Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
GX_Builder.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
GX_Builder.exe
Resource
win10v2004-20240508-en
General
-
Target
GX_Builder.exe
-
Size
12.9MB
-
MD5
de6416915830c63685b6771684689d36
-
SHA1
f3516b1816295056c870e3c15a52aafbf4e9aab3
-
SHA256
965e26ab119bb1fe78e0f2e9f3a4b85de6b308100faa6c12dd6aa60ee52f42ef
-
SHA512
7efb6ba401dad084f2e7aa0af834171724168f2bd28da2d28fd3c1083b6286b262f352fe6dac703eacb5624f8b810918293d563353dafd85ac96532da61f25a7
-
SSDEEP
393216:oNOnxeqv5yEgPDflLNVga2D3o5Doo7Mm:0OnxD56DtLzGD3ohoo7Mm
Malware Config
Extracted
xenorat
jctestwindows.airdns.org
Xeno_rat_nd8913d
-
delay
5000
-
install_path
temp
-
port
45010
-
startup_name
WindowsErrorHandler
Extracted
growtopia
https://discord.com/api/webhooks/1199763266872803338/8vedcXoMcyExhe1xhBm5f8ncmafWmOB3pkulE0l8g9Pel0t3ziyr2V51cLTVEjYsE4Rj
Signatures
-
pid Process 4860 powershell.exe 5452 powershell.exe 4400 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation GX_Builder.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation WinErrorMgr.exe -
Executes dropped EXE 8 IoCs
pid Process 2064 Ilkdt.exe 3440 WinHostMgr.exe 772 WinErrorMgr.exe 4532 Sahyui1337.exe 4348 KeyGeneratorTOP.exe 3736 KeyGeneratorTOP.exe 824 WinErrorMgr.exe 2060 bauwrdgwodhv.exe -
Loads dropped DLL 4 IoCs
pid Process 3736 KeyGeneratorTOP.exe 3736 KeyGeneratorTOP.exe 3736 KeyGeneratorTOP.exe 3736 KeyGeneratorTOP.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 8 discord.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1444 powercfg.exe 5696 powercfg.exe 5496 powercfg.exe 5732 powercfg.exe 5716 powercfg.exe 5580 powercfg.exe 232 powercfg.exe 1456 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe bauwrdgwodhv.exe File opened for modification C:\Windows\system32\MRT.exe WinHostMgr.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2060 set thread context of 1840 2060 bauwrdgwodhv.exe 168 PID 2060 set thread context of 4828 2060 bauwrdgwodhv.exe 173 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1708 sc.exe 5168 sc.exe 4180 sc.exe 2848 sc.exe 3556 sc.exe 4844 sc.exe 2096 sc.exe 1676 sc.exe 2348 sc.exe 5468 sc.exe 5936 sc.exe 5740 sc.exe 3744 sc.exe 3684 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral2/files/0x00070000000233ff-357.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 48 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133646744953333707" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4532 Sahyui1337.exe 4532 Sahyui1337.exe 4860 powershell.exe 4860 powershell.exe 5828 msedge.exe 5828 msedge.exe 5220 msedge.exe 5220 msedge.exe 2160 identity_helper.exe 2160 identity_helper.exe 3440 WinHostMgr.exe 5452 powershell.exe 5452 powershell.exe 5452 powershell.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 3440 WinHostMgr.exe 2060 bauwrdgwodhv.exe 4400 powershell.exe 4400 powershell.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 2060 bauwrdgwodhv.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe 4828 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe -
Suspicious use of AdjustPrivilegeToken 62 IoCs
description pid Process Token: SeDebugPrivilege 4532 Sahyui1337.exe Token: SeDebugPrivilege 2064 Ilkdt.exe Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 5452 powershell.exe Token: SeShutdownPrivilege 5732 powercfg.exe Token: SeCreatePagefilePrivilege 5732 powercfg.exe Token: SeShutdownPrivilege 5496 powercfg.exe Token: SeCreatePagefilePrivilege 5496 powercfg.exe Token: SeShutdownPrivilege 5716 powercfg.exe Token: SeCreatePagefilePrivilege 5716 powercfg.exe Token: SeShutdownPrivilege 5580 powercfg.exe Token: SeCreatePagefilePrivilege 5580 powercfg.exe Token: SeDebugPrivilege 4400 powershell.exe