Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2023, 04:25
Static task
static1
Behavioral task
behavioral1
Sample
Screenshot 2023-01-16 104837.png
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Screenshot 2023-01-16 104837.png
Resource
win10v2004-20230220-en
General
-
Target
Screenshot 2023-01-16 104837.png
-
Size
514KB
-
MD5
bb706b00f37f20619476118040cc5d74
-
SHA1
4942693c12a1f7a5a75c4ec7ec1e711a6214792d
-
SHA256
9aaed5466112c3bd5df863bbfa38f01ae12fcd6f2e91e21021cb9bcfaafab58e
-
SHA512
644ac6cfb299606a9d896de4302cf2c126cb453a820d3f8cebadb7eb40db261452debf1412b5adf956b6a1ac9cc78a61ffd712427cf47948863462137ad63481
-
SSDEEP
12288:tVYGMKIz8jGPr0nGrp7y4LITg+ia03f2MAr:4G+IW6GxyzJIf2Ms
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1072 firefox.exe Token: SeDebugPrivilege 1072 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1072 firefox.exe 1072 firefox.exe 1072 firefox.exe 1072 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1072 firefox.exe 1072 firefox.exe 1072 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1072 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 4284 wrote to memory of 1072 4284 firefox.exe 93 PID 1072 wrote to memory of 4836 1072 firefox.exe 94 PID 1072 wrote to memory of 4836 1072 firefox.exe 94 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 4980 1072 firefox.exe 95 PID 1072 wrote to memory of 2192 1072 firefox.exe 96 PID 1072 wrote to memory of 2192 1072 firefox.exe 96 PID 1072 wrote to memory of 2192 1072 firefox.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Screenshot 2023-01-16 104837.png"1⤵PID:4812
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.0.1432356375\1496773577" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1752 -prefsLen 20812 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {22f832bd-39cf-4011-b514-570359c09e1e} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 1916 16e5e3d6858 gpu3⤵PID:4836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.1.909600399\1866944325" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20848 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79983969-9069-4b36-991f-9c09849cfc7a} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 2316 16e51470458 socket3⤵PID:4980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.2.1660019585\198150779" -childID 1 -isForBrowser -prefsHandle 3036 -prefMapHandle 3032 -prefsLen 20931 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {595d3020-07c5-4b1c-bef6-69c74c6dda81} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 3048 16e5e363c58 tab3⤵PID:2192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.3.335420124\296530599" -childID 2 -isForBrowser -prefsHandle 1472 -prefMapHandle 1452 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7ee3760-8381-4e5b-b113-028c21dd6ad1} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 1440 16e51470a58 tab3⤵PID:3388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.4.951856105\1159033369" -childID 3 -isForBrowser -prefsHandle 3980 -prefMapHandle 3976 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7cee9651-49bb-4b44-9098-2c083561a260} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 3984 16e63287858 tab3⤵PID:3496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.5.1196212570\2072049290" -childID 4 -isForBrowser -prefsHandle 5116 -prefMapHandle 5088 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b35c0ceb-e274-4a86-a7fd-4f34787fe41e} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 5076 16e644f7b58 tab3⤵PID:1532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.7.1971267383\818021656" -childID 6 -isForBrowser -prefsHandle 5312 -prefMapHandle 5316 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3d624bb-4b43-4ffe-997a-0de78a1e6260} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 5304 16e6474a858 