Analysis
-
max time kernel
14s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15/05/2023, 20:27
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://rauf.wtf/embed/?author=%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD&title=%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD&description=%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDGEORGE%2520FLOYD%2520FOUND%2520ALIVE%2520IN%2520ISRAEL%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDSINGING%2520SHABBAT%2520SHALOM%25F0%259F%2594%25A5%253Aflag_il%253A%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDYUH%2520AGeorge%2520Floyd%2520Serbian%2520Cousin%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD1738%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25F0%259F%2591%25BA%25F0%259F%2598%25B4%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDHE%2520WANTED%2520A%2520TOTAL%2520WAR%2520%25E2%259C%258A%25E2%259C%258A%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD&image=https%253A%252F%252Fmedia.discordapp.net%252Fattachments%252F927871421470896139%252F944510678536974366%252FGIF-210731_203744.gif&redirect=templeos.org
Resource
win10v2004-20230220-en
General
-
Target
https://rauf.wtf/embed/?author=%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD&title=%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD&description=%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDGEORGE%2520FLOYD%2520FOUND%2520ALIVE%2520IN%2520ISRAEL%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDSINGING%2520SHABBAT%2520SHALOM%25F0%259F%2594%25A5%253Aflag_il%253A%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDYUH%2520AGeorge%2520Floyd%2520Serbian%2520Cousin%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD1738%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25F0%259F%2591%25BA%25F0%259F%2598%25B4%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDHE%2520WANTED%2520A%2520TOTAL%2520WAR%2520%25E2%259C%258A%25E2%259C%258A%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD&image=https%253A%252F%252Fmedia.discordapp.net%252Fattachments%252F927871421470896139%252F944510678536974366%252FGIF-210731_203744.gif&redirect=templeos.org
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EAAD275D-F35E-11ED-8FFF-5A0CB913B9C1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4452 iexplore.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4452 iexplore.exe 4452 iexplore.exe 5108 IEXPLORE.EXE 5108 IEXPLORE.EXE 2180 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4452 wrote to memory of 5108 4452 iexplore.exe 83 PID 4452 wrote to memory of 5108 4452 iexplore.exe 83 PID 4452 wrote to memory of 5108 4452 iexplore.exe 83 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2344 wrote to memory of 2180 2344 firefox.exe 87 PID 2180 wrote to memory of 3804 2180 firefox.exe 88 PID 2180 wrote to memory of 3804 2180 firefox.exe 88 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 PID 2180 wrote to memory of 448 2180 firefox.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://rauf.wtf/embed/?author=%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD&title=%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD&description=%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDGEORGE%2520FLOYD%2520FOUND%2520ALIVE%2520IN%2520ISRAEL%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDSINGING%2520SHABBAT%2520SHALOM%25F0%259F%2594%25A5%253Aflag_il%253A%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDYUH%2520AGeorge%2520Floyd%2520Serbian%2520Cousin%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD1738%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25F0%259F%2591%25BA%25F0%259F%2598%25B4%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BDHE%2520WANTED%2520A%2520TOTAL%2520WAR%2520%25E2%259C%258A%25E2%259C%258A%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD%25EF%25B7%25BD&image=https%253A%252F%252Fmedia.discordapp.net%252Fattachments%252F927871421470896139%252F944510678536974366%252FGIF-210731_203744.gif&redirect=templeos.org1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4452 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2180.0.1353896649\582453417" -parentBuildID 20221007134813 -prefsHandle 1832 -prefMapHandle 1824 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bee330ea-5ab8-4169-85ca-868dd02dac99} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" 1924 218106ef758 gpu3⤵PID:3804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2180.1.1526381349\1332761341" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e93c8e5-ce8a-498b-bac1-418d24965cae} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" 