Overview
overview
3Static
static
3testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...py.exe
windows10-2004-x64
1testestest...ge.exe
windows10-2004-x64
1Analysis
-
max time kernel
113s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 01:34
Static task
static1
Behavioral task
behavioral1
Sample
testestestestetw/triage - Copy (10).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral2
Sample
testestestestetw/triage - Copy (11).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
testestestestetw/triage - Copy (12).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
testestestestetw/triage - Copy (13).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
testestestestetw/triage - Copy (14).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
testestestestetw/triage - Copy (15).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
testestestestetw/triage - Copy (16).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
testestestestetw/triage - Copy (17).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
testestestestetw/triage - Copy (18).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
testestestestetw/triage - Copy (19).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
testestestestetw/triage - Copy (2).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral12
Sample
testestestestetw/triage - Copy (20).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
testestestestetw/triage - Copy (21).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral14
Sample
testestestestetw/triage - Copy (22).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
testestestestetw/triage - Copy (23).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
testestestestetw/triage - Copy (24).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral17
Sample
testestestestetw/triage - Copy (25).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
testestestestetw/triage - Copy (26).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
testestestestetw/triage - Copy (27).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
testestestestetw/triage - Copy (28).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
testestestestetw/triage - Copy (29).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
testestestestetw/triage - Copy (3).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
testestestestetw/triage - Copy (30).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
testestestestetw/triage - Copy (31).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
testestestestetw/triage - Copy (4).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
testestestestetw/triage - Copy (5).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
testestestestetw/triage - Copy (6).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
testestestestetw/triage - Copy (7).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
testestestestetw/triage - Copy (8).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
testestestestetw/triage - Copy (9).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
testestestestetw/triage - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
testestestestetw/triage.exe
Resource
win10v2004-20231215-en
General
-
Target
testestestestetw/triage - Copy (22).exe
-
Size
1.2MB
-
MD5
08b8eb8dd9681bfd0050fa7e547e1fd9
-
SHA1
f810b716884668bbc554aae7914dd19f1c30c265
-
SHA256
e8fec48d4400319a802dcc42081e768ef0bf8ec965e65d95ec4502ea3c35ac6b
-
SHA512
d0fb222a0b356abce4f8489e953db9c9330e2446007eb002a7c7db3022f931fb22d5686da5749ea03504cffb241e21768512c9c6d20156fac32c81b0070c878f
-
SSDEEP
24576:bdofGAmSIQ177wZ+A7MjiiRDXU/Sat5RgsLSmIOHsU5zMmX1xYwncqKvGqU/:bdofGbSIQ177wZvYjiiRDXASat5RgsLn
