Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-04-2024 09:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://bdo-services.netlify.app
Resource
win10v2004-20231215-en
General
-
Target
http://bdo-services.netlify.app
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2160 msedge.exe 2160 msedge.exe 4832 msedge.exe 4832 msedge.exe 4080 identity_helper.exe 4080 identity_helper.exe 5712 msedge.exe 5712 msedge.exe 5712 msedge.exe 5712 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 448 firefox.exe Token: SeDebugPrivilege 448 firefox.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 448 firefox.exe 448 firefox.exe 448 firefox.exe 448 firefox.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 4832 msedge.exe 448 firefox.exe 448 firefox.exe 448 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 448 firefox.exe 448 firefox.exe 448 firefox.exe 448 firefox.exe 448 firefox.exe 448 firefox.exe 448 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4832 wrote to memory of 832 4832 msedge.exe 83 PID 4832 wrote to memory of 832 4832 msedge.exe 83 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 1536 4832 msedge.exe 84 PID 4832 wrote to memory of 2160 4832 msedge.exe 85 PID 4832 wrote to memory of 2160 4832 msedge.exe 85 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 PID 4832 wrote to memory of 4676 4832 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bdo-services.netlify.app1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff983bf46f8,0x7ff983bf4708,0x7ff983bf47182⤵PID:832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:22⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:82⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:12⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:12⤵PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:12⤵PID:4240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:12⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:12⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2600 /prefetch:82⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,8981119997743259570,17948609208460423459,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5020 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5712
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1752
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2284
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1332
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:448 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="448.0.59973218\133635336" -parentBuildID 20221007134813 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eaae88c6-4bb2-49fa-8a89-146cc24f13e5} 448 "\\.\pipe\gecko-crash-server-pipe.448" 1788 1e5fedc2b58 gpu3⤵PID:3412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="448.1.1887307188\1698140518" -parentBuildID 20221007134813 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68e155a5-5d48-4494-8c95-d7fae13be8bb} 448 "\\.\pipe\gecko-crash-server-pipe.448" 2380 1e5feafa258 socket3⤵PID:4712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="448.2.2037936702\600734702" -childID 1 -isForBrowser -prefsHandle 3300 -prefMapHandle 3296 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f9f6aac-3373-4751-8364-32390871ad91} 448 "\\.\pipe\gecko-crash-server-pipe.448" 3308 1e585719558 tab3⤵PID:672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="448.3.1499279593\1572296541" -childID 2 -isForBrowser -prefsHandle 3588 -prefMapHandle 3584 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6eb25852-0766-4012-8265-2db48ba220d5} 448 "\\.