Analysis
-
max time kernel
282s -
max time network
283s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 22:33
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240704-en
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
86de4e40528fd099ae01872b6af837cf
-
SHA1
c616d8e3dc5643a15127dce69a327ce37a6b8ab8
-
SHA256
7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a
-
SHA512
e9912f89c17ff6e7cd897d3256a2a4cd097090dcfee2a8dd85d98de0e618513efe8d3508cca5cbeb2711f27b4602c22cadd25f8eb1b417e7244da54a5db3a4c5
-
SSDEEP
1536:Y+bxQAsnqLoM91qQIwxHxZxdyyKDWfCbhDqI64QWEzCrAZuhn7Dr:PbTsnwo0RZxjQbxqH4QWEzCrAZuh/r
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7302074945:AAGKx5TnjPyRM_fqN4XQLd4uz-PUp4nl8w4/sendMessage?chat_id=6414125020
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TelegramRAT.exerat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2144 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4764 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 848 schtasks.exe 2468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rat.exepid process 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe 2144 rat.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exepid process 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exefirefox.exedescription pid process Token: SeDebugPrivilege 4428 TelegramRAT.exe Token: SeDebugPrivilege 2180 tasklist.exe Token: SeDebugPrivilege 2144 rat.exe Token: SeDebugPrivilege 2144 rat.exe Token: SeDebugPrivilege 2156 firefox.exe Token: SeDebugPrivilege 2156 firefox.exe Token: SeDebugPrivilege 2156 firefox.exe Token: SeDebugPrivilege 2156 firefox.exe Token: SeDebugPrivilege 2156 firefox.exe -
Suspicious use of FindShellTrayWindow 47 IoCs
Processes:
firefox.exemsedge.exepid process 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe -
Suspicious use of SendNotifyMessage 44 IoCs
Processes:
firefox.exemsedge.exepid process 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 2156 firefox.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe 5760 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
rat.exefirefox.exepid process 2144 rat.exe 2156 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
TelegramRAT.execmd.exerat.exefirefox.exefirefox.exedescription pid process target process PID 4428 wrote to memory of 848 4428 TelegramRAT.exe schtasks.exe PID 4428 wrote to memory of 848 4428 TelegramRAT.exe schtasks.exe PID 4428 wrote to memory of 816 4428 TelegramRAT.exe cmd.exe PID 4428 wrote to memory of 816 4428 TelegramRAT.exe cmd.exe PID 816 wrote to memory of 2180 816 cmd.exe tasklist.exe PID 816 wrote to memory of 2180 816 cmd.exe tasklist.exe PID 816 wrote to memory of 1428 816 cmd.exe find.exe PID 816 wrote to memory of 1428 816 cmd.exe find.exe PID 816 wrote to memory of 4764 816 cmd.exe timeout.exe PID 816 wrote to memory of 4764 816 cmd.exe timeout.exe PID 816 wrote to memory of 2144 816 cmd.exe rat.exe PID 816 wrote to memory of 2144 816 cmd.exe rat.exe PID 2144 wrote to memory of 2468 2144 rat.exe schtasks.exe PID 2144 wrote to memory of 2468 2144 rat.exe schtasks.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2584 wrote to memory of 2156 2584 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe PID 2156 wrote to memory of 3708 2156 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:848
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpC294.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpC294.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4428"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1428
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4764
