Analysis
-
max time kernel
299s -
max time network
287s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22/07/2024, 05:14
Static task
static1
Behavioral task
behavioral1
Sample
da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe
Resource
win10-20240404-en
General
-
Target
da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe
-
Size
1.2MB
-
MD5
c3079e921e35d7ebb71fb6ee13f9bcf1
-
SHA1
47848178abde67c3cb84a702129b07c73eff742d
-
SHA256
da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9
-
SHA512
1e0def68a51042ee1ff9e21ba02ab0bdeafa4590ce997b234564b09b9f73b9489459eef6ef47b3841c73c2d6836d9331dd6adb72611c44e697c263ad7426d898
-
SSDEEP
24576:1qDEvCTbMWu7rQYlBQcBiT6rprG8aLq2Sbly7TWEPje:1TvC/MTQYxsWR7aLq2dW
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4032 firefox.exe Token: SeDebugPrivilege 4032 firefox.exe Token: SeDebugPrivilege 4032 firefox.exe Token: SeDebugPrivilege 4032 firefox.exe Token: SeDebugPrivilege 4032 firefox.exe Token: SeDebugPrivilege 4032 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4032 firefox.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4032 firefox.exe 4032 firefox.exe 4032 firefox.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4032 firefox.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4032 firefox.exe 4032 firefox.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4032 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4892 wrote to memory of 2016 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 73 PID 4892 wrote to memory of 2016 4892 da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe 73 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 2016 wrote to memory of 4032 2016 firefox.exe 75 PID 4032 wrote to memory of 4556 4032 firefox.exe 76 PID 4032 wrote to memory of 4556 4032 firefox.exe 76 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2888 4032 firefox.exe 77 PID 4032 wrote to memory of 2916 4032 firefox.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe"C:\Users\Admin\AppData\Local\Temp\da3ce926ae869a10ad56515a79215cbd4a7ba9712d3da71b0df74a544681ade9.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4032.0.1061903578\174236753" -parentBuildID 20221007134813 -prefsHandle 1700 -prefMapHandle 1692 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5abd5b8c-f552-47de-961e-f40d14fbecf7} 4032 "\\.\pipe\gecko-crash-server-pipe.4032" 1780 23ba72ca458 gpu4⤵PID:4556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4032.1.151936172\237850146" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b9dec78-5887-4126-9bb6-e7a54df9086b} 4032 "\\.\pipe\gecko-crash-server-pipe.4032" 2156 23ba71fde58 socket4⤵PID:2888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4032.2.1833379315\2117062603" -childID 1 -isForBrowser -prefsHandle 2872 -prefMapHandle 2788 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {781a3bf0-d4c0-4c75-abd9-0f21f8fe4051} 4032 "\\.\pipe\gecko-crash-server-pipe.4032" 2780 23bab0cd858 tab4⤵PID:2916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4032.3.1713784984\1411582061" -childID 2 -isForBrowser -prefsHandle 3616 -prefMapHandle 3612 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d4c7ea5-4f64-4dc8-8077-6b765555de83} 4032 "\\.\pipe\gecko-crash-server-pipe.4032" 3628 23bac3da658 tab4⤵PID:3040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4032.4.475841518\589057336" -childID 3 -isForBrowser -prefsHandle 4588 -prefMapHandle 5004 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4231597-26aa-48c7-807a-a7ce6b94683b} 4032 "\\.