644a92a1c0a8
SHA5121911c0dd61400e67236cc0e6ddd900a15c236d7f184865d3ff87b366486acd7eb55fff7f57bbb5af54e56499b82f8894c24c292485ad23a99c554d3b2b0b3e49
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240508103709.log
Filesize15KB
MD5484cb96a11bd2cdcdfded476307dc6df
SHA17d07b419aae194dca8af363e1bf81b1efc318d0c
SHA256dff15d5918fb95818dbf668c6d96485d16969853c03719f7b3e7464975ae0a62
SHA512c4ca85c61fba1e04997d8ea2d8749b09352077e9e2521cba4cdbd3cc6579ba8b8a4cd8be877d335cc656d97b8e1fe5092567ea1e015eb9d48d7b2bc68d160f69
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240508103709_000_dotnet_runtime_6.0.27_win_x64.msi.log
Filesize551KB
MD5ed127d581850a161b1ecea544136c0a9
SHA16d9b371df6d41f2ba1e70569b4c5dda91be96b61
SHA25602c603ae6cf627db2dc909b941606008d643e072f88da54b0dc5727060770222
SHA51282be02ed7464c4774f44507114d767a173afbe272be313d89b3f920e81ede46544846d13aa498c5f670956ce2ff3eaa293aa9df64abc44adad1495e49b67874a
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240508103709_001_dotnet_hostfxr_6.0.27_win_x64.msi.log
Filesize95KB
MD51297361755b1f7cd6f689af03f9eb834
SHA1c3680ea1db539568aaf4f1f5537bab73d58f7a0a
SHA2562d8aef479fd2233227cc788303144d4916914c82ba866003885b4c85f939d27a
SHA5126b6bc398ab181f2f14e37cde9964c40b774a4298e6695a1628d8df87b996740f807600fb65f520a03315568ae32b22af0dcfb761e50bf1379fc3b1ba4524917a
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240508103709_002_dotnet_host_6.0.27_win_x64.msi.log
Filesize105KB
MD5946c9de84e0cc02fbb4d510a9a0fb914
SHA1c0ef1e645a8e6ffc8ace3d40316db89b65bc2dbb
SHA25635c87723d7757a38dd6bcd50f6f9460c645fde9467c0fbf097acd21890240be3
SHA5122a0e7d2f5f7bce673387af684ee5263cb21b936e61248be0883cf632dc8fb9a5a59a784546be925c13c9008b3ab533617d60ba91e8b8ba70668538a63e05bf4b
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240508103709_003_windowsdesktop_runtime_6.0.27_win_x64.msi.log
Filesize847KB
MD5aad665c79d50d2c1a0a07bd0e96e2cb3
SHA18e8958f91104bc09df97f9e40e85f13bde95d463
SHA256055eea2c53bcf0b01e7f14ee8e6f1fb2683a9db26231ca02eaf59f7fba96d97b
SHA5123c96ec52c3d1265e01303b822435e0f531adbef4313abb132045578af05eede6325fec8c148021e7d0179ec07fcf49b6a7e5de132f266adcbb8aae4c13769588
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240508103748.log
Filesize15KB
MD58f979cfb69a0716536e5127070841278
SHA1574bc57df138a39b4f8657c73e242d062e348ebf
SHA25655f767db1620c6232dca6e5649287b2b0a9f8f565d06d51a6e5133134f64a7b9
SHA51260d098b04c436d91204b3ce27bfae67a2a22389d3aa4f7d70f9b48d1c785c51080dceff937825ee5cf48280378cde8a7fbe7cf311a70ee1993bd2d64b11dc10e
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240508103748_000_dotnet_runtime_7.0.16_win_x64.msi.log
Filesize470KB
MD5e589c21a5ce436f7e149f2adf49a9525
SHA13917ca32cb74de7606760539201b3f4900295fbf
