Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25/08/2024, 08:29
Static task
static1
Behavioral task
behavioral1
Sample
0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe
Resource
win10v2004-20240802-en
General
-
Target
0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe
-
Size
896KB
-
MD5
834193120db2221a085e9b1efa25f4d6
-
SHA1
80969fad2ebcfc4407caa48d85114f11ac122f49
-
SHA256
0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c
-
SHA512
e3a0529c8b304dc2132002e5a2d840331c76c0783344ec6fbaa20264953ab9a942e18642721f9155d9c3f5807ded529f850857d896ab220e8db5697f47b9b6d0
-
SSDEEP
12288:rqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgarTL:rqDEvCTbMWu7rQYlBQcBiT6rprG8avL
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 764 msedge.exe 764 msedge.exe 5020 msedge.exe 5020 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 5020 msedge.exe 5020 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2448 firefox.exe Token: SeDebugPrivilege 2448 firefox.exe Token: SeDebugPrivilege 2448 firefox.exe Token: SeDebugPrivilege 2448 firefox.exe Token: SeDebugPrivilege 2448 firefox.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe -
Suspicious use of SendNotifyMessage 47 IoCs
pid Process 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 5020 msedge.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe 2448 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2448 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4356 wrote to memory of 5020 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 84 PID 4356 wrote to memory of 5020 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 84 PID 4356 wrote to memory of 3136 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 86 PID 4356 wrote to memory of 3136 4356 0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe 86 PID 5020 wrote to memory of 1156 5020 msedge.exe 87 PID 5020 wrote to memory of 1156 5020 msedge.exe 87 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 3136 wrote to memory of 2448 3136 firefox.exe 88 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 3720 2448 firefox.exe 89 PID 2448 wrote to memory of 4592 2448 firefox.exe 90 PID 2448 wrote to memory of 4592 2448 firefox.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe"C:\Users\Admin\AppData\Local\Temp\0b397bab4a492600e1460e007112d9cbd73a1417c42c7e2e3d474ea778a2451c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0xd8,0x104,0xfc,0x108,0x7fff2be546f8,0x7fff2be54708,0x7fff2be547183⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,11955860748740586562,10447508773812129358,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:23⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,11955860748740586562,10447508773812129358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,11955860748740586562,10447508773812129358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:83⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11955860748740586562,10447508773812129358,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:13⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11955860748740586562,10447508773812129358,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:13⤵PID:3752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,11955860748740586562,10447508773812129358,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2264 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:2920
