Analysis
-
max time kernel
299s -
max time network
274s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22/08/2024, 22:30
Static task
static1
Behavioral task
behavioral1
Sample
09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe
Resource
win7-20240708-en
General
-
Target
09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe
-
Size
1.8MB
-
MD5
a024d1e26b680dc4f36421d6bacbe980
-
SHA1
2e8600c97fa28f28670d25a337ae89d27eb58825
-
SHA256
09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e
-
SHA512
1045ad23a2e4bb7bb6f1c0a8eb083e25acccb3860529404982928d0f188086217f653beb3fa91dd342ee3dc25485266572079f581124a676b1e53bc04d913874
-
SSDEEP
24576:o+lTW7n5FSzPSvRMwlOgvPINqs1Z9Y3IViaAV1Fij9eSOuItgxn8BbyiJolc4+o3:o+lTYFC4laDe4ViatjABdyim+1
Malware Config
Extracted
amadey
4.41
c7817d
http://31.41.244.10
-
install_dir
0e8d0864aa
-
install_file
svoutse.exe
-
strings_key
5481b88a6ef75bcf21333988a4e47048
-
url_paths
/Dem7kTu/index.php
Extracted
stealc
nord
http://185.215.113.100
-
url_path
/e2b1563c6670f193.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 266ac13c03.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 266ac13c03.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 266ac13c03.exe -
Executes dropped EXE 3 IoCs
pid Process 2352 svoutse.exe 1472 266ac13c03.exe 2656 fbb2661f86.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Wine 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe Key opened \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Wine 266ac13c03.exe -
Loads dropped DLL 4 IoCs
pid Process 1908 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe 2352 svoutse.exe 2352 svoutse.exe 2352 svoutse.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000700000001927e-51.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 1908 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe 2352 svoutse.exe 1472 266ac13c03.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\svoutse.job 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 266ac13c03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbb2661f86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svoutse.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1908 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe 2352 svoutse.exe 1472 266ac13c03.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2952 firefox.exe Token: SeDebugPrivilege 2952 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1908 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe 2656 fbb2661f86.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2352 1908 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe 30 PID 1908 wrote to memory of 2352 1908 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe 30 PID 1908 wrote to memory of 2352 1908 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe 30 PID 1908 wrote to memory of 2352 1908 09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe 30 PID 2352 wrote to memory of 1472 2352 svoutse.exe 33 PID 2352 wrote to memory of 1472 2352 svoutse.exe 33 PID 2352 wrote to memory of 1472 2352 svoutse.exe 33 PID 2352 wrote to memory of 1472 2352 svoutse.exe 33 PID 2352 wrote to memory of 2656 2352 svoutse.exe 34 PID 2352 wrote to memory of 2656 2352 svoutse.exe 34 PID 2352 wrote to memory of 2656 2352 svoutse.exe 34 PID 2352 wrote to memory of 2656 2352 svoutse.exe 34 PID 2656 wrote to memory of 2960 2656 fbb2661f86.exe 41 PID 2656 wrote to memory of 2960 2656 fbb2661f86.exe 41 PID 2656 wrote to memory of 2960 2656 fbb2661f86.exe 41 PID 2656 wrote to memory of 2960 2656 fbb2661f86.exe 41 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2960 wrote to memory of 2952 2960 firefox.exe 36 PID 2952 wrote to memory of 980 2952 firefox.exe 37 PID 2952 wrote to memory of 980 2952 firefox.exe 37 PID 2952 wrote to memory of 980 2952 firefox.exe 37 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 PID 2952 wrote to memory of 1696 2952 firefox.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe"C:\Users\Admin\AppData\Local\Temp\09b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\1000013001\266ac13c03.exe"C:\Users\Admin\AppData\Local\Temp\1000013001\266ac13c03.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1472