SHA2560e549adb0ec39387869fbbbca563bd4c75a30a303bb1801570a8c33668f3840b
SHA512eacaf77ca20a31ef0ee3a9021cb28bd29df59cfb1650294538c57b4534387d3c2f2a2ad8b233fa73ddf37b73e02a9ccbd64bc697a2c2ebc95384bcebcd8dd3cc
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240508103748_001_dotnet_hostfxr_7.0.16_win_x64.msi.log
Filesize95KB
MD521f591f68a72f98437d9b3a20ddb151a
SHA18dfb33eb7ffe4067d5f2fffe00ef1caaf80a4b32
SHA256a9129cccc8e43ebad2ccf52b8b8de56190f0f4b7a1bcac7d440352edc1944966
SHA5127033da241855e3ebfdf17015739b14761fe7c8c39bb8cd06d84a697a8160a3308183848561e93968330957b6b21d93ba1398a0ea3e868909caf3c224ef6c9dca
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240508103748_002_dotnet_host_7.0.16_win_x64.msi.log
Filesize109KB
MD5c08f7a51dcd3524e4adc9c716fd8be65
SHA14e3e7235be13a0c967d95a41d45dd12fdaf0b4ee
SHA256f20396cc1475a7e6e86edf7ebe966c6558368621f15a81ced9343492a4829ae8
SHA5123d6d7bd5ba460ec422ff1e4983075f4afbd9f71a6642a430e1adafe81740a46c194d99daee74af468b208d7cb41b1c728e2162f9e19cd6a8bb7ed3d4d2860989
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240508103748_003_windowsdesktop_runtime_7.0.16_win_x64.msi.log
Filesize852KB
MD5a37ea55a6805d0d3404947143a5cf2b8
SHA132ec0e538432577156b1e21bbc40566933007f1a
SHA2560b634fd731eefc29f6e6120d99c48d6eaf79e7cfe849694cf1466d595a3931ef
SHA512ecfbe28881c1edae18a7f3c767df5addede5eeba2d4d95d141f3ad314f404e0da43f1aa57ccf6667b4d6b4258ae9299da022553b0904978b38f1ed71a06d6649
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_8.0.2_(x64)_20240508103811.log
Filesize15KB
MD5c40a2f36518069a980a871bf39f5850b
SHA19753b02102b35248029844812dc0945c68778051
SHA256bfafc3404472b8397e066603b12f4171f7d6404678e6955b4a10b60d6147c890
SHA512fda8eb4c16a230edd5437e1f4094eeba09e62f8edd0885f8ce686b1bb118e4cbb11e3f3c45f81a35f0dd024416f90c70ce48654c7ba9fc83d8fd804557ac740b
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_8.0.2_(x64)_20240508103811_000_dotnet_runtime_8.0.2_win_x64.msi.log
Filesize469KB
MD559e88f12a2686aa356a689814d2fc79b
SHA1169725dc3a0c4c65d384404565ccade201a3101f
SHA256e6b00723f7613521ddb8de67aa178c3b29c2303f502cf16a0be351f116486017
SHA51273618aa406c3ecf89fbdcb41c5b2c6879804f82cd1a55f008c71a0750b61b379befd4b07598028e64adf7fb938e7d0288b2c06fc52630ffbbbf42a9fa8460e3c
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_8.0.2_(x64)_20240508103811_001_dotnet_hostfxr_8.0.2_win_x64.msi.log
Filesize95KB
MD5f6205fe1b9c4e50c20a40ddba77b11fb
SHA164b8a1603a76e3ee105e973c6487cede40b4a31f
SHA256d231bf5c76687088844e8b89af72fc4cae38a780b95537f873a00f766d49fcde
SHA51225026e66dc8d674c3f9d4a41f48345e3a8e462d22dcf159cc5392be3a6971a64975d97bd86a90ff005325018d6ad29fd1fdaefddf8d5605302a3c6e11e6df643
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_8.0.2_(x64)_20240508103811_002_dotnet_host_8.0.2_win_x64.msi.log