2316 21803772e58 socket3⤵PID:448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2180.2.1597688248\507413111" -childID 1 -isForBrowser -prefsHandle 2904 -prefMapHandle 2832 -prefsLen 21009 -prefMapSize 232675 -jsInitHandle 1496 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76fee418-d75e-4b75-b1ff-84cc40b9291e} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" 3000 21814503b58 tab3⤵PID:4756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2180.3.644248432\664728398" -childID 2 -isForBrowser -prefsHandle 2464 -prefMapHandle 2460 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1496 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13f771a6-833f-4eb8-ab87-f023b95ceacc} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" 1120 21803760d58 tab3⤵PID:2232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2180.4.776762111\180620816" -childID 3 -isForBrowser -prefsHandle 4020 -prefMapHandle 4024 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1496 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c4aedc0-7ed3-4173-943f-59266b7df801} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" 4044 2180375b858 tab3⤵PID:1696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2180.6.297525661\124495215" -childID 5 -isForBrowser -prefsHandle 5128 -prefMapHandle 5132 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1496 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0b75cb4-72be-40ab-b075-27bacba30d04} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" 5104 21816cbb358 tab3⤵PID:1448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2180.7.1636037247\1285926456" -childID 6 -isForBrowser -prefsHandle 5412 -prefMapHandle 5408 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1496 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdb607c9-f3cc-41c3-b00f-817b1691a93f} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" 5420 21816cbbf58 tab3⤵PID:1212
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2180.5.1050243521\1526739295" -childID 4 -isForBrowser -prefsHandle 4976 -prefMapHandle 4984 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1496 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65a05424-78a7-431c-87ba-9f4e3395c35c} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" 4968 21803764158 tab3⤵PID:4772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2180.8.756338391\62099786" -childID 7 -isForBrowser -prefsHandle 2924 -prefMapHandle 5792 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1496 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {05930a82-7d3b-4471-bdf6-1348e9818e3d} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" 4780 218152d6458 tab3⤵PID:5664
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\activity-stream.discovery_stream.json.tmp
Filesize152KB
MD5b55d46b8eb093bf755118dea81673c47
SHA12fc44c65046009e612c2ac3d4227310084c40dd0
SHA256ed9e0293b186491c965e6d236d5264977582a1f9a77b0444e2915d3de36f105b
SHA5123bf3b9443cf542d8b3a588cac4e3575ceb9921cf4d29e01719deebbbc048e8b0fe1a01b5d0a0ec021f99486f28deeb13cf4468b0ed7fa37c3dcae0b621320fbd
-
Filesize
6KB
MD592e8f90b6205e7a979e2a900cc77ea19
SHA1b5aedd8d80adcd5a7443902dbde16bd7ecea7d3d
SHA2567d62503735c8246620fb227c07d8aeb57070123b758ffbb7bcd7e3834ce40edf
SHA512f818f8aabe75900fb1c7f2de66a0208f3954e7b232d2c11b81ac3125641682ab464b322347af323b3cbebe9891f6642a4fc83b983d552b5eb872c587564d943f
-
Filesize
6KB
MD575cf2351bcd2115444b1425609e3ea65
SHA16b1379a967c50070ffc36082d6e4903da6fe6402
SHA2568a6ba05b5755e2291ee6331445a409dd073757ce0af951452be3c4a18e6afcc3
SHA512b607ce0df49166432d5a737e02dadbea3b827266f5589d2cbff9c2618ca148b5a03fc9d0233196468951af885b804b44219e11857c008ac7601fb53ffc27fdec
-
Filesize
6KB
MD55b4e24662e436b6c3338a0425eca8405
SHA1b3bd1934f2b03c49d97de360e937bf0a0abfb4e7
SHA25627a5b6f8ee5c79cc8b89b597760ddcaeba458d91cbafb391b3f9697ee84c3898
SHA51294097bc820a4f0ec4facda6db31f37c0048e54b2b00b782fab538a586d063ccfb9cadd22296d5ba994f265fdf7cc9ed95df73800651b2aab6cad185f9883b3b8
-
Filesize
6KB
MD5f73e52d124620d05267ba934f3b312d3
SHA134121aa291d9f88b3e8e3a2fa37cb1c06cac2d30
SHA256fc898a91ae8ce9d241c586f5dee2e60450dcdc5a31f1a7015d6dc2f4fefe4ac7
SHA5124ef67626a2ba584817d707c71ddf7e7ce75a780921c3fcdfa8a03de0de9303c4b548ce3c3b493f1c4876d511271978bcd3cdbc2d1003b23c2459847180045d46
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD52d2ab52f9fbcd7f0a7c2c619bb229195
SHA1940cee6b99be8a27622a3c30336f44ac3172d68e
SHA256ec32bfc4708681d2636d2fff21e98f7a40c1265efbea64627ef804d47c3173a9
SHA512936f6f0cac31ecd9a4c77cbd117c1e52d4f6fe7c31a01303fdea6ae6326690da6a32c5b4ff1cda4f22b21fb4d27bd568b131e1d131edf8df02cceef43d4f2ef9