Analysis
-
max time kernel
23s -
max time network
26s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2024 18:27
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://url273.e.read.ai/ls/click?upn=u001.CrUrehIev9dAOd9CS5LlcqT6AXLwm3zPvY-2F0dk-2F0ZQdvC0yhddUASLWsGBnzOLZsbi4fNN1gJhrJMvQpYX6ZcY0OanuVmGlRUOJfsoRJ6EBUp0O1CBFog0-2Bfx5jhFbAWp-2FGzZlzJ1d2ZDDQ5Vu9r-2FGFm3um81-2Fj6DKVT8-2BUicmfLeR5zCVLdVOoq4zyQLHILPPqVvpxItawCy6ROvjDXgYzbg8EfEDLDwgWQrwYV5-2FPzsBodxqv514Qir0wdsXecertvwwiUtWcQA9iXPZcjmF06iqDKzeozRJKdquxTiOROkBN2T4F4e3ybel3OD7c-2BfZ-2BhiLPw3gafd0-2B-2BaMJ7w4TJ9tYBaqHQLNaqjeKFOqepjXDlMUIAvKIdPQhhKLn-2BPUEGM5WolV3MkNjTGBZ4WxLiO9eVQkWA2kOZ0FUHcu0mOfne9mC-2BdSA4Ok3eMvJVkenOskhQloclaO4Xv3TPpyfFrCEJYw-2B9tL8Rd02XP8xNtR81x-2Fo2iWPLcCW-2BHSE-2FErxydXBYuDTYdjoVObboXAnJfoSCLLUApJ8pW-2FqKPDVLT58dRaZ81783E-2FHeEQW6-2FhLqENKYsN7NptnpaSdzMSgMQRZQKY9PX-2BykSMbqyl5wq8xHXRquQ-2FJ5mVFRx79Ufu-2F0W6wBCj3fE-2BtReTvCca7asp5qiS10UwD7BP3cV-2F8-3D6uMC_Yp4ydSxZWNatis3HtI6bBgIcCZ9iesFzuH97zEN7cq7BMlHgwDyqsOgEK4nJDvy3oK8SkZeX9zU4LVCOTbDbJMNBe-2B2hJKdZNjTGrY7o9Lqas76lOjiJnaURnJoxcgeL-2FFwu1mUhrca7bZ3zJch8V-2FjUya9VR1mN34rLNxwoIGrhlUU3vxHxzAH4-2FKjh1IWByRSe4UfEUMEUjwZl0HsIXTpE9ITxwRYFa-2BHFVglPpDgJJz-2B-2FOrMn-2B9dId2pBoaInZgj3wvsQUDUFi0sUXeiSqgDl2vx-2BeFCmzRatmbvf3mDHcTSwpwqnie-2BK3DXuZMAIVjGoeFVE6PigoCP702pDQs6fSmpCSi24XXIigIrmq-2Ff2t7Y8kG90FXP2sHyYpPLNCHcrILOBzxL05NnvaRsXFZqbAJxR3Mpkv4pUM-2Fb1KsDA0JZFHtAvEHnFmRov4Umw-2Bget95pOxDFwedODAlQP9w-3D-3D
Resource
win10v2004-20240226-en
General
-
Target
https://url273.e.read.ai/ls/click?upn=u001.CrUrehIev9dAOd9CS5LlcqT6AXLwm3zPvY-2F0dk-2F0ZQdvC0yhddUASLWsGBnzOLZsbi4fNN1gJhrJMvQpYX6ZcY0OanuVmGlRUOJfsoRJ6EBUp0O1CBFog0-2Bfx5jhFbAWp-2FGzZlzJ1d2ZDDQ5Vu9r-2FGFm3um81-2Fj6DKVT8-2BUicmfLeR5zCVLdVOoq4zyQLHILPPqVvpxItawCy6ROvjDXgYzbg8EfEDLDwgWQrwYV5-2FPzsBodxqv514Qir0wdsXecertvwwiUtWcQA9iXPZcjmF06iqDKzeozRJKdquxTiOROkBN2T4F4e3ybel3OD7c-2BfZ-2BhiLPw3gafd0-2B-2BaMJ7w4TJ9tYBaqHQLNaqjeKFOqepjXDlMUIAvKIdPQhhKLn-2BPUEGM5WolV3MkNjTGBZ4WxLiO9eVQkWA2kOZ0FUHcu0mOfne9mC-2BdSA4Ok3eMvJVkenOskhQloclaO4Xv3TPpyfFrCEJYw-2B9tL8Rd02XP8xNtR81x-2Fo2iWPLcCW-2BHSE-2FErxydXBYuDTYdjoVObboXAnJfoSCLLUApJ8pW-2FqKPDVLT58dRaZ81783E-2FHeEQW6-2FhLqENKYsN7NptnpaSdzMSgMQRZQKY9PX-2BykSMbqyl5wq8xHXRquQ-2FJ5mVFRx79Ufu-2F0W6wBCj3fE-2BtReTvCca7asp5qiS10UwD7BP3cV-2F8-3D6uMC_Yp4ydSxZWNatis3HtI6bBgIcCZ9iesFzuH97zEN7cq7BMlHgwDyqsOgEK4nJDvy3oK8SkZeX9zU4LVCOTbDbJMNBe-2B2hJKdZNjTGrY7o9Lqas76lOjiJnaURnJoxcgeL-2FFwu1mUhrca7bZ3zJch8V-2FjUya9VR1mN34rLNxwoIGrhlUU3vxHxzAH4-2FKjh1IWByRSe4UfEUMEUjwZl0HsIXTpE9ITxwRYFa-2BHFVglPpDgJJz-2B-2FOrMn-2B9dId2pBoaInZgj3wvsQUDUFi0sUXeiSqgDl2vx-2BeFCmzRatmbvf3mDHcTSwpwqnie-2BK3DXuZMAIVjGoeFVE6PigoCP702pDQs6fSmpCSi24XXIigIrmq-2Ff2t7Y8kG90FXP2sHyYpPLNCHcrILOBzxL05NnvaRsXFZqbAJxR3Mpkv4pUM-2Fb1KsDA0JZFHtAvEHnFmRov4Umw-2Bget95pOxDFwedODAlQP9w-3D-3D