Token: SeLockMemoryPrivilege 4828 explorer.exe Token: SeShutdownPrivilege 5696 powercfg.exe Token: SeCreatePagefilePrivilege 5696 powercfg.exe Token: SeShutdownPrivilege 232 powercfg.exe Token: SeCreatePagefilePrivilege 232 powercfg.exe Token: SeShutdownPrivilege 1444 powercfg.exe Token: SeCreatePagefilePrivilege 1444 powercfg.exe Token: SeShutdownPrivilege 1456 powercfg.exe Token: SeCreatePagefilePrivilege 1456 powercfg.exe Token: SeRestorePrivilege 4704 7zG.exe Token: 35 4704 7zG.exe Token: SeSecurityPrivilege 4704 7zG.exe Token: SeSecurityPrivilege 4704 7zG.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeDebugPrivilege 2556 firefox.exe Token: SeDebugPrivilege 2556 firefox.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe Token: SeShutdownPrivilege 5416 chrome.exe Token: SeCreatePagefilePrivilege 5416 chrome.exe -
Suspicious use of FindShellTrayWindow 58 IoCs
pid Process 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 4704 7zG.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 2556 firefox.exe 2556 firefox.exe 2556 firefox.exe 2556 firefox.exe -
Suspicious use of SendNotifyMessage 51 IoCs
pid Process 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5220 msedge.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 5416 chrome.exe 2556 firefox.exe 2556 firefox.exe 2556 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2556 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4920 wrote to memory of 4860 4920 GX_Builder.exe 83 PID 4920 wrote to memory of 4860 4920 GX_Builder.exe 83 PID 4920 wrote to memory of 4860 4920 GX_Builder.exe 83 PID 4920 wrote to memory of 2064 4920 GX_Builder.exe 85 PID 4920 wrote to memory of 2064 4920 GX_Builder.exe 85 PID 4920 wrote to memory of 2064 4920 GX_Builder.exe 85 PID 4920 wrote to memory of 3440 4920 GX_Builder.exe 86 PID 4920 wrote to memory of 3440 4920 GX_Builder.exe 86 PID 4920 wrote to memory of 772 4920 GX_Builder.exe 87 PID 4920 wrote to memory of 772 4920 GX_Builder.exe 87 PID 4920 wrote to memory of 772 4920 GX_Builder.exe 87 PID 4920 wrote to memory of 4532 4920 GX_Builder.exe 88 PID 4920 wrote to memory of 4532 4920 GX_Builder.exe 88 PID 4920 wrote to memory of 4348 4920 GX_Builder.exe 89 PID 4920 wrote to memory of 4348 4920 GX_Builder.exe 89 PID 4348 wrote to memory of 3736 4348 KeyGeneratorTOP.exe 91 PID 4348 wrote to memory of 3736 4348 KeyGeneratorTOP.exe 91 PID 772 wrote to memory of 824 772 WinErrorMgr.exe 92 PID 772 wrote to memory of 824 772 WinErrorMgr.exe 92 PID 772 wrote to memory of 824 772 WinErrorMgr.exe 92 PID 3736 wrote to memory of 5220 3736 KeyGeneratorTOP.exe 93 PID 3736 wrote to memory of 5220 3736 KeyGeneratorTOP.exe 93 PID 5220 wrote to memory of 5232 5220 msedge.exe 94 PID 5220 wrote to memory of 5232 5220 msedge.exe 94 PID 824 wrote to memory of 5524 824 WinErrorMgr.exe 95 PID 824 wrote to memory of 5524 824 WinErrorMgr.exe 95 PID 824 wrote to memory of 5524 824 WinErrorMgr.exe 95 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 PID 5220 wrote to memory of 5816 5220 msedge.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GX_Builder.exe"C:\Users\Admin\AppData\Local\Temp\GX_Builder.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAeAB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAeQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAeAB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAcQBsACMAPgA="2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3440 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2596
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:2720
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:1708
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:5168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:3556
