Resubmissions
25-06-2024 11:46
240625-nxaffsxfme 1025-06-2024 11:35
240625-nqbpyaxcke 1024-06-2024 09:07
240624-k3smfaxgkq 3Analysis
-
max time kernel
293s -
max time network
295s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-06-2024 11:46
Static task
static1
Behavioral task
behavioral1
Sample
90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe
Resource
win11-20240508-en
General
-
Target
90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe
-
Size
236KB
-
MD5
2fde1e85e1ead98a8c0e1ca7eda2a243
-
SHA1
4e195c7dc0d7bd995b81fc481dd300e966481201
-
SHA256
90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674
-
SHA512
b56a5d33fd6f99d092e5a2b7d332c0632eb4354a1c64cfb66b4a9997e5f6e0fd9d019b775705e89fe94c26b41762e11ede9dda150fc19a857ca9e2cfc05b65b2
-
SSDEEP
6144:FXtIh3WC7HpTBJNDrSfdH/qiNMxsJSoR:FXtsPpTrhgdHChxsJN
Malware Config
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\_HELP_instructions.bmp" 90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies Control Panel 2 IoCs
Processes:
90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Control Panel\Desktop\WallpaperStyle = "0" 90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Control Panel\Desktop\TileWallpaper = "0" 90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe -
Modifies registry class 3 IoCs
Processes:
firefox.exe90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\Local Settings 90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
msedge.exemsedge.exemsedge.exeidentity_helper.exemsedge.exepid process 5052 msedge.exe 5052 msedge.exe 5084 msedge.exe 5084 msedge.exe 5404 msedge.exe 5404 msedge.exe 5984 identity_helper.exe 5984 identity_helper.exe 5624 msedge.exe 5624 msedge.exe 5624 msedge.exe 5624 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
firefox.exedescription pid process Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
Processes:
firefox.exemsedge.exepid process 1028 firefox.exe 1028 firefox.exe 1028 firefox.exe 1028 firefox.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe -
Suspicious use of SendNotifyMessage 15 IoCs
Processes:
firefox.exemsedge.exepid process 1028 firefox.exe 1028 firefox.exe 1028 firefox.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
firefox.exeOpenWith.exepid process 1028 firefox.exe 2388 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1512 wrote to memory of 1028 1512 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 4568 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe PID 1028 wrote to memory of 3856 1028 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe"C:\Users\Admin\AppData\Local\Temp\90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe"1⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
PID:1796 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\_HELP_instructions.html2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5084 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffda0293cb8,0x7ffda0293cc8,0x7ffda0293cd83⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1968 /prefetch:23⤵PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:83⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:13⤵PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:13⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4628 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:13⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:13⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1944 /prefetch:13⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4524 /prefetch:13⤵PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,5215584123591043393,15149173092852328659,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5160 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5624
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\90a7f7065d8dd058ab7049cd3f0c8788ae8950a8d2366a372571dbb800590674.exe"2⤵PID:1552
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1524