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1624 firefox.exe Token: SeDebugPrivilege 1624 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1624 firefox.exe 1624 firefox.exe 1624 firefox.exe 1624 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1624 firefox.exe 1624 firefox.exe 1624 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1624 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 3964 wrote to memory of 1624 3964 firefox.exe 85 PID 1624 wrote to memory of 4976 1624 firefox.exe 86 PID 1624 wrote to memory of 4976 1624 firefox.exe 86 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 4924 1624 firefox.exe 87 PID 1624 wrote to memory of 1084 1624 firefox.exe 90 PID 1624 wrote to memory of 1084 1624 firefox.exe 90 PID 1624 wrote to memory of 1084 1624 firefox.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://url273.e.read.ai/ls/click?upn=u001.CrUrehIev9dAOd9CS5LlcqT6AXLwm3zPvY-2F0dk-2F0ZQdvC0yhddUASLWsGBnzOLZsbi4fNN1gJhrJMvQpYX6ZcY0OanuVmGlRUOJfsoRJ6EBUp0O1CBFog0-2Bfx5jhFbAWp-2FGzZlzJ1d2ZDDQ5Vu9r-2FGFm3um81-2Fj6DKVT8-2BUicmfLeR5zCVLdVOoq4zyQLHILPPqVvpxItawCy6ROvjDXgYzbg8EfEDLDwgWQrwYV5-2FPzsBodxqv514Qir0wdsXecertvwwiUtWcQA9iXPZcjmF06iqDKzeozRJKdquxTiOROkBN2T4F4e3ybel3OD7c-2BfZ-2BhiLPw3gafd0-2B-2BaMJ7w4TJ9tYBaqHQLNaqjeKFOqepjXDlMUIAvKIdPQhhKLn-2BPUEGM5WolV3MkNjTGBZ4WxLiO9eVQkWA2kOZ0FUHcu0mOfne9mC-2BdSA4Ok3eMvJVkenOskhQloclaO4Xv3TPpyfFrCEJYw-2B9tL8Rd02XP8xNtR81x-2Fo2iWPLcCW-2BHSE-2FErxydXBYuDTYdjoVObboXAnJfoSCLLUApJ8pW-2FqKPDVLT58dRaZ81783E-2FHeEQW6-2FhLqENKYsN7NptnpaSdzMSgMQRZQKY9PX-2BykSMbqyl5wq8xHXRquQ-2FJ5mVFRx79Ufu-2F0W6wBCj3fE-2BtReTvCca7asp5qiS10UwD7BP3cV-2F8-3D6uMC_Yp4ydSxZWNatis3HtI6bBgIcCZ9iesFzuH97zEN7cq7BMlHgwDyqsOgEK4nJDvy3oK8SkZeX9zU4LVCOTbDbJMNBe-2B2hJKdZNjTGrY7o9Lqas76lOjiJnaURnJoxcgeL-2FFwu1mUhrca7bZ3zJch8V-2FjUya9VR1mN34rLNxwoIGrhlUU3vxHxzAH4-2FKjh1IWByRSe4UfEUMEUjwZl0HsIXTpE9ITxwRYFa-2BHFVglPpDgJJz-2B-2FOrMn-2B9dId2pBoaInZgj3wvsQUDUFi0sUXeiSqgDl2vx-2BeFCmzRatmbvf3mDHcTSwpwqnie-2BK3DXuZMAIVjGoeFVE6PigoCP702pDQs6fSmpCSi24XXIigIrmq-2Ff2t7Y8kG90FXP2sHyYpPLNCHcrILOBzxL05NnvaRsXFZqbAJxR3Mpkv4pUM-2Fb1KsDA0JZFHtAvEHnFmRov4Umw-2Bget95pOxDFwedODAlQP9w-3D-3D"1⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://url273.e.read.ai/ls/click?upn=u001.CrUrehIev9dAOd9CS5LlcqT6AXLwm3zPvY-2F0dk-2F0ZQdvC0yhddUASLWsGBnzOLZsbi4fNN1gJhrJMvQpYX6ZcY0OanuVmGlRUOJfsoRJ6EBUp0O1CBFog0-2Bfx5jhFbAWp-2FGzZlzJ1d2ZDDQ5Vu9r-2FGFm3um81-2Fj6DKVT