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pornhub.com/4⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5760 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa972146f8,0x7ffa97214708,0x7ffa972147185⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,11827017810546408278,15816293121367759726,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:25⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,11827017810546408278,15816293121367759726,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:35⤵PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,11827017810546408278,15816293121367759726,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:85⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11827017810546408278,15816293121367759726,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:15⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11827017810546408278,15816293121367759726,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:15⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11827017810546408278,15816293121367759726,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:15⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11827017810546408278,15816293121367759726,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:15⤵PID:4924
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b455db27-62ef-4bcd-b8dd-cee49f5dfaa9} 2156 "\\.\pipe\gecko-crash-server-pipe.2156" gpu3⤵PID:3708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2324 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75e0d095-1d2f-4707-b064-d12d4e48c548} 2156 "\\.\pipe\gecko-crash-server-pipe.2156" socket3⤵PID:3432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3128 -childID 1 -isForBrowser -prefsHandle 2932 -prefMapHandle 3148 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {71d7bfd5-a069-43ec-bc39-fcd54d8c1549} 2156 "\\.\pipe\gecko-crash-server-pipe.2156" tab3⤵PID:4344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -childID 2 -isForBrowser -prefsHandle 3900 -prefMapHandle 3896 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a725bb9f-e08a-46e5-bdb5-42ac73a3f963} 2156 "\\.\pipe\gecko-crash-server-pipe.2156" tab3⤵PID:2288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4748 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4840 -prefMapHandle 4788 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4345598-7302-4121-abd2-d0e0c01bde67} 2156 "\\.\pipe\gecko-crash-server-pipe.2156" utility3⤵
- Checks processor information in registry
PID:5568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2524 -childID 3 -isForBrowser -prefsHandle 5288 -prefMapHandle 5308 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d1b96a6-4e05-4496-a747-bfed2393deba} 2156 "\\.\pipe\gecko-crash-server-pipe.2156" tab3⤵PID:5908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 4 -isForBrowser -prefsHandle 5504 -prefMapHandle 5508 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {845273b6-6eb8-40ce-8ba4-b322837ac7bf} 2156 "\\.\pipe\gecko-crash-server-pipe.2156" tab3⤵PID:5920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5784 -childID 5 -isForBrowser -prefsHandle 5704 -prefMapHandle 5712 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b1c51ad-a0a1-4d50-8c91-723df76140ed} 2156 "\\.\pipe\gecko-crash-server-pipe.2156" tab3⤵PID:5932
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:452
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD520f8ff408b15d7f31c088e21840dd88a
SHA1f2a2f235217891857ff8a599f3db0f097bf9a87f
SHA256107dac0c52106b763021cfbdc0be85ad2352cb1afc6763a6dd839e868f3e9f0f