-
-
C:\Users\Admin\AppData\Local\Temp\1000014001\fbb2661f86.exe"C:\Users\Admin\AppData\Local\Temp\1000014001\fbb2661f86.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password4⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.0.1818388555\1831812344" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19cf20ad-1496-44fa-aa9b-190f833fe10e} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 1292 120d8258 gpu6⤵PID:980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.1.1826222488\254779194" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5fb7f703-0ee9-4c43-a04e-58ba886b8a18} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 1500 e74b58 socket6⤵PID:1696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.2.193007480\508125322" -childID 1 -isForBrowser -prefsHandle 2092 -prefMapHandle 2088 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {34470fb6-bd5d-4d47-bfe2-347ee2febb29} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 2104 1a2b2358 tab6⤵PID:1632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.3.1715888595\1444864344" -childID 2 -isForBrowser -prefsHandle 2892 -prefMapHandle 2888 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8eedb5d1-9033-4487-964a-f31f5c54022c} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 2904 1d0b1558 tab6⤵PID:1424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.4.5655336\258493518" -childID 3 -isForBrowser -prefsHandle 3784 -prefMapHandle 3780 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0dc16a9-df73-4452-b763-36877bb8fe4c} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 3796 206adc58 tab6⤵PID:2960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.5.2024875742\74843650" -childID 4 -isForBrowser -prefsHandle 3896 -prefMapHandle 3900 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccba8888-db0b-4cee-8334-83ece84e034c} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 3884 207d6758 tab6⤵PID:1484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.6.492766935\60165331" -childID 5 -isForBrowser -prefsHandle 4108 -prefMapHandle 4112 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f021ff43-709d-4b7b-8e3b-655612a2c2f4} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 4100 207d8b58 tab6⤵PID:1320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.7.1187315890\1424066582" -childID 6 -isForBrowser -prefsHandle 4380 -prefMapHandle 3940 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e32576dd-92cd-4227-aa5c-c90980f83036} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 4396 1b314d58 tab6⤵PID:1100
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\activity-stream.discovery_stream.json.tmp
Filesize40KB
MD57b8bd04a42d04e73d3a40b66d92b3eaf
SHA17179f62e6ce497bf88e34178c00b8faa22076b3c
SHA256ddf0180594a70447757588c8d7853386e02853c642a2c062c987bd6ca9cab85a
SHA512104b3a2c04933f8299110ddd7b787f83a6c88d5696c5ba5d06bd5eb7c48043a641a5513190feb5b6a6c39bf3edfa056eca259dcc9030147f3cc2c2e9757163c9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\037778A55E1B7E9BED3390289866D09402D6C913
Filesize9KB
MD5beeb2747ff07ca82e400f88e5c282a4b
SHA1542be958202501f559b5f5aad06ef7f472c22ebc
SHA2566852b1542b916556bf13683eb652b00f7f6f0555a082ddbff8916e665559f918
SHA5123aec2dbc9560f95b4a18d112e6f547402916ee68198f1f990a662d81aced06ad30eb0d109c5625e086dcaac4c4388c2d1e4f94750e91e242dea03413ada25388
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\099EB2BF8827A4F91EAB3E38B14650D0205226F2
Filesize15KB
MD55bdc72f0d8fef1e6a56e8eaa2e7b65b3
SHA14a673967b26b63a4f8bc9c6bc36710d4db4aa156
SHA256163af0a5ac9f4f3616e76c36a4438fe429da24b7318c9b8b8edd1f21c0754b25
