Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
19/05/2023, 11:56
230519-n37m5sgd8w 119/05/2023, 11:56
230519-n3z83agd8t 119/05/2023, 11:55
230519-n3g3gsde87 1Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19/05/2023, 11:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://polo.feathr.co/v1/analytics/crumb?flvr=email_link_click&t_id=6356b996c1fccc23a0986068&crv_id=6463f2e263e449c697f8129f&p_id=63f8eb47f677980531c7036d&cpn_id=6351a37c0a37531d83bf8948&rdr=https%3A%2F%2F35ipd0.codesandbox.io%2Fereg%2F/?register=cmljay5kZXdhckByZW5pc2hhdy5jb20=
Resource
win10v2004-20230220-en
General
-
Target
https://polo.feathr.co/v1/analytics/crumb?flvr=email_link_click&t_id=6356b996c1fccc23a0986068&crv_id=6463f2e263e449c697f8129f&p_id=63f8eb47f677980531c7036d&cpn_id=6351a37c0a37531d83bf8948&rdr=https%3A%2F%2F35ipd0.codesandbox.io%2Fereg%2F/?register=cmljay5kZXdhckByZW5pc2hhdy5jb20=
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31033945" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3382311232" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "391269566" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F5223312-F64C-11ED-9156-4E963766237A} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31033945" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50e524cd598ad901 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3395517666" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31033945" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e02032cc598ad901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3382311232" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000006b1b24209a5b3c4ab603530fd8f378dc0000000002000000000010660000000100002000000048db68bd4a08eb20df63c7764d073fab9a1fdfc99acbcdd802f18b5563ceee45000000000e8000000002000020000000e59bd8e2f9c61d7053a998dcb56995895efeb2f0f41cb2f3c84f7c411bfd442120000000101ad80e0aa46230fb673dd1397ef6dd138cfc705c19b73cb2a39500353f16d040000000da226f512546b5f5e157c4d2f93b863d54bac64e23822212f19370cda5d618440e94291334694046fa992a79dc626a7467ce19c5f98ac64506c2ded784ef91ed iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000006b1b24209a5b3c4ab603530fd8f378dc000000000200000000001066000000010000200000004e1db5b2ba7f22dce7dba2cd6673bca5f56db6fa82e3144e6cbbd36c9194c71a000000000e8000000002000020000000ad31564a0ed1b7b33578f15c5a2fbf73cbec0e080a557a227cdbee6efc6eeccc20000000529b7b5e27025ae1a9a3a5324f748a80239209bde3ccb05ad65ff41e8becbc7940000000bd798195dacc6eb9800dbbe231e0ec0a61f99181b5108cae7123624fbad88d21ae726444d6228a3e82d55b9aa4eaa7f2b7b134d754b8e47358a3457bd3607c70 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3196 firefox.exe Token: SeDebugPrivilege 3196 firefox.exe Token: SeDebugPrivilege 3196 firefox.exe Token: SeDebugPrivilege 3196 firefox.exe Token: SeDebugPrivilege 3196 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4928 iexplore.exe 3196 firefox.exe 3196 firefox.exe 3196 firefox.exe 3196 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3196 firefox.exe 3196 firefox.exe 3196 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4928 iexplore.exe 4928 iexplore.exe 820 IEXPLORE.EXE 820 IEXPLORE.EXE 820 IEXPLORE.EXE 820 IEXPLORE.EXE 3196 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4928 wrote to memory of 820 4928 iexplore.exe 85 PID 4928 wrote to memory of 820 4928 iexplore.exe 85 PID 4928 wrote to memory of 820 4928 iexplore.exe 85 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 216 wrote to memory of 3196 216 firefox.exe 88 PID 3196 wrote to memory of 432 3196 firefox.exe 89 PID 3196 wrote to memory of 432 3196 firefox.exe 89 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 PID 3196 wrote to memory of 3784 3196 firefox.