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23602 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {468d9d18-7781-4c4b-a92b-8ae1a7970b21} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" gpu4⤵PID:3720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2432 -prefsLen 24522 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57b04dc4-3782-4a3e-9f26-4a2741a60e84} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" socket4⤵PID:4592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3164 -childID 1 -isForBrowser -prefsHandle 3208 -prefMapHandle 3216 -prefsLen 22590 -prefMapSize 244628 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e21cf11c-0093-4cd2-8a8e-2a312e7ab8b0} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" tab4⤵PID:2100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3688 -childID 2 -isForBrowser -prefsHandle 3684 -prefMapHandle 3680 -prefsLen 29012 -prefMapSize 244628 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db75a1dc-ff93-4549-9246-db01ae53b24d} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" tab4⤵PID:1540
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4256 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4248 -prefMapHandle 4232 -prefsLen 29012 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca8631fc-aacb-48ce-a8c9-33b24b3f6d01} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" utility4⤵
- Checks processor information in registry
PID:448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4752 -childID 3 -isForBrowser -prefsHandle 5288 -prefMapHandle 5260 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdcdc8d6-b87e-4c29-b50c-c4d04861eb4f} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" tab4⤵PID:4524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -childID 4 -isForBrowser -prefsHandle 5528 -prefMapHandle 5524 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e77054d9-94e9-4c2c-b37e-c05c58be8543} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" tab4⤵PID:3544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5736 -childID 5 -isForBrowser -prefsHandle 5656 -prefMapHandle 5664 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc2e0712-c49d-458f-8ff5-03350f486794} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" tab4⤵PID:3984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6336 -childID 6 -isForBrowser -prefsHandle 6280 -prefMapHandle 6296 -prefsLen 27039 -prefMapSize 244628 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {682dc9bf-5be8-4721-ad42-ff383d5f9d75} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" tab4⤵PID:5700
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4988
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1244
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD571ecb9c00b84c799643f51691fdbd87a
SHA1c643cf737b9c2a8544accf92b9b6b6c2a9f692b3
SHA25646c795faaed4f0e70097c2db3c6b0351324158ef12fc7867983177e81a1b6e87
SHA5129c110e3c98466f06c3cee4b559bc1aae8bb2e2982bc7eaf702cc2f0a1803722c17620f547108239dda76413f16667d6474823de9e56e0c91946dc42b92331cff
-
Filesize
1KB
MD5a93b4067ea34e9005b250b33ce595c36
SHA1644e53a82e79644522a587139aaf8ce7a696bdd5
SHA256f5480c3f37b92171ef18b8ee5a9647b67cad4acd22aa7f65a9b7807eee1b6259
SHA51239c9c07da622ec2f688737bf5ad0ba218bf4b5a402b723e6529ffbdfaffac8f95d1b4deebf2e58b969cc9f08df2e75c1efdfdd76eeb7df142e9f2b591e330fc6
-
Filesize
1KB
MD5ec9cf6a3cc9424c2cbc82c0dc24ab99b
SHA138d40c8dabfe45be89896876942958c3cb4c8ff8
SHA256a85a9ca9a08a53f3f41824b2e6efe0c392770fecb9e53cba9ac4a30f71572ce5
SHA5121d16af0d7bf7fb7d1603990f140edbadaeb1118f0c5292a44a78262b1c18ff614db78a2f984be0e77948ef5905d609f7197abbed3baad49bc5e81312fee6a114
-
Filesize
5KB
MD52c0f3a513e9b5de979be5b32752946c7
SHA1311ffe2c0356d15a31a4b9b5bb883cc1a34de323
SHA2569558d28fe08dc0be09b7f8d8c80c2351404663e3988207ede9636f899c4fa03b
SHA5125a0b2fb841dc9aaaba46eedfae574470c743fea7511f939089991c03cb544cb5b0ad8270b56c231a7d0b3be8eda8e05a5f496adf5922be2d106192ffb39af1f2
-
Filesize
6KB
MD5a299109156a43e8f10c314a4441fe61c