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4180
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:5468
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5496
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5580
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5716
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5732
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GMDTJRUT"3⤵
- Launches sc.exe
PID:5936
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"3⤵
- Launches sc.exe
PID:4844
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2096
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GMDTJRUT"3⤵
- Launches sc.exe
PID:1676
-
-
-
C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "WindowsErrorHandler" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDA14.tmp" /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:5524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onepiecered.co/s?mH4q4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5220 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff97cad46f8,0x7ff97cad4708,0x7ff97cad47185⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:25⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:85⤵PID:5912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:15⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:15⤵PID:1404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:15⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:15⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3516 /prefetch:85⤵PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3516 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1948
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1000
-
C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exeC:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2060 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:3168
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5868
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2848
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2348
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5740
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3744
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5696
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1840
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4924
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" a -i#7zMap15144:384:7zEvent664 -ad -saa -- "C:\Users\Admin\Desktop\Desktop"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4704
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5416 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff98199ab58,0x7ff98199ab68,0x7ff98199ab782⤵PID:5132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:22⤵PID:2648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:82⤵PID:4356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2124 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:82⤵PID:948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3000 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:12⤵PID:1596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3008 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:12⤵PID:3612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4388 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:12⤵PID:5684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4176 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:12⤵PID:2452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4704 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:12⤵PID:4904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4396 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:12⤵PID:1912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4984 