8-2BUicmfLeR5zCVLdVOoq4zyQLHILPPqVvpxItawCy6ROvjDXgYzbg8EfEDLDwgWQrwYV5-2FPzsBodxqv514Qir0wdsXecertvwwiUtWcQA9iXPZcjmF06iqDKzeozRJKdquxTiOROkBN2T4F4e3ybel3OD7c-2BfZ-2BhiLPw3gafd0-2B-2BaMJ7w4TJ9tYBaqHQLNaqjeKFOqepjXDlMUIAvKIdPQhhKLn-2BPUEGM5WolV3MkNjTGBZ4WxLiO9eVQkWA2kOZ0FUHcu0mOfne9mC-2BdSA4Ok3eMvJVkenOskhQloclaO4Xv3TPpyfFrCEJYw-2B9tL8Rd02XP8xNtR81x-2Fo2iWPLcCW-2BHSE-2FErxydXBYuDTYdjoVObboXAnJfoSCLLUApJ8pW-2FqKPDVLT58dRaZ81783E-2FHeEQW6-2FhLqENKYsN7NptnpaSdzMSgMQRZQKY9PX-2BykSMbqyl5wq8xHXRquQ-2FJ5mVFRx79Ufu-2F0W6wBCj3fE-2BtReTvCca7asp5qiS10UwD7BP3cV-2F8-3D6uMC_Yp4ydSxZWNatis3HtI6bBgIcCZ9iesFzuH97zEN7cq7BMlHgwDyqsOgEK4nJDvy3oK8SkZeX9zU4LVCOTbDbJMNBe-2B2hJKdZNjTGrY7o9Lqas76lOjiJnaURnJoxcgeL-2FFwu1mUhrca7bZ3zJch8V-2FjUya9VR1mN34rLNxwoIGrhlUU3vxHxzAH4-2FKjh1IWByRSe4UfEUMEUjwZl0HsIXTpE9ITxwRYFa-2BHFVglPpDgJJz-2B-2FOrMn-2B9dId2pBoaInZgj3wvsQUDUFi0sUXeiSqgDl2vx-2BeFCmzRatmbvf3mDHcTSwpwqnie-2BK3DXuZMAIVjGoeFVE6PigoCP702pDQs6fSmpCSi24XXIigIrmq-2Ff2t7Y8kG90FXP2sHyYpPLNCHcrILOBzxL05NnvaRsXFZqbAJxR3Mpkv4pUM-2Fb1KsDA0JZFHtAvEHnFmRov4Umw-2Bget95pOxDFwedODAlQP9w-3D-3D2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.0.1338735175\342375514" -parentBuildID 20221007134813 -prefsHandle 1868 -prefMapHandle 1860 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd87d454-043d-40e9-83bb-5841113ebf85} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 1948 17d5bb04e58 gpu3⤵PID:4976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.1.1079534725\417675954" -parentBuildID 20221007134813 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a30842ba-6760-4310-82c3-e93303f7ad22} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 2396 17d5a7f9b58 socket3⤵PID:4924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.2.1867532590\2029797872" -childID 1 -isForBrowser -prefsHandle 2952 -prefMapHandle 3136 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1128 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1593821a-f091-43f0-a38c-722f0d376e88} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 3188 17d5eae0658 tab3⤵PID:1084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.3.239675284\1263346300" -childID 2 -isForBrowser -prefsHandle 3584 -prefMapHandle 3580 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1128 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b39b63e4-3bcc-4d59-b763-28672d007a4e} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 3596 17d4e072a58 tab3⤵PID:3788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.4.1697480194\956501755" -childID 3 -isForBrowser -prefsHandle 4896 -prefMapHandle 4868 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1128 