SHA1bd073003a099f5df65ee2f433a075f2940430162
SHA2563f618995f39a76e99542becb49b9677bc2854853fdc7e2654c99b1e913b7fde7
SHA5124e2b41b913b384a648102c57cbcf4e18a69c5b162e09a360994d116ea255012809b7d466f7b1446b9cb0f1ac05f39ad4c6e6772aa61214c585541fd8a33b8f4b
-
Filesize
203B
MD508433ea177fb9de5e1bf644727ab297b
SHA13d79ac31c262197e93f42c3a83f2347ee2a3ff73
SHA2565ea30d0182dcbf71ff5d492ebc0d43c3824f5f7bf196772a024b12566b77e100
SHA512aab592caa722c954eca4f9af8f2ea4668f971bd6abb72159a61a5932b0992ce7e58cdf734ca2ae730a8bcf3005ac11c9eaa3b94a7264a816824b131cde5ed89c
-
Filesize
203B
MD5dcbd45de5586c1b75d3ced67eae937c1
SHA1cc73dfa24b43ce1bc38a816b73904d87a3bd501d
SHA256461319897ee4a583670a7e94f718fbaf2a855bad64443e2d03118640917c2bf9
SHA512ceadcd3fe00d0ab17e0897a4becc473c7241b859153565f1daddcba39c9e72adaf6a68bea28f695d95275b42a5b7d3b0a451a67142f8b8fca25ad1384e7c7344
-
Filesize
203B
MD536b47599e778bb35b46c7fc1feb499bc
SHA152a8d50258833d8c9a7a77962da093073a8310a7
SHA25692ff40de0c0c1efa9f0afe73d23712c33871517fed52cd1e0c8358bb79a2d21c
SHA51254bf153d37550de5e2b1d6820c27cae7aa09adf605066a85d5f36889bfd42d3eed3dfc7ae535b21177b5ba9cb05c041ce65fbb822bd218db4eb0c277279a0a02
-
Filesize
10KB
MD5aed425cbfa1802be58c3cf275450b14c
SHA1b6874e89dd587460175112f8c63cffcea91c15f5
SHA256fcb6d2ec629f367d1c0d1018dfcca6352b378e4480abe983a8390deb6dab88e8
SHA5125776389dc012881ae07ba056657e6683f94a487f304687a8025f84f703336dcbff4124a3a8cc4cfe7b79bb2be3b15dddea8538aaad0c6de908a4da35207063ca
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\activity-stream.discovery_stream.json
Filesize45KB
MD5f4b323af0282112bb37858d0147fca39
SHA15c380c8305e79e86eb6ebb1f767a94ec0e57381d
SHA2561ab7448df19fc72b9cebc14e3f8c107e63138addc738fe970d74989f365b9914
SHA512018f2901bff1c3d6cfe0d7e2c022e7e76cd4ae2cce276f7155b46632225f5402ddb3ce98bcf799441d3af64ac868e18469a627d39886cd854e5948543a42efc7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD54a78a2eeb1ec340b275dd66097197646
SHA1c37c9bca937c8a2f7d49fcffc442b7d25c57a959
SHA25691f0816eb5e53ab2924f3ca262d895bdedc71dff9312c48a472910936aa12068
SHA512ee2ffcfe69ee32dd517b759a8a2e4267d2270fb24d050abc40b29133be60eef8708962d96510854f4b7f6b88355dbbf6fd630d31ed766e6f56396520f3d058f5
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\AlternateServices.bin
Filesize16KB
MD5fd9a8a75d4cde230f53047aa42b7cf94
SHA127732a64902683ec398e4749930b83c28393e1e9
SHA256bb99c91d69bef7009f0c6c3aebeb5fb99b07a5497ca6af66eb6decebc173b043
SHA512a23820873582261b3d57137f02edaf623978e3b502d82c67216c29ff5ffebf2aedef9d43990dac5aa3907c0fc368788b67ed8316a62fccfc4704274b99b545be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\AlternateServices.bin
Filesize8KB
MD5c8293cc6a7000a514e5007a72c790595
SHA1823642fc325604390244199e18544ea4e06ef0ba
SHA2564874f6d5a00cd405b9f64c5da20d4c720b13aba4097a6b0f2feba09e46763171
SHA51228447d193a36a175f5af35da75cd5a91124587747c5258f01bc930a1bb64b8521f26e8d52ceae906367810e3877bfdd7c28adf3e07a47090e34efae2d8208df2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5068534f102f99c98a5ffa43bff7c0541
SHA183e99fa313aa98b5a43aecb2cf71dea7f1db33da
SHA2569304ff3dd88dad8de482e999784bfd3276c759da12b04e3853bfabef48973899
SHA512b5501a474b2dd3c7bd44b16c0439e8d6eb24ddf181ea85db5cd63a2269668c5cd89ee7a26d7c601144cfc57f2f298e46c06c623d24dc4b20f2b2e9fc3adaaf2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5515f5a75b0a8994d23b658504e62fe58
SHA15f98ee4e275ffe9377456c2f5ecbdb53aee4292b
SHA2568e88b52761f6c7707f6871100a1c85c83e4fbf2978288216a403d37e143b7682
SHA5128955205fae4f98fd3bfbec48393341cc1bd80b6c5d6b6c7ad72b23818f548edd632c80adae5efed02a9bf8a09ca0be0e7fa892c79cac196b3f678e098ea88756
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD56f228667f720cbcc26c49be9c05c8e18
