Analysis
-
max time kernel
157s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20240220-uk -
resource tags
arch:x64arch:x86image:win10v2004-20240220-uklocale:uk-uaos:windows10-2004-x64systemwindows -
submitted
21-02-2024 15:16
Static task
static1
Behavioral task
behavioral1
Sample
InjectionLibrary.dll
Resource
win10v2004-20240221-uk
General
-
Target
NostalgiaPaste.exe
-
Size
614KB
-
MD5
863ccaa8f5615fd603e3df9e08d433c6
-
SHA1
58e5ac27b4c8ce04b705fbd4fc267c7c96ae8438
-
SHA256
b502a581b8b5f291508791631fbd40853edc952572eaa214086f6a91694a284a
-
SHA512
715dccca665ffc88da761fc2ae0a9a01a477c3546b86fc0922ca033b4826f44b42c2c718b1adec2c26e9736e3e81c144ef5f5161706daa3acbabe8b0f952a906
-
SSDEEP
12288:3l/5a8Yv+Gk+IRvmf8lDATKwRP7NaaWSxpumTFzoLIOnrDjfBlfrkfVNaw9mmrz6:3P9rGbIRuf8lkRP7NaLGNoLbjfBl4NN7
Malware Config
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral2/memory/4280-8-0x0000000006940000-0x000000000697E000-memory.dmp family_umbral behavioral2/files/0x000800000002320c-13.dat family_umbral behavioral2/memory/1344-21-0x0000028FAC570000-0x0000028FAC5B0000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4123566616-543693798-272350410-1000\Control Panel\International\Geo\Nation NostalgiaPaste.exe -
Executes dropped EXE 1 IoCs
pid Process 1344 nostalgia_authentication.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 416 wmic.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4123566616-543693798-272350410-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4123566616-543693798-272350410-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1568 taskmgr.exe 1568 taskmgr.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 2140 powershell.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 2140 powershell.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 1568 taskmgr.exe 1568 taskmgr.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 1568 taskmgr.exe 316 powershell.exe 4280 NostalgiaPaste.exe 316 powershell.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 1568 taskmgr.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 1568 taskmgr.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 1568 taskmgr.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 5052 powershell.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe 1568 taskmgr.exe 4280 NostalgiaPaste.exe 5052 powershell.exe 4280 NostalgiaPaste.exe 4280 NostalgiaPaste.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1568 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1568 taskmgr.exe Token: SeSystemProfilePrivilege 1568 taskmgr.exe Token: SeCreateGlobalPrivilege 1568 taskmgr.exe Token: SeDebugPrivilege 4280 NostalgiaPaste.exe Token: SeDebugPrivilege 1344 nostalgia_authentication.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeIncreaseQuotaPrivilege 4180 wmic.exe Token: SeSecurityPrivilege 4180 wmic.exe Token: SeTakeOwnershipPrivilege 4180 wmic.exe Token: SeLoadDriverPrivilege 4180 wmic.exe Token: SeSystemProfilePrivilege 4180 wmic.exe Token: SeSystemtimePrivilege 4180 wmic.exe Token: SeProfSingleProcessPrivilege 4180 wmic.exe Token: SeIncBasePriorityPrivilege 4180 wmic.exe Token: SeCreatePagefilePrivilege 4180 wmic.exe Token: SeBackupPrivilege 4180 wmic.exe Token: SeRestorePrivilege 4180 wmic.exe Token: SeShutdownPrivilege 4180 wmic.exe Token: SeDebugPrivilege 4180 wmic.exe Token: SeSystemEnvironmentPrivilege 4180 wmic.exe Token: SeRemoteShutdownPrivilege 4180 wmic.exe Token: SeUndockPrivilege 4180 wmic.exe Token: SeManageVolumePrivilege 4180 wmic.exe Token: 33 4180 wmic.exe Token: 34 4180 wmic.exe Token: 35 4180 wmic.exe Token: 36 4180 wmic.exe Token: SeIncreaseQuotaPrivilege 4180 wmic.exe Token: SeSecurityPrivilege 4180 