SHA512b6f5ed4cc9134e1600bda4a3f93bdb29e9325f2d2838e2139f83dc82bb77ac6501c90e92784054edad0934afa2fcf4379e2b7f6d04083ae68228c971202b9091
-
Filesize
777B
MD523d5450c862acf57282ca67944cea7f2
SHA15606388764b703d50ee9216ad6444942284a6613
SHA256e2a4351ac86260e79e3e4861e3d1d091d115ca469bc4c1ef0fbd06b03f4a9d35
SHA512ecab4e8ca9667bfad275286358540c72faa9666177743f24e772c36ffe554ac312dad82b1010fd264be09e23d3c46e6fbd342846bf9445382c5a0c4e81f349a1
-
Filesize
5KB
MD5be9a9c3274d87fb849ca85911eefb4bf
SHA165c5741beeea578ddd87048fe19a2db6e351fea5
SHA256835885d8cb69633bc19aa0e5aa0d30e8e5771f1e5d4df58b149720e592115164
SHA5126a8ea27a5b1efa4d4d25241e34325f1846a1b5cd5d7866baaaa36c916fed83a71e3dcc503150aa3f5c38417d3e5dab084f0cb2fe514d9267579c628755017b0e
-
Filesize
6KB
MD53aa98f35fe8d77e1a1caedba07176f70
SHA165502e4cd9677edc6f23b6d946abe1c3c33f1f22
SHA256821140c7ff537e9c7a510744ed0c5c40875575a6f479137bf1bed9f48c1dc241
SHA512a76da2bb04f23aeb6ec8d4708f01e636889c461e009543c92e1765bfb7abce16929085e6c916ff1968fc46e2d091683a3f9859296d3ff5a4726f7118a2bbb1c8
-
Filesize
10KB
MD559d86f1bc34b0168e9965e163395bf26
SHA1e6092531a141efd802386756a8d44dcf759d9b5f
SHA256895509fbd5562ff6c0c8c898f825fb83c92d16447b4a690231057dd9296ecc16
SHA5120f26317b8e93622be1afa3ee819baea6d3345387f89188440a3d2dd106ba1a05b47c35b7360077c80af8685017b47ae505f23d45aa1228db7fb8f4399c64e16c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\activity-stream.discovery_stream.json
Filesize25KB
MD52da2db8009973356f890cfc3e0800403
SHA181fc71c6cd0a1493897a2c5f42b782cdc304feb3
SHA256f30535e2322148a7292b4cf6829003acdb49143b752cc56b181ba193818d087f
SHA512b5eabf6ac62f50c59fe480e339ca5e5bd324c52ff7f3dc824ffe52b7ed45fae6e768f0573ba6e7da6b37f7713a8aae1fdcd10fb2e5310bb61076df5c77d810e8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\cache2\entries\E449899591A9BC91DFBA673EC0589B51E541A88B
Filesize13KB
MD503624f3db095924a565136c26ceebe53
SHA11cb3e3d8506020dde7ea189660418172a190a9c1
SHA2563f6a178ed5c6c3b2877601d113cecf97c6b30293f530ac589c790fa61d757539
SHA512a7708cab514bf710e3f438573020764e608cbd7d8febb7d9a07b86140fe7784ae01cf309a44438daee06d3ecd2a25ec28bf5a9a3240930c3798e874f9af0120c
-
Filesize
188B
MD55835b7cc6b126d5be3b39cfc7028ec4e
SHA11e691e018c681317ef0f21955a437e9bcd4cef9e
SHA2565fa23621e544e9566f590ed6272411bd42a790ab334c04b354f23f5a6c7276f4
SHA5124cf73ae90229a629ee59afb23cbc66361c27dc54b104e1dabf37516efa7433a3b4e2d6f40e9abb3c4b5608712cc1cc56fea1d3fa6138d5e9ffb654858d638e79
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\AlternateServices.bin
Filesize8KB
MD54df3f44ac8c04e7d5b7689b77f7cfcc1
SHA137b0b9538bc6b9488ff93626864a4bd49f8c1df4
SHA256c09d6066bf1388b8b48af95f0983adb6d52ce90e897874156879952804718baa
SHA512d96190cc77cce63bce2d6c703f011a1107aebb3d6f5403ce8db4798c17e1e41625518d619f5897811777af54d030f766eef453f0b25cafa46d2827c019844cdc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5ee5fe3c7a01f27c9f60049dcab6d2b91
SHA1a1c36dc153de3d352287892ab568b6fa6f211945
SHA25688d9c5de4fff3587dca9b54aa4e073b5b8ced7ef85b3dadd08f8fd75bd2841d8
SHA51260f2d07daa43817c8bab74916a7b3387dd1c419858de2103586854a49c123b9573d99e77e7b869b0d78b56781e8688a52921530e8b77bf7d85764bd08f5f1f61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5fd07739b8b085a05e9a00c351908b2d7
SHA1fcd34c3d66478431cd09fab99c8bdc928f531ee1
SHA25680c1fa6a1b23dce64ebbfd4d681ed0a06437b6086ff0bcd1ac4abcfb560de06a
SHA5120240eeaa1c1efc976edf86337b44f61ecafb95b672b2a6851d5e98360001466c575fe17a6059e09c75fcb5fb4d193f982889c9265f277fa4054415a12e3a8437
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD52b6bbbe839f6a8b5debb67fdd406a859
SHA141f93a121a43b0a8cc2721588d1122e7b2a2b4b1
SHA256d686d28f417c93d69194d111fec0c95bec3ce0e4d00d530ff615d405d881f826