Filesize109KB
MD58aacd4fbfe6c1503d2b08874bbd4991a
SHA131380d11c457951ee59874b25ab57665eba9ad4b
SHA256e718eb381c6c6851f9b78d12c1e05f094996c91d6f9e743740f5a8b303e744da
SHA5123189b724918d307918feb2c7a5705269f70edd88621e05eec8696860c332a724dbd39364ed97f081af1f0e47cfbcb9059a0ff6e79f2341e8e8aade5c0b3111ac
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_8.0.2_(x64)_20240508103811_003_windowsdesktop_runtime_8.0.2_win_x64.msi.log
Filesize846KB
MD5bd9424404e31df0af757188791c87059
SHA12916d4b1ae93caef492ac36a49676dc23b9c45e1
SHA256e4eadfaf9186533630050153f4929ebb96a3d826d2c3ad18b6e512c7019a508c
SHA512d24401c341c70608c5b7127e351963fecd6bfb531bdbdf4e7d85fe58b78979e26417d91eb219aaac1c34948130c6eddd70d468b55b72772fb83d1e44ee34dc01
-
Filesize
57KB
MD51515cdaf5b6c46dd56f5d6d60d9c04dc
SHA125ac8b17ecd54eeefda60499f01d91c091648fb0
SHA2568a8977148462da19391a3de534459f967a4f4bcfab36496441f8323879f23f01
SHA512a1b6ab9421f88ffd86fea8e1c11541658fed8c1832103274d78c2d72e2f96c3c05a1d5630a0691b44eae0e1f064ba7b431019abc6119943ce274a6c7f1f6015c
-
Filesize
180KB
MD55c73621e996bf18ace340b6ef64d3e50
SHA14c0198699908952e725b3a487dd639d33acfae0e
SHA25628fc2c1c8c18beb9bfc44377b4fb6835b78d8fce5ebab25ebc2231500dd533d6
SHA512bdfcbb252423c6b739da5d91573fdefca99388cbdda688ac1de31536d3900bf99e71ff5e31817c4d375bd75a59d2460c399b1121382e8326aae7726a6f85fb08
-
Filesize
470B
MD56a0e2af4e2ab6952fc6880e9fc407f43
SHA162fab53c8ca1ea7c3eaee6ce9657b64bcfde9773
SHA256282ce9247e81f0f7e32195c22ff330c61aa52f060637f1870d465ca9d0e28bd3
SHA5126be88cd26f492dbcb80ee405446f9c043df295ea92d56832516b48c234a3187d283efaccc9bf65ff23ed8bf536dde5a9dd3f42069bf8e7711601fdceecddb250
-
Filesize
6KB
MD5fae9eb9e0f690b18a68a01c1f402096c
SHA1e4874dce7f44b3cda31c460079166c0aa34a3ba5
SHA256ad5bd5590c5aa59ff95c99f5c2a4e40ee98fb215ba7f6f5aac2a9f1177de29b4
SHA51296fdfa64b21e18e2f25153ecffa0b4f721a66a6bd79688e02fbdcc9298b78979df03587bf5066a301866a0bb6c54e1b98e92abfa385ff07c8da5fd0acf0d8e14
-
Filesize
1KB
MD548eef559b7a1ab0eb789a50e80767416
SHA12b7aa4af57f08b3b880a1d33cabafd792e6796da
SHA2566a7fddae9a307a5846c52ae9cc8b50e8bfee6527f2d2cf67b4e4523d3e134dcc
SHA5124ca1b619ed57d2504757d18c2a2110de42d886604365680fe1e6587c4c1ac5d9c6f34272bf9791dda0bdde245375a5619a0c1df4f29f8e80b67685175e70a3d6
-
Filesize
426KB
MD54fe790f18a6a37472d60830e0d1f62f6
SHA1e1a676060437b10bd40809dd5b1c53326dbf18ce
SHA25641526b7750054f74a506aedeb5671de4637a1a0a9930e703a79f2169633f25c1
SHA5122d220b977cbca9434dce7f15db6dbc88829a950dd25319f13fcb72f1d263a3d40507481999f6eb78b4470589f153966e366613d38d7e0056663f66f407641500
-
Filesize
413KB
MD5c416c7b5368acd4e69dec844ebf410eb
SHA11978da93c99989891e0513ef2caa774ef66c0bd7
SHA256ca8d1dc52d38336b8c11a894cee6f6539859d9794978451b9ad255527c3ddb6e