wmic.exe Token: SeTakeOwnershipPrivilege 4180 wmic.exe Token: SeLoadDriverPrivilege 4180 wmic.exe Token: SeSystemProfilePrivilege 4180 wmic.exe Token: SeSystemtimePrivilege 4180 wmic.exe Token: SeProfSingleProcessPrivilege 4180 wmic.exe Token: SeIncBasePriorityPrivilege 4180 wmic.exe Token: SeCreatePagefilePrivilege 4180 wmic.exe Token: SeBackupPrivilege 4180 wmic.exe Token: SeRestorePrivilege 4180 wmic.exe Token: SeShutdownPrivilege 4180 wmic.exe Token: SeDebugPrivilege 4180 wmic.exe Token: SeSystemEnvironmentPrivilege 4180 wmic.exe Token: SeRemoteShutdownPrivilege 4180 wmic.exe Token: SeUndockPrivilege 4180 wmic.exe Token: SeManageVolumePrivilege 4180 wmic.exe Token: 33 4180 wmic.exe Token: 34 4180 wmic.exe Token: 35 4180 wmic.exe Token: 36 4180 wmic.exe Token: SeIncreaseQuotaPrivilege 2832 wmic.exe Token: SeSecurityPrivilege 2832 wmic.exe Token: SeTakeOwnershipPrivilege 2832 wmic.exe Token: SeLoadDriverPrivilege 2832 wmic.exe Token: SeSystemProfilePrivilege 2832 wmic.exe Token: SeSystemtimePrivilege 2832 wmic.exe Token: SeProfSingleProcessPrivilege 2832 wmic.exe Token: SeIncBasePriorityPrivilege 2832 wmic.exe Token: SeCreatePagefilePrivilege 2832 wmic.exe Token: SeBackupPrivilege 2832 wmic.exe Token: SeRestorePrivilege 2832 wmic.exe Token: SeShutdownPrivilege 2832 wmic.exe Token: SeDebugPrivilege 2832 wmic.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe 1568 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4508 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4280 wrote to memory of 1344 4280 NostalgiaPaste.exe 88 PID 4280 wrote to memory of 1344 4280 NostalgiaPaste.exe 88 PID 1344 wrote to memory of 2140 1344 nostalgia_authentication.exe 89 PID 1344 wrote to memory of 2140 1344 nostalgia_authentication.exe 89 PID 1344 wrote to memory of 316 1344 nostalgia_authentication.exe 91 PID 1344 wrote to memory of 316 1344 nostalgia_authentication.exe 91 PID 1344 wrote to memory of 5052 1344 nostalgia_authentication.exe 93 PID 1344 wrote to memory of 5052 1344 nostalgia_authentication.exe 93 PID 1344 wrote to memory of 4556 1344 nostalgia_authentication.exe 95 PID 1344 wrote to memory of 4556 1344 nostalgia_authentication.exe 95 PID 1344 wrote to memory of 4180 1344 nostalgia_authentication.exe 97 PID 1344 wrote to memory of 4180 1344 nostalgia_authentication.exe 97 PID 1344 wrote to memory of 2832 1344 nostalgia_authentication.exe 100 PID 1344 wrote to memory of 2832 1344 nostalgia_authentication.exe 100 PID 1344 wrote to memory of 840 1344 nostalgia_authentication.exe 102 PID 1344 wrote to memory of 840 1344 nostalgia_authentication.exe 102 PID 1344 wrote to memory of 1456 1344 nostalgia_authentication.exe 104 PID 1344 wrote to memory of 1456 1344 nostalgia_authentication.exe 104 PID 1344 wrote to memory of 416 1344 nostalgia_authentication.exe 107 PID 1344 wrote to memory of 416 1344 nostalgia_authentication.exe 107 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 2716 wrote to memory of 4508 2716 firefox.exe 114 PID 4508 wrote to memory of 1532 4508 firefox.exe 115 PID 4508 wrote to memory of 1532 4508 firefox.exe 115 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 PID 4508 wrote to memory of 3656 4508 firefox.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe"C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe"C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵PID:1456
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:416
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1568
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3456
