Resubmissions
10-04-2024 03:57
240410-ejctzsgb61 9Analysis
-
max time kernel
146s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 03:57
Static task
static1
Behavioral task
behavioral1
Sample
Paladin.exe
Resource
win7-20240221-en
General
-
Target
Paladin.exe
-
Size
9.5MB
-
MD5
60fb5bcf43d7462fba8a16edde2c9524
-
SHA1
4118779194de403e1b7baf9d5a1dc43ee48130dc
-
SHA256
86ef1a5f70b1f18a40f4f3bc6f975e29543c6a0266c123276dbc9c3057dcee5b
-
SHA512
8fac729c002e2d0f7b20eb27caf599ddff1af44c3162ee4f9c5aab355869c577139e2c3d038a186fb6576825f7cca99c2a3cda20e64ea1672c9318992236d94f
-
SSDEEP
196608:RFxF82Yk816W8Gb9y0TiaujeMGsDPkcUvwRm0zEeOppTc6FrGp:RTuSp149yRz9Pkc6wRSLC5
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Paladin.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Paladin.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Paladin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation Paladin.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Paladin.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1080 Paladin.exe 1080 Paladin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Paladin.exe:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2808 vlc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1080 Paladin.exe 1080 Paladin.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2808 vlc.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1080 Paladin.exe Token: SeDebugPrivilege 2592 firefox.exe Token: SeDebugPrivilege 2592 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2592 firefox.exe 2592 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1080 Paladin.exe 2808 vlc.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 3540 1080 Paladin.exe 100 PID 1080 wrote to memory of 3540 1080 Paladin.exe 100 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 5040 wrote to memory of 2592 5040 firefox.exe 114 PID 2592 wrote to memory of 4464 2592 firefox.exe 115 PID 2592 wrote to memory of 4464 2592 firefox.exe 115 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 208 2592 firefox.exe 117 PID 2592 wrote to memory of 3248 2592 firefox.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Paladin.exe"C:\Users\Admin\AppData\Local\Temp\Paladin.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C echo Paladin 3.0.0 - Error & echo. & echo Failed to start kernel driver: -44 577 & echo. & pause2⤵PID:3540
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SuspendGrant.m3u"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2808
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2552 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:81⤵PID:1328
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.0.1104875425\1937962068" -parentBuildID 20221007134813 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc765494-eda7-48df-b4fb-e7f4b608b27f} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 1980 2951ccfbe58 gpu3⤵PID:4464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.1.1178093388\900507152" -parentBuildID 20221007134813 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {005730af-d45d-49f3-b470-d615f904e1fb} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 2380 2951c9fbd58 socket3⤵PID:208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.2.1146768276\1674627285" -childID 1 -isForBrowser -prefsHandle 3232 -prefMapHandle 3228 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a496a5be-0f3f-41f9-a0ed-67adbf77060d} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 3172 29520ea6058 tab3⤵PID:3248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.3.972775768\1127060353" -childID 2 -isForBrowser -prefsHandle 3036 -prefMapHandle 3456 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95aef987-0eb2-4beb-bcc0-88675ebe38e8} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 3600 29520fbbc58 tab3⤵PID:4652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.4.1707660112\603969567" -childID 3 -isForBrowser -prefsHandle 4324 -prefMapHandle 4320 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b8e963f-59e8-4296-8687-6ae8b94ee750} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 4336 2951f7bfa58 tab3⤵PID:5276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.5.1879170123\264893457" -childID 4 -isForBrowser -prefsHandle 1744 -prefMapHandle 5096 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1570668d-fb6c-42c8-beeb-73642d7259a0} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 5028 29508f60d58 tab3⤵PID:5884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.6.1448848129\244779865" -childID 5 -isForBrowser -prefsHandle 5260 -prefMapHandle 5264 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9fa64406-92b1-45bc-96bd-443ae59c470e} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 5252 2951f42a358 tab3⤵PID:5892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.7.662262296\344415078" -childID 6 -isForBrowser -prefsHandle 5452 -prefMapHandle 5456 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {931e95c5-4065-46cc-b591-f3d1131f4702} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 5444 2951f42a958 tab3⤵PID:5904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.8.111270682\1588821275" -childID 7 -isForBrowser -prefsHandle 5860 -prefMapHandle 5716 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {46401931-112e-4e21-a4a3-35677d8c62a2} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 5432 29524705058 tab3⤵PID:5364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.9.1659950177\1207407117" -parentBuildID 20221007134813 -prefsHandle 6052 -prefMapHandle 6056 -prefsLen 26206 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {83930bcd-3790-49cc-9c08-3fa449cfaaba} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 6060 29508f2f958 rdd3⤵PID:5776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.10.903129467\720685400" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 5716 -prefMapHandle 6008 -prefsLen 26206 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {26878fe1-d256-47ee-b31b-ad6924b47b49} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 6120 2951f191558 utility3⤵PID:5768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.11.1706917542\1045538943" -childID 8 -isForBrowser -prefsHandle 2992 -prefMapHandle 2988 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {31405523-0a2b-4fa2-9232-8b642093218d} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 4436 295245bfa58 tab3⤵PID:5828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.12.1558210010\770113648" -childID 9 -isForBrowser -prefsHandle 6528 -prefMapHandle 6456 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cfdaed3-0f95-47be-9815-acd7bab22ffc} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 6444 295250d4b58 tab3⤵PID:5340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.13.1697275650\1301158280" -childID 10 -isForBrowser -prefsHandle 3172 -prefMapHandle 6588 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {465d3d99-b342-48cc-b613-d737da7e39fd} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 6576 2951dd20158 tab3⤵PID:5628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.14.889185838\2015162758" -childID 11 -isForBrowser -prefsHandle 6848 -prefMapHandle 6816 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {860903e0-241b-4d56-8a2e-bfbfbfa477f8} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 6860 29508f6cd58 tab3⤵PID:5276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2592.15.1823254564\1726436718" -childID 12 -isForBrowser -prefsHandle 7080 -prefMapHandle 7056 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {033ac953-50cb-44c8-a6a1-5953cd2c4f2e} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" 7064 295242b7c58 tab3⤵PID:6372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\26C212D9399727259664BDFCA073966E_C5856A5EB1E3B74AE8014850A678CDBF
Filesize312B
MD513164d087baa543cfc1fb1981fc6485c
SHA11fadafede827c8b294db16c0d2e7af5d6c690f87
SHA256a17887b485403ae56e95e49da41c27628c415f7b944b7cb3cab09fd5691760f9
SHA5125c2a701c2d490999671b137629b4be3071fe5a7a9780c0895889d9d4bcc195efa4db43bf15b0d2b93bd6abdf20b6e152ece387ff6ee5d3d2543150bde7d07d5a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3EC49180A59F0C351C30F112AD97CFA5_215F79BCAB2872A948BEF7AAEABA3A44
Filesize314B
MD53623991b8eb6d85b019c6845c459449e
SHA1f2276ba0cbab2c9871bced811e0b77837afeaa2d
SHA25685db1d2104e7333bc2ffeb05a4a963bf372e0bd49bf6c8de6e109e1427e76b02
SHA512be79d923dee613e95984a0e52762841082b5a62d9e1d6bbd5fd84e8065af2c2a16883d58594d102bdd99b000fbf8eaa21776a2bd3cb794ca89867741a70c6d3f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\26C212D9399727259664BDFCA073966E_C5856A5EB1E3B74AE8014850A678CDBF
Filesize404B
MD5e215bee431e6e73ae079a332dbe8a210
SHA10bd7a2c0d04df80983a0b74763575b6224fca6ca
SHA256efd5f1d31e5a1143eaf9d13f19b1ca759b797c8392987a34259a5f87795247aa
SHA512573dd63e33bf55ce21ee428cd520c4a94f20ce3aea08373c05e23e5cb7dbd799ddb6879a91437c5aa723fc850d8dc4fd95a4304ed196764cf861842b88ee84e4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3EC49180A59F0C351C30F112AD97CFA5_215F79BCAB2872A948BEF7AAEABA3A44
Filesize408B
MD51e6c88a0cd2d4435b6e6fcc79715b81c