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:12⤵PID:4832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3012 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:82⤵PID:4624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4104 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:82⤵PID:4480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4960 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:12⤵PID:4292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5012 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:12⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4644
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:6068
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2556 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.0.463080146\1439229135" -parentBuildID 20230214051806 -prefsHandle 1760 -prefMapHandle 1752 -prefsLen 22244 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {67565d9d-426d-452b-a05f-2392ae644e2d} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 1852 20534c22558 gpu3⤵PID:4988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.1.63982071\1730675741" -parentBuildID 20230214051806 -prefsHandle 2392 -prefMapHandle 2388 -prefsLen 22280 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd5efe5d-51a7-466f-8003-c9623b625aa8} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 2420 20520989958 socket3⤵PID:232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.2.174541641\358160056" -childID 1 -isForBrowser -prefsHandle 2964 -prefMapHandle 2916 -prefsLen 22318 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {78f345d1-b535-4ce6-81d2-151138430a4b} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 2960 205372dee58 tab3⤵PID:456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.3.748293752\487878465" -childID 2 -isForBrowser -prefsHandle 3664 -prefMapHandle 3660 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {028af0b5-d74a-4da8-9f9e-e83985f61ca9} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 3676 20539a49b58 tab3⤵PID:1500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.4.1821797241\167708269" -childID 3 -isForBrowser -prefsHandle 4852 -prefMapHandle 4832 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63052a83-66af-41c2-8703-5b9302ad3c48} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 4864 2053bd75858 tab3⤵PID:3408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.5.1358247639\1961674238" -childID 4 -isForBrowser -prefsHandle 5000 -prefMapHandle 5004 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5be4e811-c2d4-4d07-8541-f9c0c57e32b5} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 4992 2053bd73d58 tab3⤵PID:3152
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.6.1633236921\1964319598" -childID 5 -isForBrowser -prefsHandle 5236 -prefMapHandle 5180 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a27649f-beea-4871-afe9-2a484597799d} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 5224 2053bd75b58 tab3⤵PID:4916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.7.1655172383\172919544" -childID 6 -isForBrowser -prefsHandle 5632 -prefMapHandle 5624 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {315e267a-edaf-4088-a0ad-c1326d3e7e7f} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 2756 2053b145d58 tab3⤵PID:5096
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
7KB
MD570e5625fcc5bef4aaa91b76477141894
SHA1f5047ee1cf8607bddce9a06650f30b0089133a70
SHA2565f44c6b455b716f67273c9d95098b718038b2ad12833727b83a06178c6506f59
SHA5128003e059a9a1af6e29a2956271ff27158493f0e120acf0396d0a28d9679c8c38e33cf3c22fc0d3257e7585d23f9545de1f1c041d10c0800a623943fd47e22573
-
Filesize
257KB