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.0.1120780094\1120220756" -parentBuildID 20230214051806 -prefsHandle 1804 -prefMapHandle 1792 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90cfb629-94e5-4a69-9026-a77f182ad7e6} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 1896 1ac196a9d58 gpu3⤵PID:4568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.1.324057234\254679561" -parentBuildID 20230214051806 -prefsHandle 2408 -prefMapHandle 2404 -prefsLen 22110 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {026e71be-e410-4ae9-b240-eea72089b287} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 2420 1ac0c989c58 socket3⤵PID:3856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.2.1404607970\1601737737" -childID 1 -isForBrowser -prefsHandle 2736 -prefMapHandle 2780 -prefsLen 22148 -prefMapSize 235121 -jsInitHandle 1336 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ea18add-4c68-4594-9b41-56f45d8e97f1} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 2772 1ac1beea858 tab3⤵PID:2884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.3.999265502\997384975" -childID 2 -isForBrowser -prefsHandle 3464 -prefMapHandle 3460 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1336 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de026b59-f957-4323-a975-d9b645d0e5fb} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 3588 1ac1f111858 tab3⤵PID:2164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.4.345247106\656030671" -childID 3 -isForBrowser -prefsHandle 5164 -prefMapHandle 5032 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1336 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ae9818b-08b7-4779-a058-dc51603a45f6} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 5148 1ac21d0f258 tab3⤵PID:5100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.5.1724268785\2086208630" -childID 4 -isForBrowser -prefsHandle 5300 -prefMapHandle 5304 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1336 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77ceb6ce-c0f9-4430-9ab2-d27e7b48c94d} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 5384 1ac21d0f558 tab3⤵PID:4504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.6.2082681605\1953761946" -childID 5 -isForBrowser -prefsHandle 4436 -prefMapHandle 5288 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1336 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff14b651-c392-45f1-b9b8-b4445f10b34b} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 5148 1ac21d0cb58 tab3⤵PID:3924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.7.1033496321\183083677" -childID 6 -isForBrowser -prefsHandle 5968 -prefMapHandle 5780 -prefsLen 30820 -prefMapSize 235121 -jsInitHandle 1336 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9404c219-5dfd-4540-ba46-7dc3e258dfd6} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 2828 1ac285b2458 tab3⤵PID:4536
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2388
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4948
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD523da8c216a7633c78c347cc80603cd99
SHA1a378873c9d3484e0c57c1cb6c6895f34fee0ea61
SHA25603dbdb03799f9e37c38f6d9d498ad09f7f0f9901430ff69d95aa26cae87504d3
SHA512d34ae684e8462e3f2aba2260f2649dee01b4e2138b50283513c8c19c47faf039701854e1a9cbf21d7a20c28a6306f953b58ffb9144ead067f5f73650a759ff17
-
Filesize
152B
MD5a8e4bf11ed97b6b312e938ca216cf30e
SHA1ff6b0b475e552dc08a2c81c9eb9230821d3c8290
SHA256296db8c9361efb62e23be1935fd172cfe9fbcd89a424f34f347ec3cc5ca5afad
SHA512ce1a05df2619af419ed3058dcbd7254c7159d333356d9f1d5e2591c19e17ab0ac9b6d3e625e36246ad187256bee75b7011370220ef127c4f1171879014d0dd76
-
Filesize
5KB
MD52502ad3952e40ec2fadd2220f494368a
SHA1530cab38f6bfbbfd907e92a007a496855edb3577
SHA25605e31d2d48428d617a6420d848ae9fe1f6058b2330025c7233759a96896913ee
SHA512b6c8f7b276bd80d9a36ac258e1ce77855fd5691d29a077f9f4e6c07d468dcf5cf2d28acc440afaa14859fc01fc37320d0b15b1a31380ee10b5e791e39fb390ad
-
Filesize
5KB
MD5f4781839d4ba7e5a09ec3758e9cecdd2
SHA17bcdbc9069b2ec715d8f636e1e7561f7769781fb
SHA25696a63a76514d0453ec6a364174a733576e34cb50bb52e77b16295c81358dabdc