tab3⤵PID:5044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.6.974430409\1524679698" -childID 5 -isForBrowser -prefsHandle 4740 -prefMapHandle 4812 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f5075ce-278a-4574-a9f8-1742ee5e27c0} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 5068 16e64749058 tab3⤵PID:3500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.8.1009500753\300363010" -childID 7 -isForBrowser -prefsHandle 5676 -prefMapHandle 5668 -prefsLen 26517 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72fc2220-993a-4ef7-b4c3-a1539c58a945} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 5664 16e650bbc58 tab3⤵PID:1764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.9.1724028543\480779762" -childID 8 -isForBrowser -prefsHandle 3540 -prefMapHandle 1088 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66329a45-a398-4273-b1d8-24169e68adeb} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 3564 16e5142d558 tab3⤵PID:3972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.10.867144410\1963017734" -childID 9 -isForBrowser -prefsHandle 4840 -prefMapHandle 6132 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ded83ace-30d3-4bdb-abaf-17cf4570fddb} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 5372 16e5142db58 tab3⤵PID:2564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.11.1159588773\78180628" -childID 10 -isForBrowser -prefsHandle 5980 -prefMapHandle 3884 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e696bde-f8c3-45b5-9f2f-ee52bfe9f75b} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 1448 16e66ac2958 tab3⤵PID:1596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.12.1587888204\1187598763" -childID 11 -isForBrowser -prefsHandle 5304 -prefMapHandle 5288 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0877a6f-d29e-4e1e-a09f-1723646dac71} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 10148 16e65b3a058 tab3⤵PID:460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.13.1953183848\259944247" -childID 12 -isForBrowser -prefsHandle 5236 -prefMapHandle 8744 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d034e9b2-701e-46a4-a348-ad0e31c3bc24} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 5260 16e661b5558 tab3⤵PID:4552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.14.434841547\1742535523" -childID 13 -isForBrowser -prefsHandle 8568 -prefMapHandle 8592 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9aad1c07-ee39-4adb-b716-cee59ebe2fb2} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 8560 16e51468d58 tab3⤵PID:5056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.15.1737475472\1184983238" -childID 14 -isForBrowser -prefsHandle 8408 -prefMapHandle 8412 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32727a01-ecd1-4341-9049-3dcf95715501} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 8380 16e66bace58 tab3⤵PID:1996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.16.919649799\2051969496" -childID 15 -isForBrowser -prefsHandle 8184 -prefMapHandle 5280 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24f2bbaf-c90b-4c03-af2e-f7eee96d9081} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 8332 16e65a7df58 tab3⤵PID:4504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.17.2029722130\1826279896" -childID 16 -isForBrowser -prefsHandle 9892 -prefMapHandle 9888 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf748753-fdf7-4c05-a4a1-70120472ce3e} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 9900 16e65a7bb58 tab3⤵PID:4280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.18.1411056604\1624235590" -childID 17 -isForBrowser -prefsHandle 9528 -prefMapHandle 9544 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {25802642-2c65-4be6-a2b9-c79b89b082d5} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 9832 16e66e8e558 