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44413125-14d9-4e51-b841-827c6e39fdb5} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 4872 17d60c4d458 tab3⤵PID:5068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.5.144036224\1778203982" -childID 4 -isForBrowser -prefsHandle 5004 -prefMapHandle 5008 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1128 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {247ad329-5a15-411c-a280-b9c026f8889a} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 4992 17d60c4da58 tab3⤵PID:868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.6.1466030503\934948550" -childID 5 -isForBrowser -prefsHandle 5196 -prefMapHandle 5200 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1128 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2726a2d3-92ea-43c4-a2a3-47368b65319a} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 5188 17d60c4fe58 tab3⤵PID:1840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.7.2060804475\427263540" -childID 6 -isForBrowser -prefsHandle 5744 -prefMapHandle 5740 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1128 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af629fcd-c440-4e60-a9c2-6791c782e57f} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 5536 17d622a2958 tab3⤵PID:1676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.8.552638146\520213439" -childID 7 -isForBrowser -prefsHandle 5880 -prefMapHandle 5884 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1128 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3daa2dd4-86ad-44b5-98fa-7609f4a034f3} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 5872 17d622a1d58 tab3⤵PID:4624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1624.9.964966142\1598699905" -parentBuildID 20221007134813 -prefsHandle 5880 -prefMapHandle 6140 -prefsLen 26381 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b1eb2d2-e8c3-4790-89de-bdccdcab8aca} 1624 "\\.\pipe\gecko-crash-server-pipe.1624" 5748 17d622a3858 rdd3⤵PID:5328
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
3.1MB
MD574d641c87e5422734132d034c628ef28
SHA1dc8828af41aa4972c1da444d7013a1e020bfc609
SHA256ebcea91c8ddb519f06bbab47d03ed323d283e7b718f5d4776cdf974f2767e85a
SHA51262abfcb01d95dae01196124b68479a4d149100ae585784bbe69467ab008151c3baccd91430cc0402d053649634115b9202ff397f838981fd5d58a7baa2e729ca
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5e1321d479ecf94ff225aa02af3d34a4e
SHA17ee0930d2f13c4ccbb8ecae3bdda426c13de3a21
SHA2562e4d56067937905c276e2280410845c346be3b6d3858b6ff5bf91dd9c4eff095
