Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 12:48
Static task
static1
Behavioral task
behavioral1
Sample
ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe
Resource
win10v2004-20240709-en
General
-
Target
ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe
-
Size
1.2MB
-
MD5
62bb0c12c38ed88d6de4e6fc5d769ba3
-
SHA1
73282ff435b02089e9c776dd4bedd0d67a0582f8
-
SHA256
ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf
-
SHA512
a4906f77454574245e10196133f8e6ec9dbfb49a8722c5e9d23eb0fe76383e4bb389e900fd921904f9b7b6053f57750f9e9bc03354ec4c6cd855c74571ebb0e1
-
SSDEEP
24576:kqDEvCTbMWu7rQYlBQcBiT6rprG8aXT2Sbly7TWEPje:kTvC/MTQYxsWR7aXT2dW
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2724 firefox.exe Token: SeDebugPrivilege 2724 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 2724 firefox.exe 2724 firefox.exe 2724 firefox.exe 2724 firefox.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 2724 firefox.exe 2724 firefox.exe 2724 firefox.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 560 wrote to memory of 1972 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 29 PID 560 wrote to memory of 1972 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 29 PID 560 wrote to memory of 1972 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 29 PID 560 wrote to memory of 1972 560 ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe 29 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 1972 wrote to memory of 2724 1972 firefox.exe 30 PID 2724 wrote to memory of 2792 2724 firefox.exe 31 PID 2724 wrote to memory of 2792 2724 firefox.exe 31 PID 2724 wrote to memory of 2792 2724 firefox.exe 31 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2800 2724 firefox.exe 32 PID 2724 wrote to memory of 2404 2724 firefox.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe"C:\Users\Admin\AppData\Local\Temp\ec6878c05196b2bd85796a9b69dd4d76e36f91b9220696a5a4a6f1633412accf.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.0.1876107539\1960193795" -parentBuildID 20221007134813 -prefsHandle 1228 -prefMapHandle 1220 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37c43529-d58e-417f-a065-42b0d79b8589} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 1356 f4d9458 gpu4⤵PID:2792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.1.1123472391\774380740" -parentBuildID 20221007134813 -prefsHandle 1520 -prefMapHandle 1516 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd9f51f6-936f-4200-98bb-64cbf45aa0ac} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 1532 e72858 socket4⤵PID:2800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.2.1885791390\487770202" -childID 1 -isForBrowser -prefsHandle 2100 -prefMapHandle 2096 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {070177c6-6649-4f02-8576-24e40e59f57f} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 2112 f465758 tab4⤵PID:2404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.3.1454050794\235741235" -childID 2 -isForBrowser -prefsHandle 2976 -prefMapHandle 2968 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f874ae1-0582-4bf7-bc8f-b6f4730d3f78} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 2992 e61f58 tab4⤵PID:1060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.4.473506194\1407651852" -childID 3 -isForBrowser -prefsHandle 3864 -prefMapHandle 3860 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e31c057a-e015-4d18-816f-5b91c26a0813} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 3876 1fcf4558 tab4⤵PID:2840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.5.1217694301\158936069" -childID 4 -isForBrowser -prefsHandle 4000 -prefMapHandle 3892 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {977f258b-c870-4c75-b54f-c55ae714f9c1} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 3988 2003bb58 tab4⤵PID:1972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.6.1127748199\1913335588" -childID 5 -isForBrowser -prefsHandle 4152 -prefMapHandle 4156 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b3c5e24-cb2d-412c-9111-e96533425d09} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4140 2003be58 tab4⤵PID:2660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pzuz3epu.