MD59437a804e75cc3dfd9a2d594bb2c19ac
SHA10ea4ea3a9afbfbd9c4041d467ac75b9616f2d37f
SHA25666e14ff7ebe5cc08d4bd81630ed2cf3bf84564f4d1702d38a0f012632169fe44
SHA512d330f1b69986c2fb07104b93619f241e1419419edefacda67378ae963d8705d27cf060f845480141dc4560ee931a2cf9aaabc5ae13c8020d7d6475226c74c448
-
Filesize
257KB
MD5b237107fc059c305881ea5e0d8f31709
SHA14e57e5150bdb7044d7b4567b5c5e56a9e67cae5a
SHA256e55ee30b8f349cb1c3d57f9fa1948f82483c2c2a56d70ea78c08f1eb227cb008
SHA5129044af1337f8ebe7e5eb6175819555c1fcdf512efca777b118057bcfc2a2ea1c8ee285e9fed7031c90c319b0774ee21e3fcad8c1a26c93436aa97664e0558143
-
Filesize
152B
MD5612a6c4247ef652299b376221c984213
SHA1d306f3b16bde39708aa862aee372345feb559750
SHA2569d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a
SHA51234a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973
-
Filesize
152B
MD556641592f6e69f5f5fb06f2319384490
SHA16a86be42e2c6d26b7830ad9f4e2627995fd91069
SHA25602d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455
SHA512c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868
-
Filesize
5KB
MD5d80aa41fb10c5b2937a74ddf3966e82a
SHA18ef98d7f161bddb97f7c6b6d86fb3c188c291aad
SHA256a088b062f90ff583809b66721515475ec537451da9c261d19120a267febeca03
SHA512c7a3aa3040944bcc46c91b1a64f73355383ed04534be247c7c41ec6ff848db1de64863e7f876e8508f2c6121f7dbba84a3e5d4aaac2d90b283064e8521ffa069
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
8KB
MD5f143f27a5e123f8b1270b81a6036828b
SHA10887127bfa4eeda7aafd22c8f3c88c8cf2cf9c43
SHA256b574c2b20bdce868e927c0fe5d49ee57346f12901c85b32dbdde5a1343dbf5cb
SHA512df49513c280aafd78b2cebd2d9c7079a43ef67b62a8b37e837f440eb1a90d6d7fd886bb6169df6ff4b2d54a50efa5bf47f39fb00f6fe9dd72dc82e83d73390c4
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
18KB
MD5f04ee2867feac1eb1982e635ee513a8d
SHA107d19ce66361281d6238b1d41aff8a7668acb0f1
SHA2565d34afa8bc1d307717731929832026f9db5702df95aa8738d821f4c707278230
SHA5129eae61ee3594f13324b61a7bb24f428b06d65f2e4f7952000f221b99d1b7792471464b6017d885353129d231b8f22484d7705f8f4109bbcb7ddca3564af6f622
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\e6zhegwu.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD5003473f5b1310023c548a6f38d1e2483
SHA1c5c8bcbf9acc2629039b95aa5f076b7dcee2dca5
SHA2567b5344691fa369a19fe21fad4755c11e09c8823f7deed6528f30597fecbc9b93
SHA512a47a7dbd4670c5ba88d875c74e8ef2050c7cf0580bcbf80ae91fbb69a109312088d4fb8b12a616d48eaa6bef3a50245bc59c4de16fa51373c4ef7d25665d9963
-
Filesize
191KB
MD5e004a568b841c74855f1a8a5d43096c7
SHA1b90fd74593ae9b5a48cb165b6d7602507e1aeca4
SHA256d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db
SHA512402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af
-
Filesize
6.9MB
MD5bd0e4823fbfed11abb6994db7d0e6c09
SHA18694f5a67686070fc81445edebef8ead6c38aca8
SHA256a83dc0d4764f8e41e061dd4e331f341b09cc994fc339fed2445692df7b98affe
SHA51237f7e77407571c8f4ac298a4580610b0787e7cf8c8993e6816895a1caa71e0c4d97b72f525b9f054071fbf14bf9e87c48c67b39dcc01448213a995d036ff84e0
-
Filesize
316KB
MD5675d9e9ab252981f2f919cf914d9681d
SHA17485f5c9da283475136df7fa8b62756efbb5dd17
SHA2560f055835332ef8e368185ae461e7c9eacdeb3d600ea550d605b09a20e0856e2d
SHA5129dd936705fd43ebe8be17fcf77173eaaf16046f5880f8fe48fc68ded91ef6202ba65c605980bd2e330d2c7f463f772750a1bd96246fffdc9cb6bf8e1b00a2ccb
-
Filesize
42KB
MD5d499e979a50c958f1a67f0e2a28af43d
SHA11e5fa0824554c31f19ce01a51edb9bed86f67cf0
SHA256bc3d545c541e42420ce2c2eabc7e5afab32c869a1adb20adb11735957d0d0b0e
SHA512668047f178d82bebefeb8c2e7731d34ff24dc755dacd3362b43d8b44c6b148fc51af0d0ab2d0a67f0344ab6158b883fe568e4eeb0e34152108735574f0e1e763
-
Filesize
5.0MB
MD5e222309197c5e633aa8e294ba4bdcd29
SHA152b3f89a3d2262bf603628093f6d1e71d9cc3820
SHA256047a7ca1b8848c1c0e3c0fcc6ece056390760b24580f27f6966b86b0c2a1042b