SHA51201d1a535d30331dc4bf4618c478d69a61a0ced66c83b1177b36a076b43d3d6eb7848c68440a6bb9e509a550bcd2e68e854578bf561df077662ff30762f852e8f
-
Filesize
11KB
MD5cb1310bacd8746f85f8a09d1a560ff53
SHA152a70661069ef34ec3ba6daacd136be7e250c7be
SHA25631879e056e55501f4c443267b3fd43317df268da3eaa2d9a191f713206e90afc
SHA512d79f9efff5540fd281186a3b29bed998c414a37b3a6f9d7ce3ecd0e546e167dd19bb68834e8ae6cdf6b4976b184e178e3a0e20a6f4090b9054fc62a3dd516e70
-
Filesize
11KB
MD5983d9741328379e11d7c03efbcc4492f
SHA153eb65ad27bd16b60ec82dca1088866b2a253351
SHA2568a9590f4905892f8ddd5c8f52d207b9ed7d4cbef221a92663c46b73031ff86f3
SHA5122b36950054cb042fbf3979a81afc7a3f63c88fb395a811a5a29d8b4c745dd015e14d0b31d1fc16ad9a02bdb0aec22b3d53626b176c82235bbe582bcdf4f2dcea
-
Filesize
13B
MD5b2a4bc176e9f29b0c439ef9a53a62a1a
SHA11ae520cbbf7e14af867232784194366b3d1c3f34
SHA2567b4f72a40bd21934680f085afe8a30bf85acff1a8365af43102025c4ccf52b73
SHA512e04b85d8d45d43479abbbe34f57265b64d1d325753ec3d2ecadb5f83fa5822b1d999b39571801ca39fa32e4a0a7caab073ccd003007e5b86dac7b1c892a5de3f
-
Filesize
295KB
MD5db39cd592fa524ed725b7a5b4169d5ef
SHA18edadccb311cd29b2946eaa70443665ffb4018fb
SHA25627e907cf9d6f78acd72182bce07109ab0380c1af6be0c6dadfa3f2cd54ad2d82
SHA5123d5ccc3560616c80a6dda6f54a9bb0c92bc1178e8e7688461f0f58c1c8727f38ad56576a8304db65ff8d245e8745b5eaacffe67db7c51fa6bc2ba4248cb352ac
-
Filesize
3KB
MD5a83e9e1514847916601ad44b98515d47
SHA14abe9c2bd35ab2957661ddb16be34f2ab276765b
SHA256a84e3a06573ceac21ab5f520d1d31d904b982a8d39a3b6299772feaae5c14966
SHA512660da952cd4b66636c64cb4196455b0cb2f6b1af4019fefab64455370d8973f415c12ff4290826b978421a6866c3ae1b6a496fc157e071d14f5e318f32aee9f6
-
Filesize
25.9MB
MD5bd2866356868563bd9d92d902cf9cc5a
SHA1c677a0ad58ba694891ef33b54bb4f1fe4e7ce69b
SHA2566676ba3d4bf3e5418865922b8ea8bddb31660f299dd3da8955f3f37961334ecb
SHA5125eccf7be791fd76ee01aafc88300b2b1a0a0fb778f100cbc37504dfc2611d86bf3b4c5d663d2b87f17383ef09bd7710adbe4ece148ec12a8cfd2195542db6f27
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
40.2MB
MD5fb4aa59c92c9b3263eb07e07b91568b5
SHA16071a3e3c4338b90d892a8416b6a92fbfe25bb67
SHA256e70e80dbbc9baba7ddcee70eda1bb8d0e6612dfb1d93827fe7b594a59f3b48b9
SHA51260aabbe2fd24c04c33e7892eab64f24f8c335a0dd9822eb01adc5459e850769fc200078c5ccee96c1f2013173bc41f5a2023def3f5fe36e380963db034924ace
-
Filesize
697B
MD5ea7e37ba00fdc0ba3a8623e14d75ba1e
SHA118c49edb73e4e31299a7442e18fc25f7d770bf96
SHA256b9e526686786fb8f3ddac5ff02f822cbcc1c2c3ec777840a44f07f823f38ac08
SHA512f17cafe80b20f560006081c5abe5ece77877950841361d80c4b148b85e36a17615423b922b6d7eb0762515d416dcd39877cb50563719177c992a565a01a40209
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD563b1bb87284efe954e1c3ae390e7ee44