\pipe\gecko-crash-server-pipe.4032" 4832 23bacb59a58 tab4⤵PID:1276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4032.5.1005862258\1973308601" -childID 4 -isForBrowser -prefsHandle 5084 -prefMapHandle 5088 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e78f09a-b2c0-45f8-b316-817e5f239a8f} 4032 "\\.\pipe\gecko-crash-server-pipe.4032" 4108 23bab82a858 tab4⤵PID:1528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4032.6.453990061\1796249426" -childID 5 -isForBrowser -prefsHandle 5364 -prefMapHandle 5360 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {26f1a922-d729-44dc-82a5-91af1ece64e6} 4032 "\\.\pipe\gecko-crash-server-pipe.4032" 5280 23bab82c958 tab4⤵PID:3328
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\037778A55E1B7E9BED3390289866D09402D6C913
Filesize9KB
MD59d9ab90a44bdd594f07065b6c8e8a018
SHA1fddcb68eb04f63c34cd33112d2fc532b24691b1e
SHA2563efd74e361cb59f5446a0f57f87d21d015daa83d2d96faa32de5dd990fe19246
SHA512cf682e8be0e69a7a9e50dbf6736f815d515ef845cc26f10b2887d24fe1c4254d2ceb4a07cc2e556ed346a759722ba714056d855ef13d729f0c1a6dc6c54ae792
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD5b59f529a0e9e2152b86c2b66481bac86
SHA1a2f466a23a2a31046292b63dd14aa35944713109
SHA25608002b1ed9bdd14e671cbca0fc887e72dcbad67beaad9f34d0b5e186eed5990d
SHA5129ec5f4540172d57af82deaacd279423e4912d95069e0f46ab0d59e8db2d1355a95c2e17cf6c9ef3a6839fecda0dcaf430c5b5da11debdba6a84edc34d31876d8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\4C863284CDA7F859EB300BED16DBCEF9517F1824
Filesize102B
MD5a672c4e38b71e999a46e834d948c0aa7
SHA153cb681f1b6af9e16a2da1483c23a644a56c0fe1
SHA2563e76b9d1688f0de90b3187edde8f990db83059d5627d1a882f1b11b218b02b8a
SHA512e589a1546ba6ed15a50a9b801b3be7819ec7f95b23b1cef571b4ba59d9d64f6e205e0f9f4dd1ad0d0a3df3135cfe52028b177fa4fb92ba8e79c985e235beef96
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize15KB
MD5389becdb1ef1c27f1f00dfd4aa8db736
SHA1585e8da0965ca85cfef111b6bd0cc4c6341a95f1
SHA256fc933808c2be9c1437d1bdb7901057b02f7c464be461594f71c5c23cc090e7da
SHA512f4b9abf299a1f392b14546936bf24aa521af34f0cbdfcd7bad29b1ff55d3579d5950a87a8511ead8d4be09cd23da4914861cd46c926d4a6660e74dda96f3f013
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\87DF30809CA66B67BB127FD7491F6665D97085BA
Filesize309B
MD57c6dfcf29313fd07e92b275e622e1e28
SHA1cf09eff96c78aeb2b0c66b158aaf6a81d3d10d27
SHA256907c1f230100ec010f1bbf768a468ba07163af086157cc5cdf0004759bdf328a
SHA51260f041edd916f341387a73c34c475dc5010d1abc383d6acd9583d84c80474ad48be714081b013a3dfaefdac2f18aec03e72e6bf3d642a6519043fccc5f268523
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
Filesize13KB
MD54227caa02df28979e15acfecbc678f56
SHA13171f2c7a9ccaa1e4826ff66155a599dceae15b1
SHA2561285b38970fb0701bd6b79df58c014d7a5e63115645e2d96700dc931542ed5f5
SHA512fb65fc55f8a5b075f9f96de662579fdc0c5d4690ff317cbfde008001fd6bfa1154988332fe386c0934846af433018fc102fe1dd6afa521ab9fb41b80b598a6b2
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5292b17907709b0c505efe6b902090b7c
SHA183d8950c9b993c192a0e08b36a34c8b5fb36166c
SHA2567a2eeebb81f5cb810a8630ebf62f1fa0416c4c857fd014a5d5b064d7b5b41dfb
SHA5123386dfd824367fb87ea800f177088ecad4658b7f544c8a903e8e6f8424793ebe6052f57ced928ea1c6f74fe935a6d892f2216385599ec74230ba15a1afe66f40
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\bookmarkbackups\bookmarks-2024-07-22_11_MaaMR8mhAQTbCgvsLumwIQ==.jsonlz4
Filesize945B
MD5838d93fe7f64f4f752cc6aa88379ef54
SHA155f0a2bd40fd96e3a319f886a58891fd9d416c0b
SHA2561b13e0ebb1dab164edd26588e55ea99c9909f18c56c9a3478937d96719d9a54d