tab3⤵PID:5828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.19.6357650\836922356" -childID 18 -isForBrowser -prefsHandle 9344 -prefMapHandle 9340 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {42edb890-8ab4-4494-b856-1385296b44fc} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 9588 16e66f40358 tab3⤵PID:6012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.20.1490920948\24175179" -childID 19 -isForBrowser -prefsHandle 9184 -prefMapHandle 9136 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f81a44b-a401-46a8-a0f8-11ca2ff288b2} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 9360 16e6871a958 tab3⤵PID:5264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.21.2134593169\1040212568" -childID 20 -isForBrowser -prefsHandle 3980 -prefMapHandle 8988 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da230d1c-ccf1-4eea-840b-2d08920306f0} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 6032 16e689cae58 tab3⤵PID:5440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.22.611528186\862732623" -childID 21 -isForBrowser -prefsHandle 7844 -prefMapHandle 7856 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6d86ce8-2a98-4bd9-a82f-c84931e157a9} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 7912 16e68db5258 tab3⤵PID:5772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1072.23.1595871269\1338936748" -childID 22 -isForBrowser -prefsHandle 7504 -prefMapHandle 7500 -prefsLen 27172 -prefMapSize 232645 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0dbe39b4-b981-47c5-8dbf-3d7fade85e1f} 1072 "\\.\pipe\gecko-crash-server-pipe.1072" 7512 16e664bb458 tab3⤵PID:5420
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\activity-stream.discovery_stream.json.tmp
Filesize154KB
MD51a17ac56d58aa802b2e64eddca29553e
SHA1186b9977bcc1a894a734571a3876291cd56a0851
SHA256e85d8003444ddcd1664f9f71ea4349044596a80d8f5b216226fe05a394d3fa29
SHA512b57c1141cc4cd62cfd27d8664a36186466a0bf82626d4afe34cce9c1285390ce7afce823bdd43ffc3bc802ea5f4170cc11335d516b524e03513d6c83f0d68d21
-
Filesize
14KB
MD5eb45e9497a5b068386df8afc937b39e5
SHA15a378cbc5b9aee921a3e1865a023f6d94e5cd49f
SHA25689bb1133082405a32ed5ff916ed5cf838d74c306a927b07ff19aaf8421432585
SHA5127e4c305a12d6db79ef0434c2e1fd37de1a841a68ebf64e8057706e3addfc5f294423f762c6ab9abc85731c208c1c4c145f1cfd67ef96b82b8b49f2fd4eb702b9
-
Filesize
14KB
MD5bde2c28cde1eff9cdcf2790dedbd342b
SHA16612c38dcef77f4daf46e1e95df59dcf9df1be5c
SHA256eb0f8aaafc7605e53a8c2447b828da3ef0be72ee9df108d970d4318ea1fc07f4
SHA5123810b31614cda59809a231129b6da6757e1afca19fbb20fcb4138c49e55e1387cc72848bdd7cf8fea353d07b126c7c8fce82b7117a12b22de798999071df7637
-
Filesize
9KB
MD5b4ff7dc6faaae6e17bb1badce6ba1412
SHA115e29625a4add7c4d56ee4037e42b1257e3666d4
SHA256e6b92d7a95c1d0b441cbc9f14866e3e6b478fde374b2a56ad770f40ed0a1061a
SHA512890e77ca4dd716825c429a0b9fe735557656a8ffb65d62d55ab9f571587866a501da33fb2df2575333deecf11c875be02705698d54ff0eb5e9fe6eae19b41195
-
Filesize
15KB
MD59385a3c7a5eeac99e75aa1dc0ea3f710
SHA16d2a63cceb07013acf3cc204f53a1c647f1a2664
SHA256d406217fd45569c3119d001fac2e2f5512148453aad21aac538b6f7fbdeef3ca
SHA51220b3b99645632a18b4f7eb02b4a1416b17edfae44852fd32275f0c0cc547e1e5df3839da53e3d50d9aeb3873c4cc2318ab9dacce2f5dee26d714359a7adda759
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\095807A54FF70F7D24764C2A85A360EA15718EDE
Filesize96KB
MD58256c5d32a5f907134cba4446dfc0dd6
SHA1a8bc0867c6d76f7f42c0a96208030ccb5b21681a
SHA2567a3ba83ff41e79f0cf153236fe42e54f2783e232e4012f3b6ab71e3cd3f58b11
SHA512b84d694a67fb98ff95aba03f7e7c0cbc3a6df9616403896c7800b6fceb117bcde7abb2d784ef284dc9ed90535eae29d2a8456ad3bb2a8a10d465deb7a69c81c6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\09E1A63560E4D2AD22065D5F89ED7C2E31109A7C
Filesize13KB
MD5265d440ca197f4a1822d6e8a9d22dbb2
SHA17afff9566df1a93f660bfcfbc9dc7e9891eb41a7