SHA175b297779e1e2a8009276dd8df4507eb57e4e179
SHA256b017ee25a7f5c09eb4bf359ca721d67e6e9d9f95f8ce6f741d47f33bde6ef73a
SHA512f7768cbd7dd80408bd270e5a0dc47df588850203546bbc405adb0b096d00d45010d0fb64d8a6c050c83d81bd313094036f3d3af2916f1328f3899d76fad04895
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\extensions.json.tmp
Filesize42KB
MD55b340dd254f2866421988f04fc629cf4
SHA19d04705b3f2e4fbc14be9a7c31606f1708432b90
SHA2562cb835563645e680faa71db34f6b8d52590b561ca1c87946f65c0c8869b6b72b
SHA5125a3ebae42a212d74af47bdd97c4015b79c8bc60c77e5248bf2f346227277b38e8b21249fdc7624487e4deab5785798e57d7679f8e5d0f1e31d68e321de92653a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
9KB
MD54a4e5b540f9b47ecef4e9c70061dee50
SHA15adea15f2d1c43628214b7e5e7306ed9bd6ec8af
SHA256438d486a9d924598cda3631963a035ec5a5d1e57e762378b682898c148a10924
SHA512782f3e8082c66aedc431f876caf050ef0788de483f0eec06f2aa1a683dc0ab01350de67d9f810e595b8f38fecf697a15c2d19c42f952841dd54d99fe84e5798c
-
Filesize
7KB
MD599f32a3f2f49eb4bf7888ddd1833100b
SHA1acc8304013664f4058b674c53687b85a6f7e1895
SHA256dddccf27b8c8813eee2cabbfd485a275196b8c78e03b45f7ed347ab241efc01d
SHA5120b915af508d467ca9c93b5bb107fda01ff6f2ab27b0df6b4fc84ac80185870c135ae217fedec563dc88f2e9b75c302cc4b8bf0e289ee5a591ea8857a1afab29a
-
Filesize
6KB
MD5af41dde5d9416a70001887acc9fc9479
SHA100da73a9d770d10d3dbbec57c236525a4b1d4aba
SHA256c4315384034a96f76c5c30778b52198a5d98a45f3dbda7c81a8b9c027ea7015f
SHA512430d815351f94a0c9fc6e8d579fb70dc143a2da63df6f8a2b5b4c86ab7af32b7ae621f8088568d0ae093fdfa5eb992f12e8a76bf71000fee115a106a67620045
-
Filesize
10KB
MD5b8c1c0bd50039474083da7a79513a6c5
SHA18987d3a00578a497b8da4801d5fc64936197a41c
SHA2565b503096334e19706d239f8c0bd586f5b4c9d657e1eda0a325debeae9e150fff
SHA512736c9332d83eaefa6f9052745a392268fc5d74d5123444167bcd9488531ba32d3e4e24e0307d355c652824c2ebf9679f2880ff16baa32f18f052b31c91ae282f
-
Filesize
6KB
MD5d814a3317527f6c4e6af03ce9fb368d2
SHA187cfe36410062548c43db9dc84cdb55b5277e2bb
SHA256e31f30d906300945c52685177766fea5fcd1ccef57a4ce65be67d3e4ade183d1
SHA512af08415e97e5c4d0e539434fa4cd6a82aa7c435b41f2ffc2e4a564ad6c8fd319d282a2adc90900be8a7da8ae620911c2ebc480b9e8988ecc81c60aa75362c31b
-
Filesize
1KB
MD5b154b04eb7d0f556f2b68cc52b43323c
SHA1838dca0071a61685b0a01567d9b5467c207e18a6
SHA256025af730ddde102714851c6732b9b0545096fccd6691faa83cb0ce347fbf73f4
SHA5129b3db19b30283a8916dc9c4698ce4531db2a234c05e5a64a76bcee22d8f08ce48fbb151b781a499ad4f200e3b4b84e0aee60a16f70bc6d91cbb6aec038936367
-
Filesize
6KB
MD509e48debaa56551f15a097f5328c0f6a
SHA1a827a270133b2f99a81475a1dd4e549c9e997199
SHA256578a3d2c7c4a257774a130e55aaafc8341739d5c81d746466ab94bbaad1451d6
SHA512076a06501adc2790da828532a506d4921e097dd58f3382bcf83bdb04167d477e5ba4ea6fa63f17c9b0e2598ee79fbe6dde150c8308ddfbdc03410763ee7e4299