SHA1eb539aa23b42b8e7481c3d771da8799f974c9434
SHA256fb4b52526fb892c4a14047f04f6b4cad9a5e36729c146c55269959c62c29641c
SHA512cb563e10d562a31a9a43b84d3dbd34a3bf20e348ddf31bbbdc5509fcf30ee3f32c8e89bab6a89307e519bca4876c94edbb35db32154d9e460b1aff88d8aea588
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD529f9afa301ea0f6631d94da98886507b
SHA1a0e1291e3bc29ac3fbbdaed5d876b467001df9c7
SHA2569e1ef93156bacfd1f19318e34301731fdbaab7cb0d049c88b6c948cb1fbe2f5a
SHA5121f3ca3c80539a166b9e7ce500f7d31702c1734e3a93027a517ca7640eba5a7eeebe2c20ca88d3a1d676bf6206df781701f4c2554c2905e0219a299c6c287e419
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\pending_pings\79444a17-f2b9-4e89-856c-e7c88b7470e7
Filesize26KB
MD5517842434ddf73cf4aa1d66508b80034
SHA1d8dd7361c7875473847597b6117355af0aca7c8f
SHA256cf9c3fba54f11ee9388bf5cbe101e245f37ea79955b864d62436166dbc7decb4
SHA512116354a34ae8cb79f935af6825c685f65ab620e8fc8e2b326ee816592582f70694471ef40c881bce5ae94b541c5096e131c5f364816f6b6f22021b2075b056e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\pending_pings\c2010c87-6554-487e-9dde-fd9baa2e5cc6
Filesize671B
MD5f8f7f9f847636c636e3c4ab651948db2
SHA1adb9c32e18218bcff73b68761ff725eefebdf070
SHA256ef484e56890910d45ae21f3b2e44223e5638c81859f45df6b7a5a247e95af8ae
SHA5120ea0d88673233aba320c570df21856a19ed85c9b1f0da1f3725620b38d3e270309cce20af9d4f9c1ecf662b58253dba721aa89ea6e391d9c8a60bdd1432e1936
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\pending_pings\db26ac8c-ede0-4fdf-a0f1-ea6afac52ecf
Filesize982B
MD5003430b645735731f43261c168a00f34
SHA1880f8033e314edb37de4d816e85d828fdb1b8228
SHA256da5d65fb0f682132337ccafe6843ca70bc2807857773a10df593e675c6af2117
SHA51231690d2b9fede885e523799f93106e329a9e75f96b6ca3cb2a7dedd33965cb1e075c4f2dab797775287ef53fa6a97f5b30cbfcdf25d5e8b35fb29e2df1935625
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD524cb7826c7ac64ef011fe7ab080246b7
SHA1ed3d22eeb85f85a340b002954fc1f0d7fbd84697
SHA256971b6f2023924f4c2c7fbe0477f26834e1f6281000a79e224c95db954b69e06a
SHA512bb8cac0317a0df895c7bd47773873f83fbf4406d4650789de465b82b694d6c8ceb960edbdb06a6a36bbb98141ebd4f622c512e588efe83392795dce7885eb743
-
Filesize
12KB
MD53e23dfb9cb55d5e9fdcab193247ea37d
SHA13dca9973f4ea30161c858e481b25e214c6cee1df
SHA256156eadbd9e71f2b6b2056bcb186670f40f66dbd6e53279b066322c194c70ac95
SHA512e8f2716937db9b044f5e43a55bfe0414653c6cd167e2f99f6a6e0c0b2c94400fb4c76b2af9bd1f8fe4d763fee01aa9c4b5adba23af8132c6a689f5c37aeb29d1
-
Filesize
16KB
MD58b23fb5af61d10653697d038f88e4abe
SHA193f5be54ab9a2b6c5a51b51b713aa20beae56b78
SHA25676d3ed00cdf99153c8e78ba0c80c2774304730b4b91a3907262a1eaf824b5aca
SHA5126cfcf99a50e7555f370bddfc16a9bc4a166a25605fd0a3369283a46890a1d6531562608a12159a1500533eb2c999c7a76491da477138c103f5d788ae3ed396cd
-
Filesize
11KB
MD5fa3c2e9b770ed2740d29907a40ae233e
SHA1f87b3fd555acfb15e91a6ec1b67cf5ebb0e38e84
SHA256833e00e0c22bf5a8ea8bdac1677cea18aabb9c1905056c4c33a61a55c31616ad
SHA512f2e3074ec52fae6d91db75dc52631fce98462d1cb966497a18567772ea509097a13b4c730a6e1696664ddbc3bbee01dec131535af81c1350e45a06f3fdf561f4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD579a96fcf12a165d5307618ef24383685
SHA141d039c7dd03d4c882978588a18dc4c712f9b3e6
SHA256eca1122896d269ef39994c004511d8d5a3420d778147ebf11e13e6980a5fe85b
SHA512a446fe8ccce5d7e992932cbd73e306da0a3a7edbcdd49af543690fcc35952c2d11440617640f2ebbcc880a9b3dda9b12c77892da9358d63abcf8fec20c558001
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD59a24770a0dfeb5bb6201188884776313
SHA1285f7dd0431cded693a1626e9d1b7ff7215e250b
SHA256f8ee960d9f89c1553b3d63a160349fa22fa2b603e1f44ad745eecff08dcc3b33
SHA51290401b0feeb41d7ec2104ac8f143f557f97a19ef73ff37ef99672b457f77a75659c5639b80e3971156e9480ff6c08e1b485846b81a58382a67ef83e98f745f3e