SHA512aae4fb9ac00532a2544a49dc393aaa8cf84079fe512680dd0c935baeedd9b4489bbbacdb9e614839aa5cb380508fb9681d3e4518f6f14fd41a2ff5c26748540e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD597b02a2ce48e1de62d39ccd0967f348f
SHA171de9e20a96e3f35743901170dd25b1c1b4cb614
SHA25691ae5609afd1291c88e880c8245187abb488564bf6240361b930fbe1d0daff33
SHA512ee01ad7d79f147469f979b086551663b82003babc3269028a3ac1fcbf68bc95cec97e9cea70a9bc3791074032edadea56ac1c3fb0c3b3322002793c455d18966
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\activity-stream.discovery_stream.json.tmp
Filesize27KB
MD5c5ffa0941daaa8c3fcd45967f475e0df
SHA18392cba3253adb26efa13ec3b0e902be1928e3c5
SHA256de0f02f6f600a653559c8f35c227de871f713f3f4f47362840f1ce4dee224675
SHA512654364b0fa593e415078a575e8ba6a88a05863089393cbfdd41231465490c7ebeaf8c5ae112a7be1e29179435dccebaae6d7c79aa71ddc74b0d5f006fca0d23f
-
Filesize
9KB
MD5c4fa5e56cc7f98a89e16d85f5fe8b5a6
SHA1202f1b79b8b756902a520534fccdbcc35e54a275
SHA25639b86752c13d07ef08bcfe2327b9c1d752ddd6032a34ec105adc3cc66d4bb888
SHA512441887bd5559fe4fc28fdfbd5f40f720547bb479606beac8e8951c229b04c9dcdf4567f4e98154fdd0ef46a879801c0f26b644f55ae97c900856929ffaf86082
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
Filesize13KB
MD5b83c018af93d9e2becc05588ae1387eb
SHA17f20d5db7269b2e7cc39373a69f067f74fb12fad
SHA2567d8ca1fc2e1b3ab5ae0da1998bc0e66e48f721bd6d37baa288af7c9f8c8b6e7f
SHA512c007d41d44bbabe88cb2e200072724d202efe53692875da74094462b6af9ef058403f0cccf8a10e3f6302f208d699c55dd5bd40d5629f0a65eff764f7727ce84
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD5dc7bc689dbbeeafadf7d9825f4890ec0
SHA13ca57a6c80ebf33101fafa017911d15568987362
SHA256ed284b7252cd85ed3aa6589da54a0e4d1ed61a8486577e58844a513619c0bd0e
SHA512554f15c65efb816fbe4167bbd2825669a76d05583a92b92aeb2339f5c94db4de30ee17f4857953c20908b9db5ca40565265d825d0fa6b32d6c641ef76f6739bb
-
Filesize
8KB
MD515e28adec076f056b0ab3e7dcdc9d828
SHA1c89446c8ce227634725eaa78fb504f4670c43d82
SHA25609db27ee74fadb6f6810bd89d9b36514c7fdeab875aef7d4f87001bae78c57af
SHA512e5eb01295174703c85a9871be16027fad6cfdf7f043a004115540ba47be5064972599cd0205fa7dda9acd040d3b489b9d4219039eb755b7cf4818dc792c2fc04
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD51592cd413e095836f97493bf5a8fd18d
SHA11285c68a2fe225e43cfe4eb0733ca53dc04c3da0
SHA2569c9b7ac0dd161efed70b6e5f7c4e0b0f1187402dad087e2b3957ea6d182c814a
SHA5126aebf1fc2667a462b8437b1aea17e99042ae89f851b4e18f1ac94f8c34063ed8b8dd04628e3410be02fcf5a07a15b12771564f32e901cd942bb2158c9926ef22
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5405a3434893ee9986f3c46727d4af8fc
SHA177b4b560bbe246b05251893e858e6104dc170abd
SHA256819aef885d52c01b7a4c675f29e103c56ccda354e07efed3a096dd3a6086fc46
SHA5121c7c4e6f53233df063c2a7b743bfa2ec6dc2f2c57a3721565430d91c56e625a8828187a114db944c026709ccf31aa8da74210fbc125aa083f6161c026f11918e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54f0e3dcd1d16254f41e0997daeccd943
SHA1d27d13b504d8d3cac23bb3d0129528e8949253e9
SHA25608e3c6385effa07671252b959091a8b9c9956aeda1f9772cddb494b334b09ca3
SHA512091754a235c1096ff82d6fe6785b4bc405c2dc9530d89ba441fab7d95c19ca53ea69e4d8a997fb55404427cdd94d1ccf39320e01e4d283e9be6e09229ed6bf80
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5d0edcb605896366bffa4354fd9830b35
SHA13207fb7e9fc7db64f3dda6c45beadbe1637b91d4
SHA256b657d726ae7d9814aa668bf127dff35aacbb032c25090814a8bf0d42a12a73c2
SHA512cacbe725de724bc65e1ea770c37d9c07b9ef3a3de6b4f63b7abcf14531d9bd87041049fc9842bf4888bd3d507a0726fd4458b33ae90c368aa639a62b4dd1d9f9
-
Filesize
8KB
MD50ec337d7e2e3773514d72eb31708c87c
SHA1e436da34425b36dce6ab54d68bc99becf46b72e5
SHA2563aabe3b8a0a5777431884af0c0ac139798b70c7a2c23a3a1a89a64cd5c8a3d7e
SHA512434c699df5b7d1f40f6ec28cccfcd6a0508f39f44d7442dc700c156176ea86abd2298c9426007d40dd683fd77db0a860256822207f58bc13870ba454344ab648
-
Filesize
3.5MB
MD59bd846b9c5725ec0c59fcb30f7425622
SHA1742207d48f5417a37ea1df0791594c33d43fbfc9
SHA2568d33b2319a850750a443094feabfd3de2b237cc952379dd9533f19bcba626469
SHA512ce25c3d05b05f05593f8156cf96131b8cff9e05d4453c1043305867e5ecddb16436f5b0a59165af0e14b704cb2d1c4d324100c69e92646ac33499146dc00302b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e