\pipe\gecko-crash-server-pipe.448" 3596 1e5ed95b858 tab3⤵PID:4976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="448.4.436020304\175954768" -childID 3 -isForBrowser -prefsHandle 4432 -prefMapHandle 4428 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ab1be75-ef29-463d-81c4-06a04b36b475} 448 "\\.\pipe\gecko-crash-server-pipe.448" 4444 1e586b28758 tab3⤵PID:4592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="448.5.793011542\2067590389" -childID 4 -isForBrowser -prefsHandle 5096 -prefMapHandle 5048 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {611c64c3-87c2-4365-b784-137119d80d83} 448 "\\.\pipe\gecko-crash-server-pipe.448" 5108 1e587a24c58 tab3⤵PID:5336
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="448.6.414834440\1833364723" -childID 5 -isForBrowser -prefsHandle 5248 -prefMapHandle 5252 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {400a11d4-c0c0-4833-afb8-287d10ce46b3} 448 "\\.\pipe\gecko-crash-server-pipe.448" 5240 1e588031a58 tab3⤵PID:5344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="448.7.493711676\1547680083" -childID 6 -isForBrowser -prefsHandle 5440 -prefMapHandle 5444 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67ff11cb-869e-43c8-aaaf-6a2d1deac347} 448 "\\.\pipe\gecko-crash-server-pipe.448" 5432 1e588030558 tab3⤵PID:5352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="448.8.2134580280\327644419" -childID 7 -isForBrowser -prefsHandle 4516 -prefMapHandle 4488 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9129ddf1-468c-4f0c-b5c9-6b3a7b8bd790} 448 "\\.\pipe\gecko-crash-server-pipe.448" 5024 1e584124858 tab3⤵PID:532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54d6e17218d9a99976d1a14c6f6944c96
SHA19e54a19d6c61d99ac8759c5f07b2f0d5faab447f
SHA25632e343d2794af8bc6f2f7c905b5df11d53db4ad8922b92ad5e7cc9c856509d93
SHA5123fa166b3e2d1236298d8dda7071a6fcf2bde283f181b8b0a07c0bb8ba756d6f55fa8a847ca5286d4dbabc6dace67e842a118866320ac01bd5f93cccd3a032e47
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize96B
MD5a626b8ddce8eb168d7b06875340adb61
SHA1e00e37ccb0e1ec4b2dbf483ee016e4d11c12c10d
SHA256c45b2353ebaddd9d8b313949503e4d33af3b5f1872cbb89c56adb5967a61ae41
SHA51294fd80339f4a55abf7380ded63dbc0d3062ba7d8d1d40d568eb4a526735fb93cee414e4aa774052b14578651e4e2ae22a8f3b155f08f8fc1f67f8dd63bcfc339
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5409534125193a3069b385ba8a20c5c26
SHA127ab5fbedf28f430ac6305d954a37a2a0d6414f2
SHA256db8118605bdb9cc4dcb53389827fdbd8118413a7ff5a755308cef4265838a733
SHA512fd5154292a7a68f3d3182cb34fc496fa420903813a111067e37c70c24b0631d62cfb33cebf30f3504f537ae8946b3a9cda856d562f3f63b01d40e938d2c3818d
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
680B
MD501bb9aa58537ae3c879049c81e343190
SHA1db05b0338db338ae961abf385156d76e5747428e
SHA2564a74159e1514cb47a33d661dc38a73845b9ddc175824af146c6e08fa3c4ffde0
SHA512d6dcccd9fa8ce10f3ec03b246fc1480f5170b37e538856cab5b4cb4c64a94ad0101a2f6951ac7a5baed4b722958bce88401b7a47ef54bb209c1706a2131d61ba
-
Filesize
5KB
MD55412354dca660f89276baae5d729a060
SHA1833067649b7d40e6967abfc89e260634de0a314e
SHA256f3e85e8ab377c71a2a1fa8de83871272ea13093216abae97f8158e50e6167003
SHA512a1461f41f874bb592455c74b377eb01b92fd0ec9bcca514e2edd3ba1e9c8498370cc11a5271110f1cc65f8a3aa1cad4b3456c5ed52ace31a7f586cc93fc71418
-
Filesize
6KB
MD522bcc48e974c076a6107d32770909cc8
SHA19b06637e4e5e306d0ff6b3ed6ae04412ccf9b534
SHA2562866426223927e47cc95e6e70dd540e717a0c662b65fb7f2e6c92aa33edd96ec
SHA5124c67c5ce824e9241943fdf7e8cd4ae674504cba46afe926f56bb60cc9745831444d6c56ab06a46728313903345743c9f7bc131d10be005c810ce52995de1ee78
-
Filesize
5KB
MD51505690132303f5d20e5c5ed1ad1e902