SHA512e6a3ea2fdca512194c88e92ba1ee15f90fc7c6ddd9c77f462564581b2c987ec031901ec30a1b7aec2405af078f02b8ce5f15d230ac4905255e272f01bca35699
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD5de9ee2a4d42da4bf2649f6b18483ff40
SHA1c18bb43b654a24bb6bb70cbdf44669f81a4a69e2
SHA25631feb5aad9648e4e1d5c054f6abb883d41520d882a249f02f05809eb8674c54b
SHA512070279fe71bf3ce62dd3cacf8f9dc69264afc3decf7c03d22581936a2313174f94085800357d339df5763859714876d229ba3f5217da12ad66f976466983953d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\34091F191426C5385D671EBA7A3498D44B63A6B3
Filesize26KB
MD5168c0c3553232967f473b2807ef512ec
SHA13ac89700d230b0185063ee4cb17d6c41c90fbcaf
SHA2561f6aeac19d0a4e53354480eed98928a7a6c8d8ac5a1da1cabb7a47dc19f602d6
SHA512ba05f772c55f193b242c57466495a87d98f2d3477ff09d831065eb898196b18c546fe6e8c4be38c0b5ea2a96f86824c51e809ee410fc6220a6a558bff7bee8af
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
Filesize13KB
MD5432a75896a14c01a07ff158b2038e295
SHA16aab2c866cba1633b16f43ee6e5e9f4aac7ce163
SHA25681ab6ce8544ff5b300331aa5bacb478977f0a792a666ac4a7baac3b2deb96fc8
SHA51231443316aebc2b669d5a4ee3e09374754255a182f888d3ed1a87cea5c680d9ebf7bad98b0124b93f860fc3ec10f3fbcc8396ab6be0c445e311335dcc3a3282d1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize15KB
MD5d8df1080580725f398e85b3c1c2f3261
SHA1d05e0c5a394f17e70c5a5666077dac3ad77c67d2
SHA2567d21553e9dc02ae4b6d12671c29179f7d004eb0e85831a12c89e52c8ebb35d0f
SHA512f84d681d3600c2fb9c3861e79c6747c388017fcd2f3a48f6602beadf19a34389820caeaf2f10904bab08bf9f52d14b8e7cb5faf6b381343ded8aa4b937df2476
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\E449899591A9BC91DFBA673EC0589B51E541A88B
Filesize13KB
MD54ed96e3a89ae99ad06d63747e18ad66c
SHA1517744a4c7db6eddab708420513f0ba64b0cf532
SHA256959e1482350368bb5bb1f3ffc8600f3a1c66f56476344625797e81171fddc4d0
SHA512f9db8044802846b979b4af05073bacabbc4621bda46cdf2756042e6f5a9f878603c68e917d1d23a2e061669499ae68f6e4effe65ea346af22c129ffeef247981
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\F210D48319A1879FD1C5213FA010C613B99BA085
Filesize11KB
MD551ff085998708545feccf0b2d9cae71c
SHA168439762f260c407b983abb779aceca989dc2daa
SHA256b4d4ff505c0e69c91571a78c1582823540358d1308fc05fd1d3971bf1768e85f
SHA512871fa9f0eb38d6ab5f3be33141be44cc8162d8facc8829161669c465f6a35c5a18ba1969b99d348a5f2f16e3ca6f7a4501c54728a37cd8ee26a04680aec04a6f
-
Filesize
1.8MB
MD5a024d1e26b680dc4f36421d6bacbe980
SHA12e8600c97fa28f28670d25a337ae89d27eb58825
SHA25609b4ceda3aafc22e079fd5547db7b77dc126dc7ca3e60012f963d59d75ccc72e
SHA5121045ad23a2e4bb7bb6f1c0a8eb083e25acccb3860529404982928d0f188086217f653beb3fa91dd342ee3dc25485266572079f581124a676b1e53bc04d913874
-
Filesize
1.7MB
MD5b0c5a7e82d19864c77427dd2f5185934
SHA1f419c6c3ec85d45f43b202dba267484b5e0db9bf
SHA25619c61af4933da3f3acd5dbddc1623d759c2e190851ebf0da878b2cd661c414b1
SHA5122cb54f88a057b63d87f7ecf956a90166fb62e47b33d373108d40f37b0cbfaf099ad9a38bc5431b6b2add07b44010e490b61892c2ea79c033877750a94c0e3869
-
Filesize
1.2MB
MD5ef47799a883833fce849449575600215
SHA100907e85b3c353668d7396fd51a961a68c71c9c3
SHA2568e1117b8c78531c13208dc4b7cefe247e951d44c24374232fe8101ccc5bfb57b
SHA512708f903cbaeb78d1d0a3b067e86d78695e8fb6f89547cc8fb62a8ab05542033f5af76b5544002e346ed97b524bb915f3fa1e1caff05dc049e8107e3f2934fc34
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD542d4d4309b4394586627e0c02e6151e0
SHA1eb3fc766cc33889f78e6940f1f5b431a163d3f70
SHA256a4d3f2a7d3f2254e756e70f5b702b9356795b80371f8b665bf97b386f9c3a31f
SHA512d6de83ca8629e32e95db94058967c18f6e38ce2f16f3aa33b30c17cd9ed3710686d24ccb14219b62b2c328da7524bce0db346655d257a1621ca518b99e27de9e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5d128d64d539ca673ef117ab8e282da8c
SHA1c2c36b87b75b2801321931813e63fd4711b1dc12
SHA256a763408cf03da32c193e6721812d08d3862cece5d68d5a61642b121173373b39