SHA256256baace1dd79868ee0d0538df346e8717c05e9b82bd57dc516646cb8d516349
SHA512bb33aba843d1ac8da593631cb9aeedfeb0ca627f59eb2dbbe98e625d31e7dacbb5cc021ff4fae8473cb7782c4d022c8af9d696403bd4d03ceb7c5bfbe16445f2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\919D568AC82911D9453C9F582627F5665CBD69EB
Filesize23KB
MD5c5ac6757607f50f08ebff4dfbb5cf2af
SHA1fd8f24f88e6619d4b31e62a2b3532ccdbc1aa1b4
SHA256ffbe1db8d2d6476a309ecf325680643e206c186046175dec0383cab297ee7a78
SHA51286fc7bdc7c3c58807e6ad5d83f4f65cd824ce50711cadbee4f19339bc44b47ae0d340d5fa26e04c65981fbe19dc896c24ac7b149bcef16c1d4d9ddad3e4b7a34
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\B5ADCFF3F1E2B3B09D625C413EE7B0E0198FCCCB
Filesize58KB
MD5a9cdb7bfaf7b08c22f1b0add75f564a5
SHA141bb890a9d1eca774234e12d9ec4d94d8a84e0ac
SHA256584e1a3edbcda22951334bed870acd65447979c5a1a9dd6d40d8d75bd6b6adfe
SHA51208733e226fe2c046929bb8697273ca2b8e10657cb39af2069e5eb3ce84d7f10acea33ab513da7de67ebd57acf2ed1901db2a8cad3259b5a35e7fc2d19d4fba4a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\BD9C403AC64FBE8348E90C50B9F189832C96FFEA
Filesize23KB
MD56cd61ff583fd767c700ce6093e1041f4
SHA1aa89d23ef8c4bf25e5cd0315bcd263e34c6ca317
SHA256d158474572be5d2e1b547b58c60db302707e18eef7f842cbd15377a67a54fc26
SHA5129e0dea2e9c3b9e7e0583d002e170e6b52f3d85801042ceda0f6cb902e6a81fe6e5305710e2638c55057eb13866a90a6b8e4dab17a9c6f97928f9db14d920ed07
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\C479732C371037011DE3EAA4CBB1044468E3B14E
Filesize64KB
MD54dc6a7d5afaaa64e436ae280fa67ee99
SHA1b3d4e2a1c554a38d53160c056d22560087acff25
SHA2565931c3099fa6fa1dc8c9db76d5fa8ec079b1c42ddd329a1837a9853db9b699da
SHA5126a8d97bc0a61092e5b471f1e33080a0272c23041d6907142f7cb56a70fc1c6ad6bc3b3d8930c3e6023b27255fb5e6883bb3ce53968e101370d9fb2fc9d3a151b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\CF2DB4F981C36D91D0575D10C4ACA59488338858
Filesize32KB
MD5e37d191df41e85598cd476dc05333b1e
SHA194a5bba5e4b32b672d9c2927706eb6195cff7139
SHA2568f03363f469f39dd062f16832d603d4c294587f4c31d7d34634599317ff4483c
SHA5123c6ddbdcfe11b4452cac647a8fe2086070412d44a982317445b99be9ab8642953931a48f1f892f070c7382a3bf9d86470286fdb5fbfafb6c79f828a8afc6f828
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\D5594A2648EECD01993B5C42919BA64ADBF56052
Filesize14KB
MD526086bc91f97b0ceef6088a44dbb84d9
SHA1ace1d3329d5317fae5ed6ada38cb46a51c130dfb
SHA256918700e075e11e68d57bd6861c9dcf66adc0bb0d1a1a747e8a742a7d81224c99
SHA512cc563ef6670b419f8d4c4c17b5326c0daec50e00535757ecee6cfb6863c294913464c026bd8974ac8a4ea20d6e7bead80a51eab6e9e60a90a389804de8b626f9
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5d2ad8885490d2c16057bdab4c5fa7ac4
SHA115d16bf1ff01758a2183752428da3bb8f22d18ff
SHA256736722d1beab6658a8920832b8bc75e944a3eb6bddee4c93ab3f9db88a7f49ed
SHA512216a9db97709e022f6374c7f1b6d1459578aacf68cf7be2771ece11e290f5aabed86f261ec2c911dd0652b33d1efbb2d5aa2e429abafb3cd1009643bd66408e2
-
Filesize
6KB
MD5000b35a046d67219a50202c42727427e
SHA1b9b8675b268561935b3e8ff5a94e0c02ed3c8843
SHA25634985c7a33187c4e234fd73fb697186b69f910631bc16058c45251fe7c16ed14
SHA512aa2cf5179c831547ff454a1fc752833a9375e07eee236805f3a150d619f1eb32dd66de1fb8ab82ca0fc031e91c6c175c9352d7448ec76d18013be20557a64660
-
Filesize
6KB
MD5d66c97a42981a0084cd8d6994e171b36
SHA1980fbf47e02b52f67be587a8a885927e7b0ede0d
SHA256174e8e9be6831322a2cdb39e9bf3c34fb77b677630e9f5b1faf2641f349f06fd
SHA512c460bfadf7d181af45efdfe7efe6f7d8aae8c420e0a869c50469f72cad8a55d3711dd120871fd7a67b9489b5be8f0477d75ae6987305f752e460286bb662cbdf
-
Filesize
7KB
MD5665bc14e1aa64f7ffd3d2921d1be1678
SHA1c102c899db9b486ab4258f30c8244c3609f76c3b
SHA2564eec7433130da9b7b56b085f3b2250b968c027f412512c6ce9aec935ddf55c4b
SHA5129258f71697d8c7ccf908a5a327bdb9c388a58cd2ecb9f6d100a56b3008a79c7f8866ce22a4903ef413b06ce57be9a016d49796307a652a06e1def091ff794578
-