SHA1225985f52cbac4529522dff5dd232843d44cbbf4
SHA256378dc65b1d59c5a5448503e4ce6e0d809c575a4cd4d7c550280cb1cd9b75a199
SHA512d8b9534983233687643bb83c1a6b30a60bfc015a176c52f9a2a0aef9f7c2ccd674749bfa0f9173c06a5c26423f7a5f313ac19153426f78ac7766ad738e5411ee
-
Filesize
46KB
MD5a42f6badf3ab46af4c767760cb665604
SHA13d2d1ba540e63a339710fd2d06bbe4f38884ce96
SHA256612dcafdcc64d444994c6440b20921ceac0ed2065b52748fa766ed75bc6646fe
SHA512a62478f79122cc4f452e5b2e47c811e1871a3932c930bfcccde4427820f5e287ddcf055ef5954db99c4962a4c52c91dd42778af26188c7a1bd2ce2b3d66f36a6
-
Filesize
9.5MB
MD560fb5bcf43d7462fba8a16edde2c9524
SHA14118779194de403e1b7baf9d5a1dc43ee48130dc
SHA25686ef1a5f70b1f18a40f4f3bc6f975e29543c6a0266c123276dbc9c3057dcee5b
SHA5128fac729c002e2d0f7b20eb27caf599ddff1af44c3162ee4f9c5aab355869c577139e2c3d038a186fb6576825f7cca99c2a3cda20e64ea1672c9318992236d94f
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5466f980eb9e320d4c4184f48b7b4e7e5
SHA18318aa9013ba551ae99547b20ce7309f8eca666c
SHA256757c682e28330a513bb61605385a94196b9afdf2a7e7b385ef1bb2083e56c240
SHA5127620b59cf5d92c0a4f0b9ea70d969fccb5930da37ead326592c4a546ab4ee93441f9f8e7492b1e211c0942005c416babdf9ede6e9e79564f789716b9c61e6f71
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5fdee2fea040931be4a8878da0d59505f
SHA13b3b26234bac86acda7bd2eb05d0a56c902b70d4
SHA256b0afb5ef4511be5ac412ce52d1a9f21bac2992e5fd1594556e27a207e8d7214d
SHA51268060b17c7d103717483e322d369c7db8ce71a21f01de5fc0d6713d6683a67b9904436ffba60a92bb33c757db494f39acbeca3351aa81d0af50c5be11fa7a990
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\0f123ac0-17a0-443e-9e04-e44ff92792af
Filesize734B
MD55842b1a52ff393de91108749f08b645b
SHA13b1755ac8f8c3bb51231ac803cfa0ff006c7cfdf
SHA25676b5729e1cf0a20fbdbb9267e1ee412c7e6cb414fe8b9fe8902e15ae9a78a1d9
SHA51281e55d4de9c09926b679302bcd64a2163ac17153b1f0cb887ac6f0f54dd099f70664d4b43a7dbbc8ff23125650130e09b207e860eb3df24163dcfa32953d72f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD57b6d5a5aa5c0ab1348c5697f4cb0db70
SHA10105796b44506efbd25c0c9dd16178ef8eb880e3
SHA25666157eedaba18e1cadfc59458e05dc35d07659bef5c85244a417ba6e86e2d6d9
SHA5122a27374dc65d1e34c6afa7b2985383a8c12998a58df10eedfeb51dcd7f483dad639c908be5fed34a585a76fde9ae96b0651a90c3826913244150a7d3502d9034
-
Filesize
6KB
MD5a519dd707e15aca34e3258406700400e
SHA138d2fb5cbcafe9025e460d8ad024442266151ba4
SHA25660f865983c19e0c32a3933cadb0e2b7dec123b2c4482986bba6e156271e1a02b
SHA512f4e59722f4f10e30692acc2fcd117394f43604626ef65c40ad251e40c7881a045eb216e14113500b7e3f7aad233b062ef6bea039ab0189d382ebad86296721ce
-
Filesize
7KB
MD529272489583a550c3d1e50e740b1fcfb
SHA198258197b4c69242f4c2735035c636fba2ee8f71
SHA2567bab8aa78d7c6d101b776be11b7025858aec32077184ff2961829dee9e394d93
SHA512bf4d3d1a0ace48089440811fd64ac3a3b2246168295c07a6683a76a7a01d714cbfceb43492b3b48b0e0d67449f3eb54e2737ee2b4546e5c95fc371354700bf80
-
Filesize
6KB
MD556fd1ae84a5feb2072c70ba3eea4ff87
SHA12425062dbaec2f897581c6eb5eea75caaa7b8fea
SHA2565c82cda87e8040bb47f8ab7202de0609ee7966e1fe42b204f009a7fcca9b465d
SHA5126ac22e06eaf13fc9d232825a1c3ecb2de76b244d4416fe2eb07aeb9bff75141572f6e4c3e31b72839a4ab7facadd21dd58b9f6904a022e44d195a6650c7a45f4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD541c90b28f3ac8b4a0e0dc7dd0917255a
SHA12a0e52150eb75bf5dd68c796d0ccdee2b53ca00a
SHA256abed5e24e3fe328e82824447dcfba68f9f3ca3f92568f10ce124d4e40cbc3bdc
SHA512689d8d9992e3ab3dae6c49aafa800f2f002cd183f9eff829b63927e86ccb247afa5987e9c8f0c50ffe66a169a71927694fb28dac265102930a56cf41e7c92146
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize25KB
MD5c6af7dece42d22ef24c658b59531fd99
SHA1f659e91401c0a3cb13307ff22183f85b8222e2df
SHA25602781e181fe50e8aed4031837f2768f17818ce3abf04884b07b57ba0e563b458
SHA512c7ae5e59d85ff7087093867e4fb77766bf2841078561f3a2b14347254a4a55ea2006019ee27528363408ab80d285da39a6e34b2dd197c4d05e7819fd2313f3e4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD59e275e9aa57650210f6252cea6d894f9
SHA15f5501f85bde53ae04be2074f4632b10df5c8a96
SHA256e4100683bc63d9da8397d030818f7cf131ad9058a0d9b371cfbe07bd870fe6ad
SHA512b3a8fef502d9c826f849ed432c9e4af2e3e0f464acfbfaea41dd29d89bdbc3342a4bce4fcf16a3805c7542cc75665cb8dea08525db37464cd46c3f9ca380dc9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize25KB
MD5374cc870351d4c879bec0b7dd4715c3a
SHA16ac683946f7a367fc2bd348f20ffcae938663aeb
SHA25633f5208f013d8f9234154178ebb7247a6e7644f9aebe45d3e04b9fa18b1dca1c
SHA512f9f648399fd7d8517d3aeea8ade3aaf6f154452120c24a633f3265d97b8e20f26b5e2b764e90c88427e2443a7876732bbf63af1ac98887db81d1c9e3b395eb83