Analysis
-
max time kernel
1505s -
max time network
1481s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-08-2024 00:03
Static task
static1
General
-
Target
R2R.zip
-
Size
71.5MB
-
MD5
966d250b32e0b75d63fc858045798cb9
-
SHA1
76d0b1b2870aa766a95a57d9bae4a9005d1814c5
-
SHA256
83820b990f7c65e454759feb3c6e142d801d0f64946f77ad566d7bbd846b43fb
-
SHA512
d1329027889a92a8cde01bd7aac99722472c2970d46f8d0065289f232a82a0b9e02416207ffd27cbeef105066e1e7aaf364d21d0bba072c6b6ae5ee1a438956c
-
SSDEEP
1572864:/3JGusA9ifbi//E2OMdnibtb1vKtbzfzRwaflTph5GwOt3sg+f:xGuHwbiE2O2ibtb1vmfzRwazh4t3i
Malware Config
Signatures
-
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc 395 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe Token: SeDebugPrivilege 1664 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe 1664 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 2516 wrote to memory of 1664 2516 firefox.exe 85 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2952 1664 firefox.exe 86 PID 1664 wrote to memory of 2084 1664 firefox.exe 87 PID 1664 wrote to memory of 2084 1664 firefox.exe 87 PID 1664 wrote to memory of 2084 1664 firefox.exe 87 PID 1664 wrote to memory of 2084 1664 firefox.exe 87 PID 1664 wrote to memory of 2084 1664 firefox.exe 87 PID 1664 wrote to memory of 2084 1664 firefox.exe 87 PID 1664 wrote to memory of 2084 1664 firefox.exe 87 PID 1664 wrote to memory of 2084 1664 firefox.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\R2R.zip1⤵PID:3756
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1704 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {97d20510-e7da-451a-bec4-3c8aaa4fb0c1} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" gpu3⤵PID:2952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2404 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de9d893f-5653-44b7-acf9-57bb98ef0840} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" socket3⤵
- Checks processor information in registry
PID:2084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3300 -childID 1 -isForBrowser -prefsHandle 3268 -prefMapHandle 3264 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9bdf6d33-e45e-4ac6-b121-74ddeb1ddc22} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:1644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3004 -childID 2 -isForBrowser -prefsHandle 2908 -prefMapHandle 3024 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59b4f3e9-6c0c-4363-ab66-3dad70e84181} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:3964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4480 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4472 -prefMapHandle 4460 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43143a3f-4f91-4af8-9e98-c47f4c44f159} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" utility3⤵
- Checks processor information in registry
PID:1772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5308 -childID 3 -isForBrowser -prefsHandle 5364 -prefMapHandle 4492 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {edd44cf7-fd56-4aa8-845a-4a6cae51b237} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:4692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 4 -isForBrowser -prefsHandle 5420 -prefMapHandle 5540 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4844192-913a-4479-a2bb-d61db8fd9fc8} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:3468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5728 -childID 5 -isForBrowser -prefsHandle 5804 -prefMapHandle 5800 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de726f1a-92ec-4ce1-8041-26db0ab6dea2} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:1956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -childID 6 -isForBrowser -prefsHandle 3908 -prefMapHandle 2568 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2a37a0b-f65a-42fa-bedd-34c14d8aa724} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:1148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6172 -childID 7 -isForBrowser -prefsHandle 6164 -prefMapHandle 6160 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7d6118f-6636-4082-91c4-70c44da28fe2} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:1324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4432 -childID 8 -isForBrowser -prefsHandle 4364 -prefMapHandle 4876 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cb28c74-6d4b-4074-b599-1cb4690e966e} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:3608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4072 -childID 9 -isForBrowser -prefsHandle 5068 -prefMapHandle 7016 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {78362dec-39b1-46be-a826-26ed6a492b91} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:4984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1656 -childID 10 -isForBrowser -prefsHandle 1488 -prefMapHandle 5160 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98d7838e-158e-4e4a-89dc-7755f0e66a34} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:1092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7368 -childID 11 -isForBrowser -prefsHandle 7360 -prefMapHandle 7356 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf142087-3e92-422d-b6a0-0199ee02f836} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:3844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6184 -childID 12 -isForBrowser -prefsHandle 7632 -prefMapHandle 7628 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62faa812-a154-4a5d-94d6-cb83c686d641} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:2376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7744 -childID 13 -isForBrowser -prefsHandle 7828 -prefMapHandle 7772 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c12208a1-b125-406c-a22f-e0e52dacf717} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:1720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8300 -childID 14 -isForBrowser -prefsHandle 8292 -prefMapHandle 8288 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a6903b7-ab1d-48f9-90e3-391b8ccf9ed6} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:3136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8528 -childID 15 -isForBrowser -prefsHandle 8476 -prefMapHandle 8480 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d020c51-e9e7-4306-ad68-928923f5e483} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:1240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8536 -childID 16 -isForBrowser -prefsHandle 8464 -prefMapHandle 8468 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9ced197-9550-4a7b-b339-7f28ffc2059c} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:2168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8844 -childID 17 -isForBrowser -prefsHandle 8468 -prefMapHandle 8464 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c22c9a8e-6c73-4c5b-ac67-88f2bda18905} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:3096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9028 -childID 18 -isForBrowser -prefsHandle 8936 -prefMapHandle 8940 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {105a2748-b9a3-4ebc-9eb8-de406e88b3ac} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:4248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8984 -childID 19 -isForBrowser -prefsHandle 8940 -prefMapHandle 9168 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {758dacd4-c8f7-48e2-9d92-10c7545a90fb} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:4724