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.0.1783379965\1746205824" -parentBuildID 20221007134813 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {17de2846-8729-4752-a8de-3e48e9141217} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 1988 2c366391e58 gpu3⤵PID:1532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.1.1772814943\485417337" -parentBuildID 20221007134813 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74072f2d-15c7-459d-893b-bf67a90dfcdf} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 2392 2c364ffcf58 socket3⤵PID:3656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.2.725344503\1910884978" -childID 1 -isForBrowser -prefsHandle 2924 -prefMapHandle 3200 -prefsLen 20823 -prefMapSize 233444 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff893100-78e1-47d9-80fa-038ecd38e525} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 3144 2c36919d058 tab3⤵PID:808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.3.1114006417\1397166485" -childID 2 -isForBrowser -prefsHandle 3460 -prefMapHandle 1076 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef7dbdfb-879c-45d7-a12c-358f16f14913} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 3504 2c358870a58 tab3⤵PID:2196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.4.1430327921\652610594" -childID 3 -isForBrowser -prefsHandle 3504 -prefMapHandle 3488 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5ea53bd-28ef-43ac-8a9a-55fa0f866388} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 3648 2c358862558 tab3⤵PID:3556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.5.1603608559\1045193457" -childID 4 -isForBrowser -prefsHandle 4844 -prefMapHandle 4856 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5404aac8-84e9-420b-a6d1-e2ece29638e7} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 4892 2c36b468e58 tab3⤵PID:4320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.7.12084267\537263212" -childID 6 -isForBrowser -prefsHandle 5304 -prefMapHandle 5300 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de42ded4-a246-442c-a703-476fba64b347} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 5316 2c36b468858 tab3⤵PID:1664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.6.633723439\997784022" -childID 5 -isForBrowser -prefsHandle 4828 -prefMapHandle 4568 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe7f6785-02be-41ba-9be5-5d29f8e91b3c} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 4928 2c36b468258 tab3⤵PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5aa4e2b59499539712c5898d374a1600f
SHA1a71e6326e53c701c7f17acce7e24eeb5c00b5ec3
SHA25630f9b239a87e0ad8696543a2915af8dc5f48bbddf9e07fea4fe1079099ad0ee8
SHA5129e7340894fcd98ff6f8a8aa10bd3ac476dea72a41bceec68b191cbac0890c8f1df0fd672d0182c42e873d3ceb989993e73afb3e3d3063dd53fd2f3578b10a134
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
948B
MD5c9b6705519e1eef08f86c4ba5f4286f3
SHA16c6b179e452ecee2673a1d4fe128f1c06f70577f
SHA2560f9cad44a79126871580e19b01dc3f880c5173b1faaf8b9018d5d1f829714705
SHA5126d8f85a7a8b0b124530f36a157cd0441b5c1eacdc35e274af9fbf0569d03d1d5e468651a5b2425f0215c282ecfa7b1ffeaeeaf18612822f00bd14306d30640c7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\m7gfe20i.default-release\cache2\entries\4832D199584363B876D3E7D57CA02A9B0F4D91CD
Filesize13KB
MD52b1210da6a25436f93073c6e07407cd0
SHA1b8940a10d2afc88c3f3f449f14f503dd3bf46573
SHA2564f095be792f99167247c8ac354785cf099195afcb51d7c2531018ecd62b1555d
SHA5124733a33d4ebc820a57db72d2c603874813b3c8e7126273be773829c0271d4c53084733c3886b715a8d060ec915738d45aa6fd187f03c6f72e85cc1e7c1627616
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229KB
MD59807cd8bd9f25a62782f5ef42ef82432
SHA1942ca4582b457f0f3768e02a3422e2646ec774e7
SHA2569072ab80200c13dd896e67257dd9fa4f8795bbca69513d1529fa782c54ffb13d