SHA5128a4fddabc8792bc2fdc4868e1873f415614c3dc08bbb50272b64fbab124b4516ab0e3be04f31cfb8e02e7b653bff231053208d1638dcf0372439dcec71d33f00
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5ac189e92097a4ea46b8daeab5eaabdc5
SHA1de27188b6ff5650fce3f5ec515614458d92cd106
SHA2560d272be65170448bc882ad92aad25e3d85ed111c9bffff55dca02be73cc197af
SHA5124cf2cc20e40d53d065bd371757959759c61058ceaa4ae20f8a5b1b158ff65328f35958bb14195dc15b41c07f7366d9747d2cf7aede3f9deeee69397cca15f917
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\11d428a2-5d7e-42a3-925d-6f7fcfdc7997
Filesize746B
MD553d7bdba599e048c9787d57c8f614ccd
SHA1549bef457288dcbf070f390f1620d76ed08c9207
SHA256570c47c9116bba4a4f741ec3fc75172b5cc55d4d42e02cb2bd3565bd1d9f4d05
SHA51273abf3829dc9f9269dc134b1563c02e7e78cac9cf08b46c2915dc5b633095193d941401c35c2f9b32a84079f9b8d4bfd1617f0647f3d8ee12affec6569ffd57a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\5d8f8c20-0bc4-44a9-b697-adb292ba7831
Filesize11KB
MD52c439218d050a05a87dd097e6a40ac23
SHA12e476cc6755b115926a381c42aed28eae0dd6bfd
SHA2569b5dff74135998af5518b0c52d99d4a4140f5956408e02db309c1b6dd40bad65
SHA512e8f43516544fb83dd7ef41807cf10c65c61be791d3ca49dfcd8191aab3d3fb45476fa671d684f4f77237c981790a353a04f9e2d2f6053817c9078fbaa89515d8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD59d645446e518e17bb4d5884919106d8c
SHA112133f7dc59234ca949ecaa3bf629e899a053db5
SHA256c31e7314b210089e676e89d3d1775a29edf859b417607f121d0787bab2971dd5
SHA5121e2aa9b86fe917c02058562fdd6746023d138c69a9946ec29b8d4f0733029e6f0e5f94aef9f7f7edf88fd57c195628fcf23707123801db7d33db41acd08e7d6c
-
Filesize
6KB
MD52851a6c11e955d6deb444473aa7f58ce
SHA196dea0df046f9d4d7d48b63f5692ec6e4fe7b8be
SHA256bec2e5a1f0d39e82b514cad372d7e6c53f20a792688c8009cdc31485804275ac
SHA51273d51ad321a5b6c38566b6519d047f314b4c2c875540e4ac807638c51349f457be1733cab730f75aac40b32efeaf2261fbc34507e41969433fd8fe95eea28adc
-
Filesize
6KB
MD5ab19b3ba3e6fe0359b0096d8cb156ff4
SHA1c56b35a38170fd6184aff210ed6f6619c060b66c
SHA2560d12390b0ea816393db0e5afbfba991d0c5ccdb7f9aa9d1a2bcff09c15a7eec6
SHA51209dea3c41d020faab5ac2f46c7f7f4ad60ed6915e676c72c27aa92c7efe5ad1f2ceac6870099a99451447050b762c0b662b17113d50bef68e696c47cf59ad8f7
-
Filesize
7KB
MD5beef4dd73257759295fa4dc6285ac2a9
SHA143ab7140c4595bc2c7d5ac2e39580a411897ad14
SHA2566c92288a700c85449bf946802df8d0e7c2a9c32997db712ad0f10b75b999eb08
SHA51210d1add269b57fe2220e2d35a34cdfc4ac1a9dc56601a24fbef6b87ae3dc12d3b665797cb1bea044ba57ad5a5818b7b78c0aaf357fd59af75eee3d36a528b877
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5cfe4ffd6b07e7f25f3f7343ac6fbd57c
SHA17414eca4f0a40fa24b83096a4d21b641fed4997c
SHA2569972c548a68e418f398aaa7f9ea2789a61eed680a07945fe6dfd268aba20a8f8
SHA512d6737eb65257a40c99d255ce7a804b06cdc522fefb66c888f983ba3b61bbab3b64eba69fe886fc8dce79541db6b958738e5daea8207e679be1e618a110c35d6e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD569cc4ce68ce55e681c368d219f32a10d
SHA128afdfa7d331fbb72dd993ecefea313f2799b446
SHA256d4e13af44e4664821cf15715fbb0038aa5d3f03e3b7a15a7efd4745d77a4b8d2
SHA5124b1a2f353f0d8e1efbd9f1deafc551fdde86bed7d32662d025640b67c3a9e71e0c635a3fdab10196eb32ef5870fb58a6973c8920c7f42adbbd537ffb18c399df
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\targeting.snapshot.json
Filesize3KB
MD5571fb88b6ce7f884c4783cdbe7dfdf2a
SHA118ec98e0f5f33b1d6a4bc076fadc3cd53ee3bbda
SHA25654a6dcc2f0fc29cf6b18363add010b259e89dc872a18d87c004abd7bd09b93d1
SHA51200668bad50904e975d4c46aa139239e8bec3f398b3b61a666a0b70b5990f9a4bc42ec8b25059f9b7c1b4147aa64302b6ae7ba4d8ea2baf9d4e5f9d5e7f609005