Filesize
8KB
MD5e2cb783296d996c8ea480f6feeaaa1d7
SHA19b5a0cd0f22942064ab5d01b02db9ca6246cdebf
SHA256b67a2716a261367d8912c4440818b87c7be3fb33ad7f8f963a3566a5f8b8eba1
SHA51278e051f66c4d1987f36c54bcfb51d948a11b01d60a4edb34e2440d33b8e395dac0bf0310cb2a8c87aee08b3009b2df6e91d3fcdcdcec97ae20a909515e7d3172
-
Filesize
6KB
MD5367460474313cb0a8ae1f73576ccb46f
SHA1209a94e1e362e9461aca1441e564e684d553ef84
SHA2563a91f4fbec0da36241692919ea5203c414611b4943b8bb2c15a617b0dcf2e9a7
SHA51273898172fcae1f469415a0208e632428cd5adc9d6a0b1b4cddece27824550718982aa65f981561ba495fc8fe15860b8cfc9d5ffc7ff691e2cb56abcb563520c0
-
Filesize
6KB
MD59971fa8fa89a208685d3e30835832fb5
SHA15d9972a3bdbd4c18b3648597d2fd9f9fd6e30300
SHA25613417a67a65fecc73ad5acc94d17d8a6fac3b0a343daf12d1cd2d126b9198084
SHA51202b107e0d9449fa2d4d3655a880fbdeea4477205fa6c21aaf641c3d358353aa437cf040ec842107f973253bef767e48b9a0267dea5ed2d331aa192ef540e3b1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5d7f3999d906ace81e03ce15e1fb629b4
SHA1ae814221aa068c864f2397d76a284fca1d214042
SHA256235faa2aad9c54d9470bb99a20208dfda4d04468a9644a475efd0b9bcd188f71
SHA512dbd75de5baebd63a45c8221796f3513e6f2a0c7e1b4a9241bf011ef2681a421ad53c0912898092e0f57e8ea7e21bb41a5708b6f4578cd3ce6ee86dfd8de79691
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5e28bdfcf3aa4e2abc9a65e6cb372920e
SHA18f6cc2b4fa99a3897379d522a07948fc6c97789b
SHA25676f70072b467789981cd42f7e3bfccfa28fb2463f4e79f7d46f3fed2fa49877e
SHA512eb2d03f636def0f26374920d460a056dbb4465a2c99388fbfee86dbc2dfe40a77d0e09511a1b6a720a58160bba7fd67a9746835dd9b9d65b69f7807beb26085e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore.jsonlz4
Filesize9KB
MD587fe251b72d498bbf0fcd7570df67319
SHA14e7eab51576fe5086ca13cd93471a49c4c7fba4e
SHA256485e3cb76965aa1536a5d6ed5395d0f8a69c0492af5b99586d6211944812487a
SHA51264d82b1578f000a2f420965e9b4511aa2a7cc938a78cbf719d4003382b44715d2fbbe4a48b1c247251af724356539b25fea3e0b2545da875bb75fdb1d1aaa43d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\storage\default\https+++asset.gomoxie.solutions^partitionKey=%28https%2Chp.com%29\ls\usage
Filesize12B
MD5ff766f2c5f1117c1c99629f3324b7406
SHA1f6f5bb3cbb8db5263d2a603a1ebeda9f8dddd68c
SHA25609a040bdf5dd3949f8762aa3e11bf4e48a6de90d953760691c75761a654f97f1
SHA5128437238f2df8e9319df648f5b1461101d74dee1a5148cbb80a9e246b5f82cd0f795191b1e19b263c2643888f431f900027a5c52684f5ae82d58f76301f5c50e4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\storage\default\https+++www.hp.com\ls\usage
Filesize12B
MD56c1fa4c288473318368bbaef2c9c6ca5
SHA152a762ca92e33dc6a282335b638b20fa4ea7e26b
SHA256ade566478ee954ea8331d73c97c500f8769a23ce677c2510669d4496df961de5
SHA512942b25758dc653b099a3afcfb150d9562a593b6151ae9f53311e32bf95f500a498ccf43f7b75675e21a6023c8ec3465e4e0d022a25afc3026bd821061f75a204
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize440KB
MD5884b7eb855d167b8492647fbeeb6ac63
SHA147c8e36c85f6769fec1efe11f619e1339500f413
SHA256153d5b0c48ab0a2de88d0da51bd977ee3652f43ca3d685c939ab0f34baf5c02b
SHA5122dea89fad5250c5bf925ab635215bb3726b4c2258f5deab6617b57122e5ef91f7ad95739c8243edcd2acb1706f5e91a537a4521e8137ceaf19cdd63be575adf6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.5MB
MD51ed227b268250c61d34d20b410ad6623
SHA1ea60faf156b9d137b1d7fe317532ef6e9aadf2b9
SHA2565d1c2c43258b7f87a6a314e84bb7e837e7fece769bacf890c56e4b4677435c15
SHA512fc4492c27f5c4dc2a611e315db4ac545f01eae3475ecb505cca04ebfaf3ff8a420d013a767144be62b6eb9860e29fb10a68e998c0f3da9d54ba0e838cd1218b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.5MB
MD50920d7b858d6d30ffda729b4e5d6059a
SHA16bc32f0656af4a2294bde7d605a79079776714b4
SHA256af79244f7868baaf16cd404e380c97c4f978796444b516409debf27119797db9
SHA512949c4caf39f1dd7022cd32c7cb0940b1b0c44388e1a01625bb3ddf69c60604c769972ea81ea7ae890ec475fa4d254639de2ee14000a4d69742f9e1bd3ae88c4f