SHA512dd51a1d295778593c40ef27d8319ef04a0b02ee0b7a68c599aea83846d17d1db1f445ec63890639d3e9da649aac7613aa296f3e50be0a41c28683136e59ba1c3
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\datareporting\glean\db\data.safe.bin
Filesize3KB
MD54228f1e2f91267fcffad1e545136654a
SHA17bfe446a7530a699994395d34194320d97e0b617
SHA256b0e8256315b3837e86069cd9ef4262ee72eb77a02dd2a6c584dd9379e7e3654a
SHA512b04cf91206f15875eb06f6875c6f187f991fa9be13e5a0e9795cb2ddd2cb75c153a009e29886858bb276e8f254f84bf4ee299ec075912feeda94c87bdbdbdda0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD58cc3a4971e5e82514125aa7dc91c161d
SHA1785b57ac93b86d0a431f9ec2e76aa64702e936fe
SHA256adcaee78707a57c9b947a733d8645787a2ac049e5b110fdefad97538e4006b46
SHA512b2254a73faf08e227eb3420ba944c7bdcf1015586276d1c20d8f1c932699bea349cca7542cecccfaef23dc6d739103fe02965767afcd8ccead4a88cb46e2dce3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\datareporting\glean\pending_pings\8227d23a-25d9-44d1-b594-ad7804ceaa89
Filesize12KB
MD5c68c351b750e58032d1bfa0252f17133
SHA19bf1ef46d56cd73244cb89a0eff72845c4a2cb76
SHA256295a3ae4d8d4cf034c1897e3c8f5dde6949c8731e44c47a6d3207998f6ce008e
SHA512dc94b93c68c5dc768f18031186112d01330804026455131b757f862e6a05f290221f1d9969b9ed6129d02f1e77af9c6b67cbb8b0a19a0e41f15e200439188dc2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\datareporting\glean\tmp\c7c7ae12-07ef-42c5-a855-9a668881551d
Filesize746B
MD5f972abbacf9a876e76470afc12c12ecd
SHA126962a00503257fda7d81ab06e2374c3c340ab19
SHA2569f5656eab5599d7ffa0fb79824f45a358dbbced61505d53d515bca60f23e9e16
SHA512da182ae7c7803647bd1342e8b1bc9c9e8f88fae8d6c917c4c7ab6a3b533be7531598d210c83629135ca60b23d3b9ff9f71bf61934904218f0aad7b334375b40e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD50c2a2f5b2962d9bba7ee7f629f1c7804
SHA10392024e3866020a7b06ac5a40a2d0e319dd6032
SHA2562965cb0f720f88bb2f2569832c5bf23d138700df320995371ddae05c5fa4adf8
SHA512385f6b98688c6faef670102b9e21c0cded10042d69b1a031226c4fca8c21ae13e14502cd84e991b4e47e03acc26eaad01e0811e703deb8dcc6d5247f0294d480
-
Filesize
6KB
MD5e32508d8dcd5c33f739bd9dc7ff986ef
SHA1f479ad72a8b95f10554433ce13a9e5825231a12f
SHA256815e85b98c5830acc5f3db6341243a52cadcd584fe40916885c441241bf6ca4d
SHA5129c09a40047d3c4c07f2a43a73bb4f7b5d5f96ab5e05047fbc46957fd6c8832985c210abf2687638670656d0fb04e93f436934beb708ed06ec0647fff55312337
-
Filesize
6KB
MD5c3a87af260f4196a0dee150f2175304c
SHA1a1619a818ff563894937c9f711550f68cbfa6674
SHA2564c874375dce1784f3405ae9b640440495486e018b0d0f5eac0fe978c8ad43a3f
SHA51269170c058f86c465d6ff02ed53307251e4f611089321e5b7b9a6490dcd1ee85df7fd93c51e143526da971cadb9fbed5652dca95cccb641cb1cadbda332c4237e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5562f3ee5fae8d1a8938f41ec3dc45178
SHA1454d8c55d792973f6bdd7f0b88a5f0da4fd649a9
SHA256e2028d95495365c62b6582f0e844b3fb500bb0dfac34ff4c116829915af840c6
SHA5120f3732c93db4fc7d81bcd061fcda2c2e1af41c9716edd80a037bdf9b6b16a4ba3d6658ee945070bad911e9a5cfc1242e1f60f356caa18390adbfcaca9996eeb2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD56cb2d4462e204e4f3d769e22cf49389c
SHA1f349a827b244bbdd1951d8537efcb4f6851a6722
SHA2569c317695f8ef7dd473a666b3c62d3548a3c5b933e9299af52738c568c2bcad6f
SHA512a1bb54ea4e1014bd25fef337219cda672595b983d9ab950b69d79cc51e6affec695f6ca3c89d8beec71875f54be355f3b6b7468ecbd23190f8762df6b66b5770
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7gfe20i.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54aa9b361ea783d610d83187012e839e0
SHA18feefae5299f336b470a3388fc4b92754030f7d7
SHA256e79a01fc0a6569c16ec07f9cf616cca12663ece0872351d586ac07286f548786
SHA5121aee52d080176200f1cdd725ad5dec8acd8cc60e4d82ea201b10f0c623d5f7d6b880a12d34abfcaab7c9937adf527ddc54e2c8a04dd946916eff70bc4e366d48