SHA1021e886335804395560e61398eb0ee7a97ca42eb
SHA256657358738f539aafe0a359d9d8963ffdedff8409a3940e4342b6e2028e3a73ad
SHA51225a4f5f6cdfccfe211626e52f27778937d38cdef9c09c7053149e582a48698cd3544a9ac9addb7615f05ec23c6cbdcf3a815ba37d94f5290e4a8a29e09236780
-
Filesize
5KB
MD54b7aac1689670dac29c8ff18aed730bc
SHA1cdb707ff30fe6786875cb600839ab4cfff704a25
SHA25640cdaeed3c36cda40c5a033f2852e60b5395cfaae2e6bf44469e545405d4cd68
SHA51289462243f23eaff2100956e50e12cf04e9c7effb580073dfe02f0ab12b177457f7a795475c605a784f90fb753c208235de01a0307e18bc01e9f7d82f5a7dde5d
-
Filesize
6KB
MD5dbdae00cb7d4dc14a64088e4c92ae26a
SHA1fa40f8bac861eb930c9429d2819396dc3256b452
SHA2563a5d56ae76a4f178faf253034a047e0c84fb739094283c3ef5ea01a68a54ed3f
SHA51279f8f2a52f9904794338e0c56ae213b168502c3b7a5410c8ebdb76aae6f242fed2580b3403b7de4cd3b7441d02b86d3d6a59e37a3e3b0237bfff0a9beb1bcfdc
-
Filesize
24KB
MD5c2ef1d773c3f6f230cedf469f7e34059
SHA1e410764405adcfead3338c8d0b29371fd1a3f292
SHA256185450d538a894e4dcf55b428f506f3d7baa86664fbbc67afd6c255b65178521
SHA5122ef93803da4d630916bed75d678382fd1c72bff1700a1a72e2612431c6d5e11410ced4eaf522b388028aeadb08e8a77513e16594e6ab081f6d6203e4caa7d549
-
Filesize
201B
MD56d398c77d852ee260c23cef27f341d8c
SHA111cd62d98f949f3985da140a8dd40c82211d16b3
SHA256273c9879ca1c42890b632e933eb0c5616c3f65fe9058a8174de288df044a3578
SHA5121b3afbd04589a396489b6cd74f657e2990b758510652c0931cddd59650727e08b773d03028a489d1cb0e4d6ea325f1e273259760a05d1095a86fe3d65e9f0afd
-
Filesize
201B
MD512362e0f21f335088faa7d64408e7867
SHA1f36fec545e5b4d7b8a53071445d3e998032b016f
SHA256da1ad0331a6d20fc297d79371a117496e277b1f67c0fbf42f30a20e3c713600a
SHA51281f10ab2f70449e4af6fb68bf11d4741c45964d6e1bbd0ab14cd78c87ea2868530f183858a015f932d1ca33a6aa9fe7d6c7514b089738af397b07429ae6f27e2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e66c401d4f9430b51fff5a5408bc2457
SHA1ef4705d6c6fb4d8025fea61e8c5f44bb82a80239
SHA2563e961d3c4ec15b9d7d960cac46b680ac4edb8076a40d9317bd0f03b364a992b4
SHA51223822a7b3108b1f592d57d16bd1f49215d7217f1815f760d0f04c1fbb4ca5b034eb0aadc77001b761be8c3376097efe6c17f82391fa8558a67c14d80dcda6a20
-
Filesize
12KB
MD50cd56a4310ad5a06aa5d74d270e26130
SHA1e18dba9ed2a76cbd2382b2066962d0785e38acc4
SHA256fb1862c9dd91a5800f65b2b221b4a29de85d8a4eab2e39c3af0c12e324312e44
SHA51270049e49b7576c1653935de082cbc3e6f21422d3a98bb816ca044c0f843825d4a12c0b3dfb0bf7a6ef160162451da4285ac7b2a757711ad749260b833f1d1f61
-
Filesize
10KB
MD5187efd60022e3725aca864dfd6856453
SHA179be23f4f2cb3c2b23599d137ed98e1d8c925343
SHA256894f5145a15088b64bd4beeaf54746a993142880cccf3744aab64b28238d9868
SHA5126aebe60d99bc6ecd2e50ecff5840bc753c65467dc2f6e8eb4b51f3d02a0520b9782f9aa5d7c483f5369e474dee48a390ea000a92fb45136b28b83d5979d2aca3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\92qyi9k9.default-release\cache2\entries\BBA25366D88F7512915762A105053559524DFA19
Filesize850KB
MD588984b167a5bffd8ff0b87e7becc034e
SHA1c39bd73ec71b498d874f33763f2b53f26186c18d
SHA256f3565e3fb81261cc78dcec251c7b6c1e59a91889d5825dba94936f065c265ca1
SHA512bf233ec1fdf78cb4ff6d0250ad50b5a23292c27e45045102a04b536edb622bb94bcec852743a935e49116532220fe32457640c9f2fd785affae06f7aa7db8d0c
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD59763fb0c4330607fc2b1641d50404a27
SHA1888de7237b78cd77ab2bf26bc6f69750314df7c7
SHA2569fd886b3f18bfa0e6b1e24f22e0c02ea3f30f3bf1c3b93260ace81bb1f409c15
SHA5121578e488be345c8e802e05fd0a39e05c834a8016923dcabadecde194f0086178edb85ac98b4cb703a58f795773dd0091633d61cdc4d0a7f41fa83d96223aa7e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\27a77056-72db-4681-b909-f782f28a478a
Filesize11KB