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9316 -childID 20 -isForBrowser -prefsHandle 9324 -prefMapHandle 9328 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0609576-81b3-4ca8-b7aa-bcce34990605} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:1168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9536 -childID 21 -isForBrowser -prefsHandle 9612 -prefMapHandle 9608 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52f20747-7a90-4d67-9d23-ba813c5bf6d9} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:3856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6164 -childID 22 -isForBrowser -prefsHandle 5188 -prefMapHandle 8432 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7c56ddb-7a58-41dd-b844-9afab98b05f6} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:5788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7124 -childID 23 -isForBrowser -prefsHandle 8764 -prefMapHandle 8752 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {333f471d-65cd-489f-b2c1-cc084376b74b} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:5796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9836 -childID 24 -isForBrowser -prefsHandle 9472 -prefMapHandle 9488 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52cd0922-1582-41b9-a120-b27eebc57b9e} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" tab3⤵PID:5336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9lt6socl.default-release\activity-stream.discovery_stream.json
Filesize28KB
MD5eb2e26abbf5c878d623856bc4f41ae6b
SHA1d70318aa33896d7a0555b1c93cc43fa52542fa1f
SHA25602d69994be73f09d1cf600148eb4fc3c64a62892281532bce96e2a553e2a709b
SHA512612e913ef33211c834863d9b600b4843b0ef9a1c4ff34cdda56f42f7ced1f461f37338eebc5f0c029426949a1d9b869a151ffd6e989f00cb93a111e94cce83df
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9lt6socl.default-release\cache2\entries\3B70E2EFB81879F97EDB21F7DE68248950D0EAEF
Filesize123KB
MD59fcb1b111fdc37fd706115f1466d8428
SHA15c740a9d4e5c39b4e46776690ad507dd31cb7b8f
SHA2569572fad4f74109aaabb6a95736153082371b4cd3ae037a3335aa79b95b1bd5e9
SHA512f5d4c31e26e440d980e08197360915edd927f401c7160a0d2d8865bf76dfeac6eca57d19e38d957d6aadaa97dd6d76dabe397f5749605168b2e9d2afb510ce23
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9lt6socl.default-release\cache2\entries\AD7C8E6D420E90CA88147563D8E55D9E4AC7CA2F
Filesize218KB
MD57c763431b32613f137feabe12f084785
SHA1872bb07dde658b8a210836eee3277fa25eaa440a
SHA25643dfb88b1270d815190cc47ea306abcbaef541b1c69f446fa8ed41fe9fe4fa47
SHA5121ba8c59147cc6cf01e944412ce8275e16a29c010e107987d82c64742a7c83a99a459fc210a9381db4aa4db298f252ece629d614aa6b4cf725fb409dd4e65311e
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD58177cfb7f915cb1d365b574c7ca1c694
SHA1e1d3ce22cd5a049f7b12a97353fc223c06e561af
SHA2562d39853cef41e4037055f6b51466d9183e7a60b6db4cd3df88c22bb362e44e27
SHA512cb2c670db09262146b020d266bfcd190db6bc36c1e429593bea50678613a48164a029184d8d41c41c0590e60f4694e53dd5a28c2a0dde74053b059511d1b71e7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD53d0a6e660041e3035dbe8621a0ca3fb9
SHA11faae1a2ac2f75640ee770e3f96791f9a8a7e20c
SHA256200e17e9f9445786cfab656480b0034d7a88e9b020a7d605359ca3d42aae7ac6
SHA512e8a523b37064b43f325886205e106dc1bafefe12951e2192b3208f18a2a8fe56b5e407761e659bbf0a802608758ba010e60e939874028b2381e7e7d41c2cb577
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\AlternateServices.bin
Filesize8KB
MD540bfa8f58750fdd254dcaa3fb3a12333
SHA1c970959467c6c54ca9fcbbd960f09edb9e1a92f2
SHA2567b1fd22960d0d6c5a99aa1b5eb19a26dff47a75b5fca2b8f6197868aa97ab88f
SHA51217062e16155e1aba02c18655e124ad16cc648df5f4b4a50f0c0b934264a45be27f439fda1b69a471186ce0d1407ecbcfc01e51ca7338515790bdcac56b83e21a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\db\data.safe.tmp
