Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
134s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28/02/2024, 13:58
Behavioral task
behavioral1
Sample
2868-2-0x0000000000230000-0x0000000000266000-memory.dmp
Resource
win7-20240221-en
General
-
Target
2868-2-0x0000000000230000-0x0000000000266000-memory.dmp
-
Size
216KB
-
MD5
55606281c5514f3ca5efe586d6275b16
-
SHA1
3fb435f32aa2f114dcaa817c6f8763a8e490ce53
-
SHA256
b345610cc9392c5d14287e8e5dc00923f29cc5980e4b056cf62473761f00791c
-
SHA512
1f21defd5a11f20db46704444531222048b5583e34132eb011046456e71f48a6398b548cc2ae62fc74deee75625dfee097873be9d09675081f0b52eb8d6f2418
-
SSDEEP
3072:j07AkGT31oD0yJWwIBuqzIOS8EKtck4I/jnItToLG/1vDMc4wL8ERlJ7K34Mb:g0kKo4yxIoqUOnUk4GItzD2O6oo
Malware Config
Signatures
-
Detect Vidar Stealer 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023216-64.dat family_vidar_v7 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 12e2ba990f69da01 iexplore.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Main\DownloadWindowPlacement = 2c0000000000000000000000ffffffffffffffffffffffffffffffff100100003c000000900300001c020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\RepId\PublicId = "{E9556822-A4AE-4BE8-9E11-660160304320}" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A497DD9F-D641-11EE-B3C6-CE289885E65A} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\RepId iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\dmp_auto_file\shell OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\dmp_auto_file\shell\open\command\DelegateExecute = "{17FE9752-0B5A-4665-84CD-569794602F5C}" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\dmp_auto_file\shell\open OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\dmp_auto_file\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\.dmp OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\.dmp\ = "dmp_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\dmp_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\dmp_auto_file\shell\open\command OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\dmp_auto_file\shell\open\CommandId = "IE.File" OpenWith.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 3228 OpenWith.exe 1408 OpenWith.exe 1864 OpenWith.exe 692 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4092 firefox.exe Token: SeDebugPrivilege 4092 firefox.exe Token: SeDebugPrivilege 4092 firefox.exe Token: SeDebugPrivilege 4092 firefox.exe Token: SeDebugPrivilege 4092 firefox.exe Token: SeDebugPrivilege 4092 firefox.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 4092 firefox.exe 4092 firefox.exe 4092 firefox.exe 4092 firefox.exe 1340 iexplore.exe 1340 iexplore.exe 1340 iexplore.exe 1340 iexplore.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4092 firefox.exe 4092 firefox.exe 4092 firefox.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 3228 OpenWith.exe 4092 firefox.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe 1408 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3228 wrote to memory of 468 3228 OpenWith.exe 94 PID 3228 wrote to memory of 468 3228 OpenWith.exe 94 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 468 wrote to memory of 4092 468 firefox.exe 96 PID 4092 wrote to memory of 1528 4092 firefox.exe 97 PID 4092 wrote to memory of 1528 4092 firefox.exe 97 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 2376 4092 firefox.exe 98 PID 4092 wrote to memory of 3196 4092 firefox.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\2868-2-0x0000000000230000-0x0000000000266000-memory.dmp1⤵
- Modifies registry class
PID:4108
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\2868-2-0x0000000000230000-0x0000000000266000-memory.dmp"2⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\2868-2-0x0000000000230000-0x0000000000266000-memory.dmp3⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4092.0.1269010405\626320919" -parentBuildID 20221007134813 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f023980-00d0-4a9e-919b-99d9ce458ace} 4092 "\\.\pipe\gecko-crash-server-pipe.4092" 1976 22dd52da158 gpu4⤵PID:1528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4092.1.914377031\508031593" -parentBuildID 20221007134813 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3def269-3809-40d1-a0ad-c616eb55e108} 4092 "\\.\pipe\gecko-crash-server-pipe.4092" 2396 22dd51fa258 socket4⤵PID:2376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4092.2.1746446175\1167223668" -childID 1 -isForBrowser -prefsHandle 3164 -prefMapHandle 3160 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7030b997-ca28-4005-aca4-ff9e47dd734c} 4092 "\\.\pipe\gecko-crash-server-pipe.4092" 2988 22dd525cf58 tab4⤵PID:3196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4092.3.178728195\462315350" -childID 2 -isForBrowser -prefsHandle 3056 -prefMapHandle 3484 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ced809b5-f0be-4923-99af-f0637471fccd} 4092 "\\.