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2648 triage - Copy (22).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 896 firefox.exe Token: SeDebugPrivilege 896 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2648 triage - Copy (22).exe 896 firefox.exe 896 firefox.exe 896 firefox.exe 896 firefox.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2648 triage - Copy (22).exe 896 firefox.exe 896 firefox.exe 896 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 896 firefox.exe 896 firefox.exe 896 firefox.exe 896 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 4072 wrote to memory of 896 4072 firefox.exe 93 PID 896 wrote to memory of 4704 896 firefox.exe 94 PID 896 wrote to memory of 4704 896 firefox.exe 94 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 3328 896 firefox.exe 95 PID 896 wrote to memory of 1312 896 firefox.exe 96 PID 896 wrote to memory of 1312 896 firefox.exe 96 PID 896 wrote to memory of 1312 896 firefox.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (22).exe"C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (22).exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2648
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.0.2066695027\2044564635" -parentBuildID 20221007134813 -prefsHandle 1872 -prefMapHandle 1736 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fa845cf-1f03-4c2c-935d-dcd16530ef58} 896 "\\.\pipe\gecko-crash-server-pipe.896" 1952 18bbeebae58 gpu3⤵PID:4704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.1.1214893027\1876323796" -parentBuildID 20221007134813 -prefsHandle 2332 -prefMapHandle 2320 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29f0002e-c2c1-4625-aba8-5ebae28039ed} 896 "\\.\pipe\gecko-crash-server-pipe.896" 2360 18bbe9e3258 socket3⤵PID:3328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.2.364085595\257052698" -childID 1 -isForBrowser -prefsHandle 3180 -prefMapHandle 3196 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f4e8f9c-138b-4945-bb62-73538a43ae67} 896 "\\.\pipe\gecko-crash-server-pipe.896" 3200 18bc2ac6b58 tab3⤵PID:1312
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.3.462603645\987024463" -childID 2 -isForBrowser -prefsHandle 3616 -prefMapHandle 3612 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2746246b-59a3-4ce6-b3f2-782ce8a1df40} 896 "\\.\pipe\gecko-crash-server-pipe.896" 3628 18bc1563558 tab3⤵PID:1940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.4.645699302\923241991" -childID 3 -isForBrowser -prefsHandle 4496 -prefMapHandle 4492 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a99650bf-658b-488d-b792-e3d8ded8dd31} 896 "\\.\pipe\gecko-crash-server-pipe.896" 4244 18bc46c9258 tab3⤵PID:2392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.5.1351652466\308131612" -childID 4 -isForBrowser -prefsHandle 5072 -prefMapHandle 5076 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {909a2273-86d7-4877-9d00-ef249a833ea9} 896 "\\.\pipe\gecko-crash-server-pipe.896" 5052 18bc4e24a58 tab3⤵PID:4356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.6.413716845\1856233619" -childID 5 -isForBrowser -prefsHandle 5160 -prefMapHandle 5164 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {898419b9-b713-4fad-bc1e-1e1edcfc6044} 896 "\\.\pipe\gecko-crash-server-pipe.896" 5152 18bc4e4c858 tab3⤵PID:3404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.7.700021256\1652964308" -childID 6 -isForBrowser -prefsHandle 5352 -prefMapHandle 5356 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08ab2fa4-fc3d-4e5e-9158-93ad95bf2a10} 896 "\\.\pipe\gecko-crash-server-pipe.896" 5344 18bc4e4a158 tab3⤵PID:2828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.8.1885224913\904406707" -parentBuildID 20221007134813 -prefsHandle 5820 -prefMapHandle 5880 -prefsLen 26206 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c034fb1e-6d4d-492f-8c20-5e304ee8fd49} 896 "\\.\pipe\gecko-crash-server-pipe.896" 5872 18bc603d458 rdd3⤵PID:5572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.9.1472678529\900664660" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 5848 -prefMapHandle 5800 -prefsLen 26206 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c994f7bf-739b-4d45-86de-3f429892e4db} 896 "\\.