SHA5129eb37686e0cee9ec18d12a4edd37c8334d26650c74eae5b30231c2b0db1628d52848123c9348c3da306ec950b827ec0a56cdf43ee325a9e280022c68193d8503
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
82KB
MD590f58f625a6655f80c35532a087a0319
SHA1d4a7834201bd796dc786b0eb923f8ec5d60f719b
SHA256bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946
SHA512b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8
-
Filesize
247KB
MD5f78f9855d2a7ca940b6be51d68b80bf2
SHA1fd8af3dbd7b0ea3de2274517c74186cb7cd81a05
SHA256d4ae192bbd4627fc9487a2c1cd9869d1b461c20cfd338194e87f5cf882bbed12
SHA5126b68c434a6f8c436d890d3c1229d332bd878e5777c421799f84d79679e998b95d2d4a013b09f50c5de4c6a85fcceb796f3c486e36a10cbac509a0da8d8102b18
-
Filesize
64KB
MD58baeb2bd6e52ba38f445ef71ef43a6b8
SHA14132f9cd06343ef8b5b60dc8a62be049aa3270c2
SHA2566c50c9801a5caf0bb52b384f9a0d5a4aa182ca835f293a39e8999cf6edf2f087
SHA512804a4e19ea622646cea9e0f8c1e284b7f2d02f3620199fa6930dbdadc654fa137c1e12757f87c3a1a71ceff9244aa2f598ee70d345469ca32a0400563fe3aa65
-
Filesize
155KB
MD5cf8de1137f36141afd9ff7c52a3264ee
SHA1afde95a1d7a545d913387624ef48c60f23cf4a3f
SHA25622d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16
SHA512821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f
-
Filesize
81KB
MD5439b3ad279befa65bb40ecebddd6228b
SHA1d3ea91ae7cad9e1ebec11c5d0517132bbc14491e
SHA25624017d664af20ee3b89514539345caac83eca34825fcf066a23e8a4c99f73e6d
SHA512a335e1963bb21b34b21aef6b0b14ba8908a5343b88f65294618e029e3d4d0143ea978a5fd76d2df13a918ffab1e2d7143f5a1a91a35e0cc1145809b15af273bd
-
Filesize
1.3MB
MD544db87e9a433afe94098d3073d1c86d7
SHA124cc76d6553563f4d739c9e91a541482f4f83e05
SHA2562b8b36bd4b1b0ee0599e5d519a91d35d70f03cc09270921630168a386b60ac71
SHA51255bc2961c0bca42ef6fb4732ec25ef7d7d2ec47c7fb96d8819dd2daa32d990000b326808ae4a03143d6ff2144416e218395cccf8edaa774783234ec7501db611
-
Filesize
4.9MB
MD551e8a5281c2092e45d8c97fbdbf39560
SHA1c499c810ed83aaadce3b267807e593ec6b121211
SHA2562a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a
SHA51298b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb
-
Filesize
6.7MB
MD548ebfefa21b480a9b0dbfc3364e1d066
SHA1b44a3a9b8c585b30897ddc2e4249dfcfd07b700a
SHA2560cc4e557972488eb99ea4aeb3d29f3ade974ef3bcd47c211911489a189a0b6f2
SHA5124e6194f1c55b82ee41743b35d749f5d92a955b219decacf9f1396d983e0f92ae02089c7f84a2b8296a3062afa3f9c220da9b7cd9ed01b3315ea4a953b4ecc6ce
-
Filesize
29KB
MD5e1604afe8244e1ce4c316c64ea3aa173
SHA199704d2c0fa2687997381b65ff3b1b7194220a73
SHA25674cca85600e7c17ea6532b54842e26d3cae9181287cdf5a4a3c50af4dab785e5
SHA5127bf35b1a9da9f1660f238c2959b3693b7d9d2da40cf42c6f9eba2164b73047340d0adff8995049a2fe14e149eba05a5974eee153badd9e8450f961207f0b3d42
-
Filesize
1.1MB
MD5fc47b9e23ddf2c128e3569a622868dbe
SHA12814643b70847b496cbda990f6442d8ff4f0cb09
SHA2562a50d629895a05b10a262acf333e7a4a31db5cb035b70d14d1a4be1c3e27d309
SHA5127c08683820498fdff5f1703db4ad94ad15f2aa877d044eddc4b54d90e7dc162f48b22828cd577c9bb1b56f7c11f777f9785a9da1867bf8c0f2b6e75dc57c3f53
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD57f673f709ab0e7278e38f0fd8e745cd4
SHA1ac504108a274b7051e3b477bcd51c9d1a4a01c2c
SHA256da5ab3278aaa04fbd51272a617aef9b903ca53c358fac48fc0f558e257e063a4
SHA512e932ccbd9d3ec6ee129f0dab82710904b84e657532c5b623d3c7b3b4ce45732caf8ff5d7b39095cf99ecf97d4e40dd9d755eb2b89c8ede629b287c29e41d1132
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e6zhegwu.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD591bfe37376d9ed8ddee20c8f84253b87
SHA16d9ade001ba566f0f1b9a52444fcee8350a47d8f
SHA2562ad93cc71810232b1bc754f80b5f2f47caf7649364de2b5134b838f037ce751c
SHA5127fc3498e0a5c49663291273f87c8c5c73289256572abc0651933bff0ec45c319a0fab3ac225d770663323e25b956710627c77338df8af4b3f5b5a58f7bf1c1dc