SHA512ed415648658fd315272fb1ef525f2bbba063cffddd642eb00971f0e2ae8b2f122812811e1597090729c96b35682366d7726b9a745e5b3b5b3d14aa76fb806077
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\pending_pings\164901ce-9569-4595-8262-7a734602c9cd
Filesize746B
MD5fdb2de1fd84130d68c6f7ce7bbf9acea
SHA153269cf9e98a0e38942f8080b321e2e5308874a2
SHA2567c67270cadffbbf2e39d288b1a15e952c97fed8274368980e54bb5fa81561eb0
SHA5121b4692f335675d1f3f904daa932cd0661dad311570cebe51e2a3d879c18f01cc9b3153e1e7c94f3d91f3e4658b1fd29bd752f82569bb3ae0b23cd5b99388576e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\pending_pings\546b7c9d-fca7-422f-a56d-76546453fc7f
Filesize11KB
MD5472ae8e6825614573e4747b2fa708efc
SHA13c7472219e01a67aabfa0d234b9c1596f183de49
SHA25648ea4cead10962f6cb428f7509f45170ab2fc4b18d93ce3bc73e7fed85c94bf6
SHA51228746f0dcaad7c94a3e34ce361155adfabceed3841fbbb1205e5e644b78188081bc7336ff6575cfbd0bb1ea92e56870aa17bfcfb7ac47ecca4ec0aff470c084d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize1.9MB
MD59b94b19c58ae03b169afc4c725b73785
SHA19e7248e8f766c17d1e6f1a62fabc0f28268bb206
SHA256e618b9a328f4b1095d529c3a94b7040347212ee37a04ea8652101a0e934fa651
SHA51253333cbdf2d67f7d9fd2dbf7cf2273cfdca5369a9b134c7ae2ca328a451f8764c1466c9ee581e12130dca51b50ecba1ac3388245c38cc161336f97543e0b1614
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD506f29925445b45d4cfcf76e0f5d90dea
SHA1031c1d8772997cce0a1369c6c8e57b7fb0ae75c3
SHA2561ff5279f1493e2baaa533c63021014025b62532445cd7aef9dba19494b50d9ee
SHA512f5c1f96a4ab81886b6bd6458c6cfaf46fab1d33f48e80252eeec052bc8f44f958510edcdcb6c0988b359f1f9a120fb2415e08220a3e3cbf66ecc0fa16db9480e
-
Filesize
6KB
MD5be4778a6eca863420e296bdfdc5155c2
SHA1829aad52479b3a7887f54c95b18eae68e161dfa0
SHA256e53c9fb5dbf3834c305e066b41a74b0f73eadfd3ac7be63112d106cae3a91c8e
SHA5120e0b67b379a9fb2121b72de5506d08fa4daed627a78326bf013b145aec40ab1998ac300e63bbe362dacb760cb52ed17c3aba0cdf0b245ec338202799a4477e3b
-
Filesize
6KB
MD5f66620017e89f56d649216a24b35c491
SHA112c1606421b1cd275e259d99bbcf588748bf4777
SHA256a83333dcd8d0f59c31a832f74a6fc6bad6fe959c61e2bfa5aa10f7545030e798
SHA5126f21e6545f43a34a1d928e046846b063acb8595fb63ce2d2467b4872ce2abf37c8f3c1314b30cd519264dee47a611c955984903add8da239b2e645cab1ab9222
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\sessionstore-backups\recovery.jsonlz4
Filesize14KB
MD54ac1a53a853e50d5ece0c547c982580f
SHA12596edb380c5d0293a90dc33ee1dc18f0734793b
SHA25688fb1172e592837e50d13301ae85a1e656553be69348623d631fc96483c6ade1
SHA5121bdaa90b0ceba48acfb19bbb4413e61266f90c61914c95ddee7060aaec26292453b204b85252d5b58a85abbc7990969adc4aceb167ea10d440f4c06fa17deb91