Filesize21KB
MD5ecc42d04baa86f5aa6ec702568458aae
SHA149decf29f50b5f3ac5b5f3c6a8132985a5a09e12
SHA256b8756a2e4b668172e156c5fb0855b9c36689c860389a02ceac14b03cef6cf3ac
SHA512e2c7214d52c4a39ff280b742a3d8a424b642adf228dbe53f8d88141d748a3be6a5e2823a83b70e4663135aca1381a9304875d8ce54645f2b99a7da5778cbdeaf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\db\data.safe.tmp
Filesize36KB
MD522149d154eef932c9f47ef26fdb918a4
SHA1f6a58ce653ddcf3daeb6d6ec82ee2f2371774180
SHA2562192b7b8732c447df2f8ab466b5b3e557dee87824e491fd9da53825e3a6271fb
SHA51232fdfb4a89d675bdcb8678667afc66dbb5089aba15184ca473ffd127548d3c5e996d2a19c7edc6f52c8168c6ad0d2b8511b0dcd475aa3e56837cfc66f6e09893
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5522d8133420ba013e2ceff355387f163
SHA1c0946bf50aded2efd5413ce4f97fed2b64e16a53
SHA256074d5cd07bc80ee19ce8ef830a26f712815f7c7d0c078294008377424cafd086
SHA5128d75ea70b4abf8eff88b7d1c9c692743a44c8454215394d510d646a101e0f80ef3f9d99660ffcdfc30a807f7b939cc2c3daad4f928520a9f2ac3672a7a49f4f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5f7898a9ccaa2807c612f200081091dc9
SHA1f2174b660f8f8209d27bb6dfcff1d84fa1a842b3
SHA2561be6274aa7d2e1a0bfdb3546a9c602de1430a387b7a4cf2d4fdc95c3ba21ca75
SHA512f3b23b56708815454e665143e3c132c01154f91d34a35ecbe0b91951818afdd769dad749630d331c3c7718433023fcdbf65c888f8686a33545c71090781a50d4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\db\data.safe.tmp
Filesize37KB
MD5722c1aff0f7f04461aed26fa49295859
SHA1c3f4832ea309730bfff5131fa7c9d0d88c0d2322
SHA2560c03e2e300534ee784e6f74f4709340879430c45e8be797574f013fa7662c0af
SHA512fac9fa12566544a86c2b4c7640cd7849fdf1a91e93c024e4b6517616c36c734651229eaa6ab58c6d8f89d1d95053baf8aaaa7d895377b4de15a80dec73685b8c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\pending_pings\07896dce-546a-4717-bead-c077285e0471
Filesize982B
MD5894d123601723f31cb654f94b42f63fd
SHA14fc6edbae5b19cceff5e16a01ec81b6d725e2bcc
SHA2569032fbd26ab9228a6fda376146156cc1a8e72e586fe30a6c4a0f9053ebe59d63
SHA512c6f3c463bf4eac4b07442e14209a5b7a337719cc42379b127898cdbd9a1bf342832b0925e854612eaa493c196f856d51a1cd3c0ead919bc3aec65df374da6dd5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\pending_pings\11ecfff4-31f8-4e8d-b116-2ed143edf918
Filesize1KB
MD5b49c48a9e316e3488be7c5bd9eb50940
SHA174a3e234a33be40d6a4d724b9b86c79430432e65
SHA2567451158fde0a6d192977a9dccaf6bb8012318d81e35580e69e96b4808eed885f
SHA512ed4809874ab2198fed815ca46618142f69c76e51a30d050877f7a7f246657f261eefcbd978d4ebd6b68f2cecaa1910c4351e0a24af785957c6794d710e16b939
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\pending_pings\797173b4-a78b-4091-9094-f9355183eb67
Filesize659B
MD5caa0471314ef7ecb0237ed40f1d65026
SHA1e4c15ac8b254f6ef34ba95e59264c7b78f0b9438
SHA2560d12e2c7f6bc7a7860edd7ce5b8674a4243acc4b9e448143d6bfd27eb99272bc
SHA5129c6c75d6c88132387042976284f20aeb71933d942f8ff6f04732804463d814c6bf938c7678b8ae48b62707e384b20611d848d0f7048234deecb597dd1795d7b1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\pending_pings\c8d6df89-902c-482e-acdc-5a97aa6bf2ba
Filesize846B
MD56bdc113334ed342a31739fb881baf1da
SHA1726f6b26e39a8c4f56694fd421b532bb84402da8
SHA25644dca9b731d91e650d0e43554412c184b4b177b7d1af8f7758df49d8aee1e270
SHA512847d7cac19eecff40d6d330aad51875a5c870b636a9f3db012895a70a4ce50ae402b2e36061c10590da1218cfc7436df74c22dd07145195478437c57b61dbbb7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD53bbcc75b3656ad9a18d96b0df4faa7e5
SHA16729386b993a487a1928c370a8381a5a0a0b714d
SHA256afdc6042e1266caaf9bf43abc2cb58b4511dd13a7079454ab7cac92425fb4d10
SHA512810a42566c1d4daa37d3f43282fb763ec5128f738398a466287986f5abc692faf90249d54d31c457a27e52ea3c57d10ebe002530bbd003c83e6efd288b70ed2d
-
Filesize
