Analysis
-
max time kernel
72s -
max time network
76s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
10/01/2023, 10:48
Static task
static1
Behavioral task
behavioral1
Sample
StartSetup_20221.exe
Resource
win10-20220901-en
General
-
Target
StartSetup_20221.exe
-
Size
22.5MB
-
MD5
cce8badb6b84a3b83aa294d4767d46e5
-
SHA1
8bf9c628e061998a983504f42cee1a66efce6255
-
SHA256
5a944021aa7de27a1c25aa03ccda08d901cd41368e5d37af666f263919e1bff4
-
SHA512
c171c9e655747e3c3b9166920b7371fe4f0337d32e29874e6382c859b6ba646d641fdab2d04673b561c393e1597f2fa72fdfd0c78b31ed408837881a33ec3092
-
SSDEEP
393216:0fIUILIyI6gUI5I4x6dI6/OXxx+XpVEgpKH1fxmV3FJTpdbhTrSkwJDN9/U/TDfe:0Jx6dI6/OXxx+XpVEgpCKFFFjbhJSmfe
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\7zip\History.txt
Signatures
-
Registers COM server for autorun 1 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\7zip\\7-zip32.dll" StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\7zip\\7-zip.dll" StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" StartSetup_20221.exe -
Loads dropped DLL 1 IoCs
pid Process 3052 Process not Found -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 26 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\*\shellex\ContextMenuHandlers\7-Zip StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive\shellex StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder\shellex StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000} StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\7zip\\7-zip.dll" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder\shellex\ContextMenuHandlers\7-Zip StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\DragDropHandlers\7-Zip StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive\shellex\DragDropHandlers\7-Zip StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\7zip\\7-zip32.dll" StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\ContextMenuHandlers\7-Zip StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder\shellex\ContextMenuHandlers StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\DragDropHandlers StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive\shellex\DragDropHandlers StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000} StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4568 StartSetup_20221.exe 4568 StartSetup_20221.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4568 StartSetup_20221.exe Token: SeDebugPrivilege 4912 taskmgr.exe Token: SeSystemProfilePrivilege 4912 taskmgr.exe Token: SeCreateGlobalPrivilege 4912 taskmgr.exe Token: SeDebugPrivilege 5116 firefox.exe Token: SeDebugPrivilege 5116 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 5116 firefox.exe 5116 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 5116 firefox.exe 5116 firefox.exe 5116 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5116 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5056 wrote to memory of 5116 5056 firefox.exe 73 PID 5056 wrote to memory of 5116 5056 firefox.exe 73 PID 5056 wrote to memory of 5116 5056 firefox.exe 73 PID 5056 wrote to memory of 5116 5056 firefox.exe 73 PID 5056 wrote to memory of 5116 5056 firefox.exe 73 PID 5056 wrote to memory of 5116 5056 firefox.exe 73 PID 5056 wrote to memory of 5116 5056 firefox.exe 73 PID 5056 wrote to memory of 5116 5056 firefox.exe 73 PID 5056 wrote to memory of 5116 5056 firefox.exe 73 PID 5116 wrote to memory of 3660 5116 firefox.exe 75 PID 5116 wrote to memory of 3660 5116 firefox.exe 75 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 1192 5116 firefox.exe 77 PID 5116 wrote to memory of 200 5116 firefox.exe 78 PID 5116 wrote to memory of 200 5116 firefox.exe 78 PID 5116 wrote to memory of 200 5116 firefox.exe 78 PID 5116 wrote to memory of 200 5116 firefox.exe 78 PID 5116 wrote to memory of 200 5116 firefox.exe 78 PID 5116 wrote to memory of 200 5116 firefox.exe 78 PID 5116 wrote to memory of 200 5116 firefox.exe 78 PID 5116 wrote to memory of 200 5116 firefox.exe 78 PID 5116 wrote to memory of 200 5116 firefox.exe 78 PID 5116 wrote to memory of 200 5116 firefox.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\StartSetup_20221.exe"C:\Users\Admin\AppData\Local\Temp\StartSetup_20221.exe"1⤵
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4912
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4668
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5116.0.921691023\1212248104" -parentBuildID 20200403170909 -prefsHandle 1540 -prefMapHandle 1168 -prefsLen 1 -prefMapSize 219987 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5116 "\\.\pipe\gecko-crash-server-pipe.5116" 1616 gpu3⤵PID:3660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5116.3.1112808532\1767303067" -childID 1 -isForBrowser -prefsHandle 2232 -prefMapHandle 2228 -prefsLen 156 -prefMapSize 219987 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5116 "\\.\pipe\gecko-crash-server-pipe.5116" 2244 tab3⤵PID:1192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5116.13.685495226\557089066" -childID 2 -isForBrowser -prefsHandle 3448 -prefMapHandle 3444 -prefsLen 6938 -prefMapSize 219987 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5116 "\\.\pipe\gecko-crash-server-pipe.5116" 3456 tab3⤵PID:200
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91KB
MD58b8670df5ccd10d7f43a71c9827ad659
SHA1e8cd304f4c796ea9d415c34070c347929d7df5a7
SHA25673b61b8a6e58fbfa99d7659e4bd3e4fcabeb98f12039c93eea54e09687d98498
SHA51222f6f9fb9132e3fd933f8a30423913cc0e9b095c46067537a7e869675210e4f26d13520874c9ac381df09e363794efa6397ddaeb2503120febab7f95f57ea3e2