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://polo.feathr.co/v1/analytics/crumb?flvr=email_link_click&t_id=6356b996c1fccc23a0986068&crv_id=6463f2e263e449c697f8129f&p_id=63f8eb47f677980531c7036d&cpn_id=6351a37c0a37531d83bf8948&rdr=https%3A%2F%2F35ipd0.codesandbox.io%2Fereg%2F/?register=cmljay5kZXdhckByZW5pc2hhdy5jb20=1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4928 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.0.517738549\525197044" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e2fe7c4-252d-41bb-a207-fb57fdf5ea42} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 1916 1e8e6ad4858 gpu3⤵PID:432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.1.11787956\251777144" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd2f45c3-e9bb-4e2a-b19e-2d14d07a2bc6} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 2316 1e8d9b72e58 socket3⤵PID:3784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.2.1854707915\442876890" -childID 1 -isForBrowser -prefsHandle 2940 -prefMapHandle 3080 -prefsLen 21009 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b43c6a2-527c-4052-bf59-f11ee840b349} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 3048 1e8e6a7cb58 tab3⤵PID:3076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.3.261726364\968101075" -childID 2 -isForBrowser -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de271bb1-f39c-4d12-a86a-0053837e776b} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 1208 1e8d9b67858 tab3⤵PID:1848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.4.1173294805\1313047850" -childID 3 -isForBrowser -prefsHandle 4088 -prefMapHandle 4084 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b7b202c-4342-4adf-8a68-81c55a5ec0ec} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 4104 1e8eb9a4358 tab3⤵PID:1648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.5.322595707\1024185492" -childID 4 -isForBrowser -prefsHandle 4984 -prefMapHandle 4980 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6cc44ed-90ee-462f-be65-347227a873fc} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 4992 1e8ecbe0b58 tab3⤵PID:3008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.7.1842652482\1894940971" -childID 6 -isForBrowser -prefsHandle 5316 -prefMapHandle 5320 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e6342bb-9be1-41e0-9285-5dd9e5108521} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 5396 1e8ed892558 tab3⤵PID:2876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.6.339097382\636857073" -childID 5 -isForBrowser -prefsHandle 5124 -prefMapHandle 5128 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b487ec57-fc07-44fd-8692-897d843f31b5} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 5004 1e8ecbe1758 tab3⤵PID:3936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.8.1260408628\1878200236" -childID 7 -isForBrowser -prefsHandle 5732 -prefMapHandle 5728 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d36acc6-46aa-489b-a1fd-a677524e5d02} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 5744 1e8edb4e558 tab3⤵PID:632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.9.1559626928\1024236402" -childID 8 -isForBrowser -prefsHandle 3708 -prefMapHandle 3704 -prefsLen 26849 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6f1665b-84e1-4a2e-9b79-9790bba474c2} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 5144 1e8e9a43b58 tab3⤵PID:3432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.10.1781530031\827669095" -childID 9 -isForBrowser -prefsHandle 3712 -prefMapHandle 5144 -prefsLen 26849 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01475a82-42a3-4ba6-a11b-679bc0ea377b} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 3600 1e8e9ee7958 