\pipe\gecko-crash-server-pipe.896" 5960 18bc6044f58 utility3⤵PID:5584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.10.1022789247\1642621658" -childID 7 -isForBrowser -prefsHandle 4804 -prefMapHandle 6132 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {577b5f41-44cb-4d6c-80c3-162b78c87bfe} 896 "\\.\pipe\gecko-crash-server-pipe.896" 4676 18bc6187258 tab3⤵PID:5656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.11.1395403876\1746974649" -childID 8 -isForBrowser -prefsHandle 4080 -prefMapHandle 2836 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67e0f767-be64-46d5-9c15-6322a925527a} 896 "\\.\pipe\gecko-crash-server-pipe.896" 2856 18bc4afab58 tab3⤵PID:5188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.12.641910799\774314892" -childID 9 -isForBrowser -prefsHandle 10336 -prefMapHandle 10340 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8fcc680-08fe-4489-94b0-bcbbfcbed2e5} 896 "\\.\pipe\gecko-crash-server-pipe.896" 10344 18bc6045258 tab3⤵PID:5532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.13.297235924\1807982809" -childID 10 -isForBrowser -prefsHandle 10168 -prefMapHandle 10164 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c34bcdee-0cb8-41a1-ac34-8c76647c09b7} 896 "\\.\pipe\gecko-crash-server-pipe.896" 10176 18bc6f38a58 tab3⤵PID:1076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.14.594680691\448108517" -childID 11 -isForBrowser -prefsHandle 9676 -prefMapHandle 9672 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d1c3a8f-2516-468f-a86f-d051b8b795af} 896 "\\.\pipe\gecko-crash-server-pipe.896" 9684 18bc6f3f358 tab3⤵PID:5268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="896.15.472900046\807765366" -childID 12 -isForBrowser -prefsHandle 5320 -prefMapHandle 5316 -prefsLen 27463 -prefMapSize 233444 -jsInitHandle 1152 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a27df3c9-8159-4647-873d-9ba3538a62b1} 896 "\\.\pipe\gecko-crash-server-pipe.896" 5292 18bc53bbf58 tab3⤵PID:5516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5e343f88dab0c51565e5f63506aa2ff58
SHA10ea3424edde1cdc3a69817ee7d492eb6b71b8efb
SHA2563f5f3d4250772181d1bdfb1cae7ee3b2be86effaf497a250ac0cf7f2cb4293c5
SHA512cd799e2bcfb7f598e1b0bde8e0fa25d61679e75d588337f67064b7cfa7707c057551f5b98b734139e0e4ad648f8f09a6d6ad943a7723d669fce1a95cc6d733ad
-
Filesize
8KB
MD555a50d9e8895776cc060bded8e4e21e7
SHA1b8f0bf331f941deb2012069c02293467e2dda653
SHA25660239ab9f3ce55a55b67957d44442aa7f591a79776502fd59254be91346b762a
SHA51258950370a9b75e93f5122d70b3b5d89b219495be1ff5d585adeb6e52f58a33550337e30ac96c06f64407b6b555828ce740ebc17e455afbcac1386a0164567774
-
Filesize
9KB
MD548a62db18dbc7a45054c991f89819f24
SHA1ded54030a860ffefbbaa7cfe6d6729734022634a
SHA2561d4f1e3be52ae86c58076081b7b8b4e0c5d60af1eca2c674958f6be50e0adc06
SHA51295a5b929ac9d9efb4915bd2f1e140d413c25824dc7e47389d122b42cd145e3eeefaa8fa01d3445b616d6e8390969596be10f2176f7010ce52c1c963030e5e929
-
Filesize
8KB
MD56a490aa7f83e64c3ec20e6e278aa2047
SHA1b71e711c9b2e5861ec1e8a6c6a3119763eb5ee31
SHA256d3ba37e9b24093b15f204fcd7555f1b17df010e0b4175c97231ebdba203ea2ef
SHA5120b2fda4a64fac0fe2a3d64cee6dbef5786996587ccf51325881803ab8c0225127d16f3ade218e7610db0b8f10a2b0567981f9182bf69f1cf2d9f0936ae6aa04b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gaix9yhh.default-release\cache2\entries\E8F82FF507585AF8655F245209766BE49794B690
Filesize49KB
MD51a9c0f7ce39b4febab578b0f59d1555b
SHA1c16b7115516e91c510de8a92d25c3897cae5c874
SHA2567d1f30a0eec30369a1ab2a7887c594037cbdb9daf4352941295c40adc79aa548
SHA512d64a9bd58b8b23142c61b186d757d4c540d6bda51fdf23e398d5e031d645cff03666817d8f9ad567753dba56d77206a89ee9b24da4f700a71c0c8065fc0ccdde
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD532dccfcb84e17622587fb1413a88249f
SHA17fe691fc5c55eae955ab83613d9c147920c42808
SHA2567b9c1b71a41ebd849e10399574e4a64698bd4cec3683bee373eaac6bb053515b