SHA512f197a5847194c85b089174e1e0c3736747b0355a6349c102c7ac9e865ba2207a04f83a438f3b9f45508f9da69653c2941f8b7c35a9d33823dcba2671ae149dde
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD538abdf263b927bdfdcb04cb781d2478f
SHA1ef037414d224cdd62c6ad7afa31a7e30228b8492
SHA25678597cfcb0a4339ae69b01bf51e5c6291f025662eeba40af99e5a37e7ec466b5
SHA512100a5d307d1a47ff10dd92d973c02f5ac095471a37b7890b7b35c3d96a107dfed1945cecea341525ce363be4bfc80469d3d0a3567b0de7e005534d970c11d223
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\bdfe31fe-4796-4e07-a71e-d1354e0b9eba
Filesize671B
MD56365e30f6cf749572ad14d97f6036f05
SHA1f33f38c4371b36e4e11df29419140e978b4bd850
SHA256577864f44f133051cdd6ae74f9cf0c6a923d052e98c2ed411a91375d7789cac1
SHA512d229ab8ff0602f903c592aa633b6e10454cac10f37852aff5179effb8fb6604e5168155254876156bbcc6445d254f323696cc95f6b5c6d1b2244f3f2e92f16cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\c91909f2-60e2-40d4-b821-929b5d9d5d0f
Filesize27KB
MD54deea909d7dd37367e84ab1a6630656c
SHA18bcdd90708bd87c7c5e22c14e41828c897fa5b20
SHA2566e6db5e2f25671664cbafd017831569f058fe5d01ca82a13f3770fc9a6c96968
SHA512941ce085cd9aaafe10e593b511f2a814e015b7cb5a39c9b8b2bceacc59efd105cb3aafb4d0218bcbf9ef8fd8940a90fb98418cdbdcbd21cf74ec26cecb3a678f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\f4c83235-2c7f-4c80-acf9-7d3afcd7e954
Filesize982B
MD545dc9a7bbc7725a4f00bf1dfcac60781
SHA19cb8c6408566450a98e88dca98356ca0ccf93549
SHA25667131621d9bfa3f8c49f83d0a29c3eb287d2702212c0133fe8d85cde38f683bc
SHA5124ff07329cc9fd635af28b4b399a560bee2de1644aa7833c4113cdd708658bc426d84e196daba865917eccc0077ae49ca05dd83cc751a2977d63d998927ac2feb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
16KB
MD5ec68a28684e59b8b4b68ddc54c8b5993
SHA1d6be00f0a205529bce3e47d87c94cc87372a742e
SHA2568892df40057207d600422c206c888d376aa74dca1a5b34d693e8832fb7963451
SHA512c0f8bbd46b58959526d9f44f1e989115e746e64a4f4c1afcd314cf17b62aa3296600fd94bb35625469fe1f71c5d333fa4f6a69214690335ebfa6cbac37bf1c3e
-
Filesize
12KB
MD50f9fccdd27e74de8125463593667978c
SHA173e661e6b63b287705e87783db454db497864b94
SHA256d9a7a8e2cf06d099e16f155b9da62de0f971bc4e2a122d79b632f568a06df614
SHA51254bac5d930446464962fa93fefabf90255750534f7d43b39a518a1217bd0e0945dfca86f9db4eb76353b7ee8909aa7d359ec1f5e9a7d7f48fc0e37c1c217ec08
-
Filesize
11KB
MD51fe295328f65b9cf6d2ae4790c9b2058
SHA1b5d1ff3f9ba7c4bd3c2014e86d0ce023c8eaf794
SHA256bb388833a794b6d4a8eb46d89fbba82b3783238a72cc99d378c04e39d660e6cc
SHA5126e8f8fe6168978199148c2bc8d967b25d3de97661ceb08e61e3244f6b25369f6e0d79f7e3c5b850698c42575e98993eae8bb21a5a19da7a2726c2d7aff10f8b8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize768KB
MD5e3e070167e3c031bfb47956c20b94ad3
SHA11ae52079cd53f0c982732f61d1c0c64ac8ab443f
SHA256514f50405469f4912ed90a1b905b344388da63310c2fbb36aa0a56d2590d89b8
SHA512b11b0270942aa6bb81f9179876fe168a276a5aecb656f5e0ffbfbbee76a14de7a322e4270000dca690651155ab640b47608da0a6961741c1b47434f4d02733c7
-
Filesize
37B
MD5d72894f950498f48a27e132e2935e2f1
SHA123db39900fef1c41a34df70239a7cc90e3754dad
SHA256dae328de314848e798c39b36a7ba842380cb6c6c14514aa1d7effe50f9f54ea8
SHA512100884936245af3c321bb858fbdbf96fd700eaf81f09cc5ade7abe87c8ce69e5b8aea3662edfee26c5add339a47f836357de67760d76d18aad2028db720c00e9
-
Filesize
111KB
MD586de4e40528fd099ae01872b6af837cf
SHA1c616d8e3dc5643a15127dce69a327ce37a6b8ab8
SHA2567485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a
SHA512e9912f89c17ff6e7cd897d3256a2a4cd097090dcfee2a8dd85d98de0e618513efe8d3508cca5cbeb2711f27b4602c22cadd25f8eb1b417e7244da54a5db3a4c5
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e