tab3⤵PID:1960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.11.1577913038\1401485770" -childID 10 -isForBrowser -prefsHandle 5116 -prefMapHandle 1452 -prefsLen 26849 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3157b7a-2ef0-4abb-b5a8-2365c173ebd0} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 5208 1e8ed894658 tab3⤵PID:3936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3196.12.610885201\262812410" -childID 11 -isForBrowser -prefsHandle 5484 -prefMapHandle 5480 -prefsLen 26849 -prefMapSize 232675 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b83aae60-e0c4-4a7c-aac8-54662107d3b7} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 5472 1e8ed84ae58 tab3⤵PID:5632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD539a2b6d5caefca4fa6551e43248c2076
SHA19d79fe260d66922386720731d276d7b1027dbd33
SHA256c91afdf51e6b6e391c701a4ae3fc73721c600cdd718f59df37065efff311a872
SHA5120c41ca07519b5d12b20a2018ae83807f8f644446e8e8b940287532c806e9357f57d0c78187f30b07641f06d1b6b531db181e04f62bfc5cc8132c6283237588ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5bde37162eb9059845fa6985af8291f0d
SHA18924c9427fa7244d040dc7f63a689b5b6e3310ed
SHA256c82b21f0c3271e99197ad5e12b34d7edfac4c0d0a246ad4d28e416fc2dacda4b
SHA512f75c756b580becafd350824b815a86242a4dd563831dae3f638eca0df17f5e1e025d97a484d62a5d425c3e2e2df534972c089335ed598b6b154fb7e8bb723243
-
Filesize
3KB
MD590cd57fb03f240fd73084d5354335a4f
SHA1d699a373cae0b0d19cff5e9f6dbf0ef17c830377
SHA2565ebd187621a96222d2b9d1cee31a76e093e17fdd66120a9dce56ac47fc50fa88
SHA5121efea713b948158c0c4e04838af8ca966ab187ed8797b99409fee5229d53fca2a8ea0c97db30dc9c5aa4f6a015a8bba7a9b207ca312a7e27dff2ef5fda3c486d
-
Filesize
3KB
MD5d071b69dd295c87d7145c6296cb6de04
SHA1a01e4efb6f459f2c9751c45aa98e483fbe920031
SHA256683fbdef88b2ebf85e44c498687952697f4093fb1ff40f884eb6a2f3c74d0bb7
SHA512b6db3ed024ab5c111c4d3f1da2756f49948585f30383682b7b85d8cc83f82be5b370c89630f1acf284b95c32986d44dcdb8a6509440e195d22a9feb9cc13de1a
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\1B83N948\sse-hooks.f742b80f43c5a2e0e619b0d97b5886cd[1].js
Filesize171KB
MD555fc9ab355faec160228ef95e3c2b8bf
SHA148da48d28c9d868bab01fff2acd879c260b4c052
SHA2567b792d9cff94a4f92d164ec7233833c903b4fdbaef13e37a0dc4258b8312ca83
SHA512ba21f51a675c6d4a8fe069d8382af1812b3bc8888bdb3d1ef74a017b934775ba81890ac971164a90fb1e74c3af1461f3b1bcced884d2a0e4d1ff22c7f73a031e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\1B83N948\watermark-button.f4f9aed52[1].js
Filesize2KB
MD58d1b32d2c888e49391b924d7ee395c1f
SHA1c4ea654d576151a063040734935cfd7cf2a7fa77
SHA256f74bf2cf5a8225beb66712ff4e859c5d4ba9c24123e6de2f427b4b9fde408928
SHA512e6faf9e2dd7ea5730415285fd82271ccb62792eb2a7bfac6c4647a61ea2988b2aa28b7f75ed8e0c4e262116de9379dff32e2e84dc123d97ded3bc64cdd6f53ff
-
Filesize
25KB
MD540a89f5fe61306edfdad288de1f3db6a
SHA1e41535cbcde0d21dc8182ed1abce8d4fdac74484
SHA256f7f044565cf583dda4d3eb744d66e48052c83711d5d98d254fa7eaf8c44146e9
SHA51296180ba9739bfb3de2f90de93d83d8e8a2055a88d64d13308033336866a25bf6d7acc79d6ec05adc8db0be27e7eabcb68d8638a0d6e42714ed7909087e6b7c9b
-
Filesize
2KB
MD5fd8d37896781cee6e67781d13f32e69b
SHA1afd5fb05ea0942bf9a9ae0f01d9edeef967b1cd5
SHA2560d73291f77484d427869f38962b399ea359c9df97ec190f143ee113f321f4943
SHA512367476aa2092fc75337b8ce8c0a1cad0d0d5b1add77b2570370a5acece9efe62358ce4c54b10094917363728dcc8e31ebe82c28901ad2285345faf38eaeca9bd
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P8NMKCW2\v52afc6f149f6479b8c77fa569edb01181681764108816[1].js
Filesize19KB
MD5d294b48fb7400508953205265f95d2e1
SHA1fd545d38241c9c56e81f61e45cd239976ecd0b46
SHA25613a548e040a1ec08f77911fed1d559b95e5daae0ee227e632140e003c7268e7b