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD562f7f6a3c9178f8bc18db49a79096a31
SHA1b332b6ed202c4471ddff867563e71f0091bbbecd
SHA256e215d479bd0f3a38b66b22342f8e9bad2a5178f43921b98b052930d3b2af6069
SHA5122d094870b70567e2643047c06a148cfe7938f22dd970e2e766352032858829e6992df54e712d6b8d47fd425977c41237a5198d8044f257f02f5cbfbd4958d337
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD534a5c98252a2cae0e6b5cc635354948e
SHA1bf5b650b8266a1d451a7378a5a1805458ab003e1
SHA25639ddfd29f72041c35e6c980a96756af1eb528674817e19ed16e060601f295642
SHA512ee332b10a5af9a1118229d5b77e35d726216f6d2b97c26eb6ba5cba8deb1e60264b1108ff684adccb17f89ad81c15e60ce2f4a4434231ce87f7545a3346efda6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\datareporting\glean\pending_pings\2958c7ad-effc-46d7-ac86-820f9d7943c2
Filesize12KB
MD56b74ebf489ccacf695d9f7dfebb8956f
SHA15c4db4f9c737d02d6bd4e5633aea553c936b104f
SHA256ea9b8605a1895711ae835cc67bf94bb4440dfe703448e66472371ae8e2dd8614
SHA512740c4ed04538729b62ec66a4f2a0f7978076c11bd7ca731635dbd27859155136c5fc2cfa517b7dffa663cbb39d20160aca2ec5dab36ef9ab60801052c57469f8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\datareporting\glean\pending_pings\76dbb1c6-e0a8-43d1-bffb-b390de475fa2
Filesize745B
MD5cd75e420ede9617adda029603f739b71
SHA1761bebafd28451a5457d109ffd008e3bd90c58d4
SHA2565c5a5b582777e92ffb1c60d5fc24a264a978fd852a09c264b7722a8e67876d54
SHA512c6c5b91a7cf867c3b6eaf9f69c81d913546d199becfdc039d76a694ad7056d90345e4b31dae3c953f2b87e974bb00c28553a5c49dd4d9a297f43526807a752ee
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD58058dac503919e4f27444310281486fc
SHA1b4031c960fb09dafb6a861dc13f4e8e5f780bb6a
SHA256a37995b98407f694a683d1e59aa4627bb6263ce669dd44a6a6c0656b4a7687ac
SHA512a5015b77b9904be38104cf00467164c53b4ef564d05bed97eb04a8e8a0eca421473e0cce4c9f558881b0070db6c338b1139f5ed74be174e1d9563982fc04e979
-
Filesize
7KB
MD5270220216ca13eaba96c04967e886218
SHA16175f77fa3faa2e12d3725ca41c8b54c100d3f43
SHA25681f96ae180102a0b34ef82dc89ef11c13bbcaa0dc5145f9f307df13bc009fbcf
SHA5127803af30358b2c67bd1d26b84826df95ea9bd7d401e9525ef7fc1018077ff8046e772655f1002706fa4a7febcde745ca0ccb047f683c6e5869d11fdaa61c9ec6
-
Filesize
6KB
MD55b93976860dfe6f4188f966888642cde
SHA19245b63e1c865c8ac7255a0cb6b330eb3eb95278
SHA256cb79314ca4622954037d8d113a74c78dc2d1a884fac1ff2cafb006980d50650d
SHA5120f5be9822594de65bdd3a93ef7da878a9f82301a0e141939f0b326568f017cea90e4bbbed650953251e49bbe805776f64955970a82036a3dcac6efb95529e2e6
-
Filesize
6KB
MD50bacfccf7ccfbc8f46e4632aaf40e0ba
SHA15e4d3e78d955bb00f3c031422b28e602744cfd58
SHA2561c51163d7108ebf510b65b58c05669f0726c03465c69bbd4ccff7b599b78eae0
SHA512761286479d21d5a2abfefb019ed8d09ebd48e0128352389defbfbb6d608db72ff91401f1ecb8bfbb4046935f6e6f634d4ef09e866d8c9316c7db6d885867feb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD55a070cf324409ee06b843b0929cf5c99
SHA1b87f07cee6b5a5675c9c6ca38799c38a63a86fe6
SHA256d500df2496a9204fb71a952ceb03bb94c420d86fb3f909d67cac92858ac317ea
SHA5122bfa3fecea588bcd1cdaaef8dafeff1b23a2ccc2568798459f92cc36af79be0249ace4ea6da446a83d6d01de036feef66745ed62679e2944cd79b95b150c0ffb