MD5f8ff4d671422d5fc199fcc66f3194c9f
SHA15ced5773e2a14a7b5a57f8cac080aa1b60d5c6bc
SHA256f7fda102bd37efa6ab023ce31aa827f7945c9686180764ed4145eade4ee53eff
SHA5122073bca32821da8cfe5064b4eaab73e441143b9111061cd4ccc22ca3bf984d9524d1713aca336a170bdd78dabc71fba7f2e0f2f3c057f97f9769f9c4ce90aa09
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\cdaa9b8a-f5d6-4523-89fa-766803195277
Filesize746B
MD570ca78ac1a6f1f06dbbefc58681afd07
SHA16bccd126e81a577954d48a6acf35cf6ed9ab3621
SHA256404a32ff43d1717ad073c10f4b5ced396be431d8cc6a569755d7fc257c176b7b
SHA5129e3f72d303dc332d78fbb85fcc69955116d08cef2a0408f05608d783486c33e1351a556dde4ef1603c7e67b4e548c93f8337da3c4dad3267e86eee37c5f6cd40
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5148ffbe7d619eb820e12f05b2c4f2917
SHA1ba515e0a0a69509f15aa4eb729309736f6ec808c
SHA256258dbff0521cf5831e823b2a941b1f094cf42eb29cd5f0bead9d583fe71409db
SHA512ccb015a5aefa16aeb581405eabab7ca98141ec6b6279a09a140829701ee37f1a69e568ce33294efd6c374b51c1aed8b4c123244d971aa6fc27d6c8b98cfb8be5
-
Filesize
6KB
MD5ec306ba808d85596165e01be27a7c68b
SHA17a81e2da46aab659d94bd6f6fb36cff26ea0b490
SHA2561f1875223d0d15d09d6ad14c72578915192dd20f461090814ab07939f91d8336
SHA512b458f6054603792ce4d805f428d36bde3dab598c8e6f26d1435080e68672040f78ddc0426f8ad658a35cc07cc6ea159d6cce0ef138cc2c08507791be1a5b0433
-
Filesize
7KB
MD5407c7bb3193eb0401c800b785763cd59
SHA17fca65f84af8a05da911b5b2ef236f68692a6e3e
SHA256cea5107dbe0cd98a642b2366222fe042fefa63e960694426151daba338b24c39
SHA512a859835dbeef2527271e1eb5f3bba6e6d76dab08c1e2bfe6ca24dca564b42ea26e920462f2fc26d4e84edb5d2f34f3a92391b6ddcb8015995c4b617dfaaccba1
-
Filesize
6KB
MD5c579fea97c98c0f8adcd91b0a663364d
SHA1632b6fd496ed8421b9958ba3c24d549dd00bfe1d
SHA256291f45f9d7f7c9b15f5b9265960d813a55c9ba5b9d5b1fb388264480b8753e38
SHA512316c9b9e1aa4a7ccf6d406af1a9b86d8d6eb375d86957fa8e4de2a3580a4c6176f87a0557a50e17c15a1ace20edfbca652f944395ce77f4736dac5a5282532bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD52eb7209c75d556578e45bda99e01988c
SHA153413f57eb040e12e01bf094b6a1e5bc5485ef05
SHA256a3632d9189571863b6fdada79450e727c58c730ed1cabe55185db93384ead60e
SHA512c201d91d5a23f86e3970e1ae5ffb117509249b6cba98ce4d684ebf21e291c2e72ba3d797928a1c378c43fcac6413a906c3b06c6419843fc68badc4c37ab70b12
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5f78b0a9b2dce0ba404d2c5c5424c4673
SHA1dd7fd0c154a5fb48e932b328b4471ecd659c75ae
SHA25656b56ed729c22f34492d86c34596f438ded45476753d13be4b14ed24f388e04b
SHA51283cabaf24f4903f77cedac9de905c6b0b07f8652e58784041f8baea7f5889863b45d172a79cd5a3f9af3df8af95cc425a81d25a3b31ae06b3ac8a103f01072d8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD59ab7a9c7375e356a4456303378e26c57
SHA1f3da541d2d2b7024eff60449733a940cd110c1f6
SHA2565193a4a49f4865888232f301268f17bed4355ae13c3f23d0a9d78899d615ea5b
SHA5128b09ced07bd80b96dc8f24a89c7670090774173c5b25496e9da277529c46c4367cfe187e6a922fc2957ee5a298ee5184d5379c035b2b3c9e90969f3054ee4f0f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD55a1dd33c666ecebac58e2dc086ee3501
SHA155e2c92d63570c49c7d136b2674c74dfdd0ffa93
SHA2561cc13456dcbde1ea6a9b6843c8f06263ffa132111f2cb822172cdf9b3d692ba8
SHA512049893914bcf0b0e1dee918c094a8b7dff9c8b4baf7fcf1c6b30709971b71832b9e36471de36b46d01b030c8512e09071b61f522e98980c458c97e0895b272d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5feacfeaa6370d0dd460a0609e1e1435e
SHA11463da69f34d0efa56e61d9dd55ac1f435237b5b
SHA256d57b87db93a487d521c52be8e0d599fcfb17e8012f6066c303f4e48e92c3f439
SHA51261097d4419f67e7b364a5f0f3a248d801e0bbff2283ffce8cb89a5d43309145288c20ce1a6620217c81256db7da81de7d184a0c7eb769ea237902a5abbe5782b