SHA5128c6093a43a410180c6358479ced2ade0140f19e7f53f482237a6465548bcdf990517cf053a69a7f2305058d82b35df20fd8bb8db535d81687042868e3c57e50f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\activity-stream.discovery_stream.json.tmp
Filesize159KB
MD57f392bad1c29703210176141cf0330c0
SHA1bb4dce1d0a079c9af76783fcb2a1606c801d0f4c
SHA2564840fdfe9090e17ffd9448585709210c692f31efea1c9f8b9314c3e8520ff340
SHA5122793472c3d8ba9e05d59d643b5c302b97f17da07960d1eb72fb6797da37f067ba2cbd62afbbce6c8d8093ef705a45153a8460ba4c4a0891d51f1da8a3a9cd0f0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\cache2\entries\917E41E135032D6BD66E5D6F84F0988D37234A33
Filesize14KB
MD5a80b66c37e4fa9d0391f401c80090e6f
SHA1253fdd6d3338b5d43b2a6775a0b0c0ba637c8b8f
SHA2561fee1563fa7390e512eeba5830502ae2ce74654c1443a08b3d81c982ef56eb83
SHA5123d733cb30a6d33ed38bbe9113ba4f8c241eb9d2a98a11f85433340f828d5dd0f249b21a03a7cf7bbd86aefa4dff940be27f8fcd8c54704d80254d4ff6461f586
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5229890d8eac8c3bb6e566523428285bf
SHA187b1244716d4e24507fd23fc4df9a678f844ff59
SHA2562770f4733cfcd0837a888c5caec568207e81fd0bc77466f77ab40c6f640ef226
SHA512c25ad1732a4eccd83cbe2f2c2a67a2e4764c302382d5911b1af53083f18e97885d25621ef86766cb53c6ae89bdc9f8b511b23c03795d2e3f1e60aa3c95f72bf2
-
Filesize
6KB
MD52cad8ae5d7ddc1971edf530cbdcad1a4
SHA18d950e0cc3366e1bdcdd49c2f36dfbffab59fd05
SHA256575e90b915d4750ee8d273073171429c4c29bb8de7330dcc5eec90c643940870
SHA512502c9f21a1831fcdc1f1cd818e0c51b4ff2cab8052bc6cfa605ac3782971ce32b85adc76267bfdeeaed6823c8d384cdb65ed5081f63f85c09f82df883cfc1878
-
Filesize
7KB
MD50d8aa6dcd054d5f1003fc9174db74d4c
SHA18d14064eec2a61113a8c22316d8c90969d4377f1
SHA25655bc2d69a2945d7da7abf78ca0052327ece3b01f37d79319b8d2016135ba7bd3
SHA51252c220698b2fa50137e589bec84b4be0f585a22a187c8f3a96381fe5efa686d52326ca82778b6b3625ec57a61a8cd31358c8854fe2444c170f35a36a50052f0e
-
Filesize
7KB
MD56e414d98abdd7e799c94ba06ef3ceecd
SHA1e438dbb959ecc41c5005a85a5d5c74b5bd3aafdb
SHA25604c529a4d4a036951e7d99f0fca331ebe268bdd7cfabf82b8e0fa1c76fabb52e
SHA512c9a6d47be0d231e364bb8b32b352120f32cab017f9688d3c65b8fcb806760fbd5ecc9380f3a040000bf5385c81e1ed055318bff99eef56b0c89f7ee6396fca99
-
Filesize
8KB
MD569bf1b0ed8848b64c648553783ffaa70
SHA165c4adc3009c02f67e242796779e87f5fbbe3d80
SHA2560ef6a57fc6ca132adbf407330cfcb6ff26ff953dec1695b06c32316727c8af62
SHA512d16653a516b7edfc1721d89fa9b4fb98e675e80638ec969a998033b9724d5f04c70a7533d1bc01686d471269d538c868f78b23200386cd030af6f17799119536
-
Filesize
6KB
MD52ca68eec3c1fdbaa1ae996ee759fc3c8
SHA154363409a7393613ff528d0488d1cc16796ef2d8
SHA2564fe10ac0c622a99629804d64c89b59339a12a63ffb0b56132bfe39ec9b25aa1a
SHA512e2fdc625ee7d3e54c1cca72810eccccc3f493253319dad56693d77904692830302564897d7d9c33b876f645bfcd1a5498be9be81bb18932e3333d00ca3408c12
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD52551687f2656fac9f29c265bbfac6e3e
SHA18d2f73fbf6799d20a1ac92b17a6f842931fdd1d5
SHA2569bb7247bc348f2bf850912e689e854e48029fe2145efa1d27d951eceae388e29
SHA512804f6ffb655d46d5bf32f2020a658669b991d5bff681ae8dda29d24a91eb48cb0e4b3b17b2af07115c55f9ffe403ec7512760f558a186f8b40f3e918692f1848
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5c1cf3781a2797cda8156a0bf52d9ada1
SHA12cc5a773bd953e8caf040906d6d9920dc15df68d
SHA25673c06df5247bd3031a29a0a5bd79191b787933f4f618547b737c6327d9f4ceed
SHA51286dd14981171bec83a74c26f7893368bc40756dcd6cd8a07b0b5d75f33d9498aa6ea10c0ba83a4baa89110576511367a0c22b64b8022e8b29accfd4acd572eb0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize216KB
MD50e1a3a95694b2ddb75da4f8a6e1ded44
SHA19e8b3a9e2db6a77385c378f91d30ed5f01172c0c
SHA25656bde182bd292c8a8dd3eb4fd727cd8b43eddb62e8c70a931bc66cb4e90844fb
SHA512cad2d5c520c2c780da4737b34b12119edde41574b38f67dc52465c1d5e90f8f9bb690a4a5afdc7fb3ef88ee18443fc72dc71daa8fbcc53ff0f80a4393dd18c4c