13KB
MD528add16a2c2fef137963c5e3719abd5a
SHA1cef4ee5490feb0876425c85e2b5dad74c62dfc98
SHA25672e90f9143088300bca5a7b25ef3d4fd9f7e54dc0a95bacd18552df523215c46
SHA512e8b3237e4339e66bb8fe571458ae90bdd5fdf216511bf85c518abd17b8264917bee1927c5d8b3c70a016fc65bef026e660389977639a9fa4a8a782cd84638d7a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionCheckpoints.json
Filesize228B
MD5a0821bc1a142e3b5bca852e1090c9f2c
SHA1e51beb8731e990129d965ddb60530d198c73825f
SHA256db037b650f36ff45da5df59bc07b0c5948f9e9b7b148ead4454ab84cb04fd0e2
SHA512997528e2ecd24a7e697d95cd1a2a7de46a3d80b37fd67fac4fb0da0db756b60a24648b7074255dc38f7651302f70894a53c3d789f3d7cd9f80fb91bd0cade4be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD524cdd6477c0d102b02f2fc583a98736c
SHA11e3ca03bde702ee35a7adc3bbd2b5d23632ee7c4
SHA256ef193517912b2d1d92c147b2a5e6bcbfdef40c4e9ccaa237cbb4144184565d40
SHA512a25270d5467606849e3bd139fc3c146315ab089437182d7c1e20b1b7492495704dfb025aa993dc53710ff63da97c2961763d30c9df15663f791877f3b07cc8cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5849e5575a181c74172c75808ae3ae032
SHA1e3011b39504221c3ff81228cedb8e028fb46702c
SHA25649f7263d4eeea83add8c0042076af24c107623199c16d331beee3279e5b22bee
SHA512e5fca1d94d658dd19dceb0c4cc159b6c578f9eccc36ee90a502f0d5c120fcddde4d89926eabd7b9216f2f6e1d4c7962f3b007afd9b66122243c06358413af50f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5ab048d567778f760b3d942208df1cc47
SHA19f6b7fe030a1b4665dc1561503e32112649be458
SHA256538435d33332d7aa9180a5e76fd0f7f0686bdef3a102625dd8a4f9d9bf0b6c00
SHA512c9ab59cdba751b9cee2f9e64ff419c9477fa5242edcd9c8fa090e1b46a458424459c526715825a024110369fd7dd51e89d6fce1999b6efefac7ac03f3111ea48
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD532a8391b2a4a109ca4d2abf774d6edc2
SHA192edada82d29327c2c3339e3c1eb56911dec8448
SHA2563e8cad833263981e1dce9c7f3c057a99c61d040b60313d30ec77a80618736f01
SHA5129be0721a07a59a292f6f0ec1e1093d716d4970d12dcff0b8791cfadfd2e8709d0fe3b5376e0b1ad7b948b6255c09e19ec5dc7783ab3ad36b74cebdbc10076599
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5e595b8fbb679489350757d19071e3fcb
SHA14fe106eba29eea607c3c746784d26c40ec3e311e
SHA25648addf86f88731346c722e4a91b8e43bfa3fb39c5d25bf57ace27ac60655c580
SHA51218169819dadb1a0fb8a96dd331f916f9d52b697d5f2c31dd6eac4fd9b142e40a0cb14dcefa451fe6f0b5c2b6d8ca9e93fa66ddc7a7c7c66138b8e3215a1946c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5ed2ee83b9a2c83d9b4cf84e2b86695a9
SHA197c22c27668f016480bbe8262b5bc06f194501a3
SHA25686e54ff8dcb140dc67b6de69ae27539107606042945f8a3d13fb6a9625c3d6f1
SHA5121376e594de1eca9f7fc0be9494d57f5997176cb38eb049de0b079272a1374397bb074bf0907ae81b3f7f10184ef132d71caf72a2608ea80a55309d3c528918fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD58f5f065054d08628eaab265ffbc19011
SHA10919b12989432f0958dfc7a544327319e80da54c
SHA256f98f8e6d1598966a73a772ba3f5d1805325389c4300004ca963a5e0aaf94328a
SHA512f125e2fa533872ff6f550e8370cded4ff2d3fb06ac755952bf41d65ac51719adad79f8676e0445b01c1f046126b4ec0bc075740e3c9a4f17b8384916bd3eb514
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD57db681589a990666822871b8c38276a4
SHA1a4a36458669c7ce4d65e8556d126253f248efa96
SHA25621209d279775d9b92d7a5996a7d6aa03cd1361a09ccd3e5de87105f20c4ce1a9
SHA512e495b64dbb9f1994ce5ad5bd0432465b70738ebd5dd3149e7f2963cbdd6bb91730c16cf491a73f578ea73d28df236dbc064f24ffa5efd76268a62e43a95af2cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Filesize48KB
MD538bd19f0fd79c56481ad04471fcacb10
SHA12c5ce464b9ba6d92e54ba1a9f1da908ed95031a6
SHA256239e4d0059d4c3f7b94566955ea727615264921ecdff5dcc8c14161288ea35d5
SHA512a158595daf02aeb1939438c024dacd4497edada35a857768dec24fe7363fcd5abb33a119c63e42e02b002d1586a4a373b2ad4f73ce9297236c312b9e7d7b00cf