\pipe\gecko-crash-server-pipe.4092" 3488 22dda111358 tab4⤵PID:2184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4092.6.1957001340\2030876628" -childID 5 -isForBrowser -prefsHandle 5416 -prefMapHandle 5420 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdf7de0b-b46c-4089-bdd3-05f1b44bfafb} 4092 "\\.\pipe\gecko-crash-server-pipe.4092" 5500 22dd909ce58 tab4⤵PID:2904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4092.5.937431136\392782195" -childID 4 -isForBrowser -prefsHandle 5228 -prefMapHandle 5232 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab66bcf2-cb47-4a06-b887-d2eca0f9e0cc} 4092 "\\.\pipe\gecko-crash-server-pipe.4092" 5220 22dd9099b58 tab4⤵PID:2424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4092.4.1612509755\645194416" -childID 3 -isForBrowser -prefsHandle 5088 -prefMapHandle 5116 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e494f0f-29f9-4440-bf50-efda94de0f5e} 4092 "\\.\pipe\gecko-crash-server-pipe.4092" 5080 22dd909a158 tab4⤵PID:3440
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1408 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\2868-2-0x0000000000230000-0x0000000000266000-memory.dmp"2⤵PID:1884
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\2868-2-0x0000000000230000-0x0000000000266000-memory.dmp3⤵
- Checks processor information in registry
PID:2252
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:1864 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\2868-2-0x0000000000230000-0x0000000000266000-memory.dmp2⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:1340 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
PID:4996
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:17414 /prefetch:23⤵
- Modifies Internet Explorer settings
PID:944
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:692 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\2868-2-0x0000000000230000-0x0000000000266000-memory.dmp2⤵
- Modifies Internet Explorer settings
PID:3232
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qapp529h.default-release\cache2\entries\E66F5AA5E3C285C270CF84BD11111C74D38F245C
Filesize13KB
MD5368b40915f798b2b0bb41876613f5666
SHA121c7072849f6b6dc2f5c40a11f32cca857437748
SHA25674131dff09e6899ad5f0585275bc8869357e4e234f9dd4808021a15478939054
SHA512e3503300e7a0933732d4e7d7e05d6a76d844dc72c798bd601099592577d7e110bc8fd378688da0ab0ce16415c7b03e721193c666a62dd34900ccd50da314ea8e
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD59f899d1f7b55183fbd97f8c5f7808177
SHA1bf6c19aacb9ec6e49037e06b04e07536a47c187c
SHA256033ffb37a535d0225cf08e1d3270109d8e3c364beae5cbee3c5d81596eea8bd8
SHA5126eee7f863cd81e05dce8f0a3fa8f6cd20365035454d2f46969195f8b1c11bc22daac1ce41553de679b6f73128272b554e71f024001ce9f74f1f2fbc2cb653e8b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\pending_pings\18b9246b-f58f-40b7-96df-5941e7560877
Filesize10KB
MD5613bd427781a872d6b0a250ce432249b
SHA1079a3f290637b6249ffede7b76f14d2b36eb2288
SHA2569ada361defe7f30b3eb2220e2ca52ebb9cbefe1fb3df7d0a62611f0e9f220f14
SHA512cb5769565ce09bb6e20d6700abebde82f8f6232dca8aa60074f54efb21c1dfb1b8df0486effe4454e9c9e41c3395c375bb1e72ecfde9db6f63ace5c38c503fa7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\pending_pings\b7a7448a-b72b-435c-b05e-6899e05dc445
Filesize746B
MD5d3083f586f19e295bc0cc02b76e93623
SHA14c7c95bffd494102e4e59c4e4e0ca9c2eab19e69
SHA25638f522332b9f46c1095337e605e80de2b8df09b74de926a007d79379d0cc47f3
SHA512cdf217d096ca55dcbb50ec3f867579b068a01e84430462d86ffa8324e5c5560032340165bfe25caa19071934fbfa2e757f8926bc7ad84aa26d4be938d9764fe0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD51186cb653a1b4b967d1802eadae427ef
SHA1a081fcf28ac09058eb597645dd475fe5acccb8c2
SHA25633336f193b4b1994c2cab77afd922bc877d1566d89f4d39173b73a3d8a14821a
SHA512c5aa4a4c2c7896eb5ddb9086843dda82443d672edec8904b1822662804196e1f31e152c86ce1840bddd021aaeda8fd7f86ddd7c5b77c2626bf8f967d0031c490
-
Filesize
6KB
MD5fc4999e0bc3db91631cb48365645f41b
SHA156ed9abdf0f194605394823eedd5abd90bd97927
SHA2566c7b024415668cfb8b94ae272a17d26843f4ffe17740f281f862ad440590cb98
SHA512bc353f1110d58db897988a568851112b5ac9934cbc807de186b6b70a5e0782e58c82aaf83e4022aff84b47a6c192b252c5b64d045fb1d16593098bb2a5034c52
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5b7ed1e2296708082ddd6811ba32e45fd
SHA1842ec0fb3a20722add9cb099f9c157b4f2215e60
SHA256652b3384e0439e16c67a1c2cad2eb4ccc9a462ac393be12750d116bd84edbb10
SHA512d082ebf48fee9a1df29f2f94f674ffa7c68e812b487a3dd6f82ca6ee80734758ff691121d3fed9a756788d197bc3a2d24ecd1fe7bafa0d2b2fa0a9d7edb74d40
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD53dde6edbb09f694ddab29f4c88c8177e
SHA16a59fa5722a642d99035555667437663f45be326
SHA2565dbc6d37b7737d0d9624c242999e74f4191522fa4bc6b9eaa4268e799aabd198
SHA51245f8d8fb67ebfbb1fe8ab28c1b9cf44902cdb43bcf7dbc298bfa12008399720dc1081a24b41b8adc5fe0cd72ef0f9ed28882ccac348102bc394da3c6600df59d
-
Filesize
216KB
MD555606281c5514f3ca5efe586d6275b16
SHA13fb435f32aa2f114dcaa817c6f8763a8e490ce53
SHA256b345610cc9392c5d14287e8e5dc00923f29cc5980e4b056cf62473761f00791c
SHA5121f21defd5a11f20db46704444531222048b5583e34132eb011046456e71f48a6398b548cc2ae62fc74deee75625dfee097873be9d09675081f0b52eb8d6f2418