Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe
Resource
win10v2004-20240709-en
General
-
Target
77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe
-
Size
1.2MB
-
MD5
ddc058ab3ae200bb8f574902e467fea5
-
SHA1
83a4a62bf41c8c0cf6730c2fdc8059ce333865f5
-
SHA256
77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871
-
SHA512
be6bb8a7fc2f55f3cba624816ac1a8d7c1f3fb374bfe93b047ba780c7698f819e2402a6e090cfc811e0f756476cbed2b4e0cbe35a77b541a2d6c89057e4ee143
-
SSDEEP
24576:KqDEvCTbMWu7rQYlBQcBiT6rprG8aLK2Sbly7TWEPje:KTvC/MTQYxsWR7aLK2dW
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1944 firefox.exe Token: SeDebugPrivilege 1944 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2352 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 30 PID 2976 wrote to memory of 2352 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 30 PID 2976 wrote to memory of 2352 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 30 PID 2976 wrote to memory of 2352 2976 77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe 30 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 2352 wrote to memory of 1944 2352 firefox.exe 31 PID 1944 wrote to memory of 3024 1944 firefox.exe 32 PID 1944 wrote to memory of 3024 1944 firefox.exe 32 PID 1944 wrote to memory of 3024 1944 firefox.exe 32 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 2780 1944 firefox.exe 33 PID 1944 wrote to memory of 1496 1944 firefox.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe"C:\Users\Admin\AppData\Local\Temp\77daa23e6f3530f15712c0de18bf159d69ba6e3605d82d2d5ba872c9a8dca871.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account2⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1944.0.2031558133\40998708" -parentBuildID 20221007134813 -prefsHandle 1240 -prefMapHandle 1232 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {97a57c6f-811d-47bd-b903-3b34f40648ab} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" 1312 109d8e58 gpu4⤵PID:3024
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1944.1.1342497570\2096747032" -parentBuildID 20221007134813 -prefsHandle 1508 -prefMapHandle 1504 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0edb366-72fb-4d80-a64b-3949200e5f04} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" 1520 e72258 socket4⤵PID:2780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1944.2.174187751\593896110" -childID 1 -isForBrowser -prefsHandle 2092 -prefMapHandle 2088 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {052bcc5b-94bf-4474-86d8-dcb73508f49a} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" 2104 1a7b3f58 tab4⤵PID:1496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1944.3.1428802729\1855274283" -childID 2 -isForBrowser -prefsHandle 2900 -prefMapHandle 2892 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab885dfc-fa58-42dc-ac33-ab9419b81e96} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" 2912 e62858 tab4⤵PID:1392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1944.4.1089968453\927284661" -childID 3 -isForBrowser -prefsHandle 3900 -prefMapHandle 3896 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2fc7f04-73fa-4d9f-a5d8-8961b91fe5f4} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" 3912 2134e258 tab4⤵PID:1516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1944.5.1816556061\671631080" -childID 4 -isForBrowser -prefsHandle 4020 -prefMapHandle 4024 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {090b6399-9c84-4e3c-a516-9d11f31dc897} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" 4008 2134e558 tab4⤵PID:2476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1944.6.1495282287\558532311" -childID 5 -isForBrowser -prefsHandle 4088 -prefMapHandle 4092 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45489f43-16ba-4e34-ad34-2d8a9f157ab3} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" 4076 21351e58 tab4⤵PID:2432
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD5462c9f8715c85991e5a14db841cd4ba1
SHA1537ea1ad5bed55af4985ad13e1ca221fbbcd3473
SHA256a8aac1c961d05c0f46a20372447eca1dedb9651277bc751cb8322f567d407df7
SHA512fe4f88cbf3c1321b41542e7d9013eb3f67a54a45fbcb2a27cbc11df8008137da44da9da7dc6cc8bb51b9528e0f5a1cdca9d587e53901608f43ef2eda4d8d32e0
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD571a15c0a2e9e90e5f2f8c73c3c240cf6
SHA1ed21cb841abcdd7067fe80d9ced2aa5019da1170
SHA25698fc635d82f0d01e9f02814989c5295d6c78062ce6ab57f4f70dcb40947ae0ab
SHA51276827fbc0fa4b2b46e526a346ee6c54f62fb51380a6e771fd4d771bba462b9d1a86ca92e51eb2c6e4afbe4dc4e1a9f9cfa103db41cee497de1bea89acda09d0c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\38c9db18-736e-4368-aa7a-bec3afbf58fd
Filesize10KB
MD543a2a17c649a2fbdeeb9154ef95dc4c3
SHA15cd3613eefb689d834cca842f67acbdff023208c
SHA2561c2098fbd145c5f94ec2118d8b4146ae0cb7de08d4574499a6d96636c1c24a26
SHA512d798480b73592920661d1d0e618f83d48859b792f3f820f4c211b674a1ca8d2240a43c3bb5f9c41e698d241e5483c1e129901999a58d21cc4b352573f3e9b990
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\4ecf7618-08b2-4d6f-9761-5ab5398fc11f
Filesize745B
MD54b5e96d3a6ad266a9693d43a7bff6d9c
SHA1cd4f2d474a8dae5e94ca09d295b356ac4e1ddc71
SHA256940f2348021cd3468ebe66ff0d9f81c454bc74cdafd4f00d7ce7c67fd579be22
SHA51249214124dfd0b84040d08352d92d1db3f77b0f9fe1426d1e2cfd60ca50acab08ef1ffa0501011101763c8ff4aae4fa9a9fbe7adef53d6b1fd9234bf5a1bd6856
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5946afe55a365d68e371479b9132b3346
SHA130c856b3c937deab95e56d7aab030d0656a8b974
SHA256728c2027d76c7df30cf24c1b449ddfd531229535cdac2956f1aa648446c8c78c
SHA512fffd9cbdabb472acfbe77dcdde17419fde7832ec32c749757c38b1bdd5b5c8a761844a01af13d7679b8e9364447c69616e9d24259b82044db74f0909667113a3
-
Filesize
6KB
MD589842baa27411569eced8a4054e6756d
SHA141665fea2454732cad6f1d5c38ca53858fea5a78
SHA25635c23902a4d08f2588d0d92e04c27051354843b0ac4874d127134d98f821b8ef
SHA5123004897390c5c3113c919f257f1b05b2967b92cb6fb96c109d297f702455547461a2b6e83d97c71eeefcf13d52b616ebe198f116db08c3d9d5a08a7f4471dfdc
-
Filesize
6KB
MD59af1eee4a4cf25c793d413185977bdaf
SHA1e75dd36905550cd91647bc571adc6258676ebf4b
SHA256c9baba9438446d84b65e6621302b252a0a167d69d6e26ffda889d557649c11ed
SHA51284f54861836b9ba6aee470f14c0cdccb9754eae915df04dc3c15955a9a2b366ae6edf0e4af46ec941af6bad3d1004b75ea80a032eb66e8ac13a8f01d8d61719a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5038b86304cc83730eef2c3c99d8a1c06
SHA1488b2b75c162c26a2fca7a0e599f5a6722eef641
SHA2564dc4f28eb45fa177dbd6a14de6ad135074a087f2f191d215026053c8606f63b3
SHA51296211461db974358c42bc6a1abf3bbc8f86c219273f4034227187b66ac8c5efc5baffcbe500970c53ded6f3b1b8c58a624e53fe2742355770eccdb7525592243