SHA512aa35894471ab998ee6a3d8beaa4ff62fe659f92fd753e2ecaacd600ebe11bf84692578ba5252e1036ce9edbf6850c87426a55272e4b312b71bd72fb13ca36de1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\datareporting\glean\pending_pings\35141b9a-2e1d-40d0-92b2-d6001468f7ab
Filesize734B
MD51210c1531ea64183ecabcda48c28453b
SHA1b3ff771f49a8c10c82ef2d113569a5967b067e58
SHA256e6404d051bf8f4f50f66e48a0801f2f281586e93a1b6c2ed74ee0134ca379245
SHA512d8a4df2c9a220ae781a4e42f254ed12b96b1e99743eb2018cc8e9cb38413b409257c0ad01b50618fcb38ada314b8e2f1f00f6b8200b3fefdd8a2187a625939e3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5376f18ef0f50c312355cafee198f4d9f
SHA1b5ee1e7d89b6a55cc969972fd0bb72719c9f0005
SHA2569d202fd10f1772aed00ec6e393e042cdc8181717a17f542179bc09dc312f5936
SHA512a3dadda8f1743f1e20efbccd32ec81dde18c4612e06b2ea848cf361a32a9dd4a7ce7cc60ae06910b57f2c30a435daa288a5f72451512f8e9ccf3b37b240ed076
-
Filesize
6KB
MD591642ed4cb7af1a5ba8b634c6331c9aa
SHA1f2160b8b0e023bea9212fd3613ac353716d98526
SHA256595482c5765d3c0d6ddcfbe5729e467ec8d3efb552ded7589b0e3fadc2f25275
SHA5129ad9101db02f436ddb941ab828a9e00245fdaeac1184405b04f83ae222cda7636dba7921b18fb1a007519ea9fb06c41034fb4604009f68a06adf83bfc33bd628
-
Filesize
6KB
MD5037dc89a51d57caffd4654c18f7eb2d0
SHA19945e3a3ac272035e0573d5d17a14fd6da089b0d
SHA25632335b0de83dfaac64b65572b3f43bd9424008b4a94ecd52663dba5882a5c3c3
SHA51262e9ac0711a4ea09ae25ceb6450cf1f47212e8afa4babbede7c60ce0300e4e507b58e97514f07f4f46b58ebf378ed885221f82a2c88ea30d6f2fd41e0965e7d7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD5184fb8c8f36254ff92ba8a8586442167
SHA19fa8f86d08e1f07add75e85d233329e9502e9dd6
SHA256eefb9b0a90329f15a81d3d0d483aa278015ad97708e671e47e5973be2ee56ec5
SHA512324bcaf6a22ec1a31f15c17006509e9e4ceea176835a28ec75ce1f89fb7e65b5cc550b57d415d52114fea60fe1cfee3e6823d7604b794f506995d781b2c63365
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD58d35f30893cd469ff1be5e5548789d5d
SHA1ef35f1813b7e70072d7209466cae9470907be51a
SHA2563bf43d23c33bf878a7ca027f955cfe039c28cab0eb22bbf8ef82ead2761b4a81
SHA512b101c651146da95632dc14dff2b292429a154354b946f703478dd7e5e791f2212824b9b5922a40af007b0dbd6cc401c94746815ddcbc8a2e2e11022330a104be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD5fc390dbf324b59e2299f2ee0987e6c5a
SHA10aa691355d67af123ef9a6c9d8a47402dd09f58e
SHA256c943931dd0a9cc2bbf07fd37f2540127151cb54d95d4b769b024f633f1f0e3e8
SHA512429fdf6a178230b62152364e39ec74161d8b10f2e5ec44185fe67b2fd64089428ea062d7b7932a5a36ad7ac047a55a40dc4fa1386f65e35e568d8a8d995d266f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD55adcd9438695a8417b926977eab5b39b
SHA1eea5182d28096b657e0a4d2265db6bdf0527882f
SHA256340db0a98dcd601d46bac7084623484d672a6407059f3b1115a27298ef5aa79f
SHA512d62d459ee4f4a461cb193e6691d84253cd84a74c817c53778fd81418e86a21eb56374bc9e5e9260a590f84bbb3aab9a61751d36ffd3879695a8284026de6b5a8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD5ca52d86c572713e21e22a19da00bb9f5
SHA139491caaaa3ad92634762e06f7dd9e92a9d61326
SHA25630ffac60b88494721644120d606e842c9b375c18caf9a0ce4dbab04b01b08df3
SHA512e90546ad9e419d0f53b1b15079767edde8ce19bcd3d7a4bd4407d8de43d6976fb5c85c82aba8301b9bf14b6fe8c10417d45340a128e6f541d64449ecf2f1e889
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5fbf415b7fcac86cc943a35d5e684dc0b
SHA15d2c6c8d92ba67b4fee421bc308760b852a65e4a
SHA256c1f8f67eff2809e5a7fcd903f70ed2c4ed5ba284a6b4e7a70fdfd125624fa2c1
SHA5129763efa1948795a9617c6e9a729644e5672d9850e4095ab24fe2844989de1179a662546a8608c921ae2fdbaf1ce24b4c67ba69bfdcd7a36c20f8cd4fe28ae80e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\storage\default\https+++www.googletagmanager.com^partitionKey=%28https%2Cmail.tm%29\cache\morgue\228\{f9f6b751-d565-489e-915d-2a53f8c87ae4}.final
Filesize35KB
MD52a53a3a03b4b72f48f060c70d1d78076
SHA14e92fe01aad8debb1c5262b80657e2c75f9cbb40
SHA256671aa96eec6a596a3e9a87346c3bfa27e6ca779ae3af0f3c117b988b04cd6a32
SHA512255e886ae977ed5fd9cc8edb59ed00a98265e4a56bc9404b4be8d5cd77170aeea3d19d81cec8c44d7ae87a41523f5501087f6cd4837048edd7e5d479c596d2e4