SHA512f89906aea30e8ce6e62cd71dc2b96ecf38999366383c54ec14a5acd4ba1c8c6bdce6c12c0097da6825c6c4ecce6d0495ad02f2ca7ccc89777d02db9a678c1960
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\datareporting\glean\pending_pings\64f51d95-8219-474e-94ee-6ac3c7729bf8
Filesize745B
MD545bf8adf1ef248b860e938c542c22612
SHA10374ddb688f8927e978b453646737891f1dabacf
SHA256786fd5d5158b939c7f7c9fa39ee52b2dc54f0e9764d85e0eaca3d6309dd0ab5a
SHA51264b9f965551e24b65d6c32cd0d2c3fb3416597d7c1e85d91e672883efc65e0f613c2431a727e487105a51a2a5218a1eac34a7ff3edea4943189bfec50fac16b2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\datareporting\glean\pending_pings\c8737fab-30ef-4c36-8d77-70a8c135eeb5
Filesize11KB
MD5f17d734662c19c9d6fa7747f2e942176
SHA10b342bbcf67ed78d2e060c802a98fee1e942d5df
SHA25629d369c5e75ac0823d01d09a516341987914cb907fa4ebfdcd2ea2809fe843af
SHA51259429e52e9f2809cfb9961bffa0b9fea007fd02c9d55797aee5f3fce976cfb38aeab8b0d7fc4ba43a635db71af1230a205551e5a13ab62c83d3939e7f8934a60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5705155367cc9004a3f184405da7ce109
SHA148c3a71d4ed97cd90c61f97f4563748862f0c3f8
SHA2561e478cad9449cb5974139ee2a161bfe32eb64616438d8c7eb8cccf38505618ae
SHA512391642e999358dbd03fdc940360b284a6ef2e5d7f82568ce6895692f132efd09eb50b441fabb60eaf1bda2eadd4918eb9ce5a6b96520a35b1cc5473b621c470b
-
Filesize
7KB
MD51cfb82c214303c5638220e6fd0611f18
SHA18655726c440e0163a4a0cae3115833eee45217e8
SHA25636f793c9a7e978cab151597c6d31c4efa8b16340cf18e8c881f5d976e038685d
SHA5127fc599299d932da3aba4885c616f3a0b670c11191ca29f4fc1467fb6ab5959ac265cd29d60d890d057b940d9c55463d364494173b6f2cb57334f7eebcd6b5e89
-
Filesize
7KB
MD55624aa27db72555ba7dc745e8b38d0cd
SHA13cdcd088ac1d5977ab093cadebe101ace2bffb53
SHA2562f25a6db7604eb9a119eb0e3a2b9d6881dd8b96ef238dcd985048b9e90245588
SHA512323c15b9511725134605bfbccd143a1cfbbb425f66c71bfecdd195ebaffd7117f00af43fe523f53928325ea6cb05b1d2c112c367d3e0d6673726049cd75b7b30
-
Filesize
6KB
MD51a62abd9de31e4fae4b264186e82da08
SHA134edaa831b3295743d17520a7faffebaf82a5d2f
SHA256cdf6009d91fb685b768c0c9bb78f02bfd68dce44d8a45a986846af3c6fa70a2d
SHA512c8c142f3f5daab41f91c7d46db604d0816d287cfd84c97b7bc7eaaa99694823a2aca3858e1a356336a7969359e907673a4cfd63b6bb6460c18905cecba4eb8ca
-
Filesize
6KB
MD56573008d242e16040f8c40e6708eed63
SHA10008c0e8737463807b60c8c13a822f4daa4eb05a
SHA25634720ef317cc07c05dd1adb18458a975f2a6909553bb27caf8cd4c686a183a53
SHA512ee2c63e829c8392b3a1df4875c1e1bddb27858c21b623a629a65bd3dd2f754c61989e8c28533dd09d3f70b799269d0c3f646f920a49754e6e604dbec2c73360d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD522e8507e2066520d2bfe8237276ddce3
SHA197931d5b66ac44c62f9291c21573a79379c8ebd9
SHA2560d5301ae27945693ec7b1c10618a586735b8d0869763b766f2c8ab394075b418
SHA51216264c0c788e06e8e71c606a6e9285bab6eb91eed6c7f6ba24e632aa9d7ac70608d52b5edf955e5fe99c17b6dfb705f225001bac8fc6416e40853413ca2d79dd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5260fcd2aca6bd268526c7e253d899520
SHA12f0592a686f9dde4344267e679efeb9aab39e33c
SHA25600a1a0e36e707e49d9ecb81494eef07edbefc449e22318b259e79b6e5ee1b0c7
SHA5128e3f181b4187609fc57cc43c07801e0df22dd76c62e655d0e67eb6b447fcbcd5964dd7f31eedb1151e43e1e4cbc8410a42f47c03cddb5a6beaa0b7d642d5f818
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize208KB
MD50b62970f5957de7383c91af25889f9b5
SHA15dda62fd7195fc64a48c5a57b2b9591084036db1
SHA256f55be346a89a29277528394030cad77b1d0943e4d30b04f3251e9d3d5fd6c486
SHA51220dae79f625e5b539ca5959ca7d376b7d984f61a5df263b397f2d21fb384f1b0f984246c236e61ebfd1e29c6a3ea868c02d3c9711932dd70e2fee234c9784170
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\targeting.snapshot.json
Filesize4KB
MD55475754baee88f87f06e1947a1fd39d2
SHA1ea426546e3374e84e231656c526c9b342327d2d9
SHA2564b675161d3357aed2141fe41e7fd643696925a7a6516493c072e581789c3a31b
SHA512b3c69eda25ffeb7de3c0015752ee4ac7b86bff5556d9f3082749c7eb0b7a4458d19c502d9af926fe89189ce80ad642526c52107aedc476ff921c4d33a88de151