-
Filesize
349B
MD5a6aec2134ec9df495e18b458bbc10ecd
SHA1595afe50b029a06e9d351607839f7e4c103fa8b4
SHA256bd22a1716adf6f28e0904d00533a7e8fcdf9713a12aa190ea3ce5d5c186601ff
SHA512188b94d0720c188ac10809a9236afbc9ce8986223d77c6aa368685709575b515bc00d72dd4d71f0d06ac5f323f1265932fbd9887f178dbd4906a76c6bd80977f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD57de948c4922df1ae43f1b5ff87cb216d
SHA1b6e37902c4bcd48c81532d3de050cafdeb5e9be2
SHA2569fb55f1bc608adb770cc6e8ce2009d36efe3ed3e2d36cbf80795d465f6fe5714
SHA5125c0a78d1ed95b2702f51d499f9d80c2df81cfbbd9a7d16946fce7223920908bd6c8e921d36c79928ef2e6cfb0c9aff5a8259ac023bebd089410f123ead14d970
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD500869a2af37b1a8df5afc3dff0f8bdd0
SHA1419e72c789927cabaa2d20c19e26b08a4c3ff3ae
SHA2560a46547f610d716ee6991dda8e24c4f06394209e45a06496df57182c97e2db88
SHA5124ba176111c6003a7cebc0420bab5fb891249a8917fbc4c5bf007ef98aec373c63f327ac380950602e435b49eea55fe20f3479d2a1056ec8ce2d668d4f077073e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5247d54d129a455aef6dacd08cb2c869d
SHA1d7b17f6b9fa5656eb934139147663082d78cccaa
SHA256f3d533f59c445993038589395bdba416c5aa56bc307b6d9613da0abd5b0b5b54
SHA51296e8e80f978591a769912ebcda4ea8287583c5ebd8d4385c9cf2f9beb10e5c2a535f98c2013d3a511ad28fbeb195da90d7ce5824ef7706136eb8fa42deb870b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\sessionstore.jsonlz4
Filesize6KB
MD56e584bef4e71445e48a4722b7b6a2e7d
SHA187c0848ae1423bc45efe8b5cf667dfe8374787c9
SHA2562a727e62e9f45e3fc7723a6e221bd82b195fd601a224131ba48cb4b45513a860
SHA512f1d771291bbcf984526ab16921e988d86d7dfcdeccfb0e9620b9757981de4377fdb5323bd58763c4642529b95c7854b1235d363945ecc97439da1b246f220f8b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xsu9li15.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize160KB
MD53ab19c5d4511b2e2f39396adc6bffa15
SHA127ae25c3e116eeb4392fa19d8df65365f2a17a9b
SHA256ecb685a3ae3970fbb38f0cca149271b8604e673a77fb5de1b2233c1d74ce65a0
SHA512dabf20b0523be2664479559e5e19c95691abba331ec60125f1365fe7cce398df08b4cf3b1c56eeafa90a52a2bf9ad4925f22e3c93a1de23917078ac32853bf86
-
Filesize
59KB
MD5fa95d735f88e819edc0cef02d3ee4781
SHA19e3c03ee4b0efeedf59edaca15ea304d2ec4cec7
SHA256bf5b02ac516e9b62086649f43a29287c7872bbdb87512e9d5ec1be681c77a94a
SHA512554cf8906c7e4bc15653685e70e96995bfdf0803fb30ca196d8bc34f9bfb888a7a1de64e8441415155889893ac7769bb643aa87913f5176c80588b1e3a38348b
-
Filesize
2.6MB
MD57d35413d43883467a377e9d92f3b61cb
SHA1486daafbe84da67d84cdd51d38850ef12608654d
SHA256d2f127ef53ef33f1ae85ce4cac3743d88dff6fbf9ddc45e47a57470208071bd0
SHA512b691834c0fbb6a34f75817bb4c3c2b480de19e802cd5988a0e4291c84c7bf69435d49b914a865094799d566e3229a09f5f893dbf8d8a6599ae6515abc148454d