Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25/08/2024, 11:32
Static task
static1
Behavioral task
behavioral1
Sample
ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe
Resource
win10v2004-20240802-en
General
-
Target
ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe
-
Size
896KB
-
MD5
90edbe81aa3f73d3e804c94001b49e86
-
SHA1
fe52ae1bed2261433abd0f1af2483e60d832555e
-
SHA256
ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19
-
SHA512
412195903e15c6acf0c0e0d2638d6b0485b2184d7e6ee098710ecb31d05ae71ad75b9a86b5be7544f694b2e3b6d9123809570ec83b061c6a25494780848438da
-
SSDEEP
12288:gqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgarT7:gqDEvCTbMWu7rQYlBQcBiT6rprG8av7
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 4388 msedge.exe 4388 msedge.exe 4748 msedge.exe 4748 msedge.exe 860 msedge.exe 860 msedge.exe 860 msedge.exe 860 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 4748 msedge.exe 4748 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3596 firefox.exe Token: SeDebugPrivilege 3596 firefox.exe Token: SeDebugPrivilege 3596 firefox.exe Token: SeDebugPrivilege 3596 firefox.exe Token: SeDebugPrivilege 3596 firefox.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe -
Suspicious use of SendNotifyMessage 47 IoCs
pid Process 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3596 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4372 wrote to memory of 4748 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 85 PID 4372 wrote to memory of 4748 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 85 PID 4748 wrote to memory of 2532 4748 msedge.exe 88 PID 4748 wrote to memory of 2532 4748 msedge.exe 88 PID 4372 wrote to memory of 5108 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 89 PID 4372 wrote to memory of 5108 4372 ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe 89 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 5108 wrote to memory of 3596 5108 firefox.exe 90 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 3596 wrote to memory of 4528 3596 firefox.exe 91 PID 4748 wrote to memory of 3432 4748 msedge.exe 92 PID 4748 wrote to memory of 3432 4748 msedge.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe"C:\Users\Admin\AppData\Local\Temp\ea024663c0a6b78243479b0cf02033e8113c0494a5f7dfc0dfac9c0d1dd70a19.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbdffd46f8,0x7ffbdffd4708,0x7ffbdffd47183⤵PID:2532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,10250646417615558726,5160068487551781409,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2020 /prefetch:23⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,10250646417615558726,5160068487551781409,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,10250646417615558726,5160068487551781409,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:83⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,10250646417615558726,5160068487551781409,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:13⤵PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,10250646417615558726,5160068487551781409,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:13⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,10250646417615558726,5160068487551781409,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3760 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:860
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2036 -parentBuildID 20240401114208 -prefsHandle 1964 -prefMapHandle 1960 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {df98c0a6-92bb-4035-ac15-79b094a2d2ae} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" gpu4⤵PID:4528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6eda75e0-56fa-49d2-a0a1-0b90925e46b9} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" socket4⤵PID:2472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3304 -childID 1 -isForBrowser -prefsHandle 3160 -prefMapHandle 3296 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d79fa837-439b-48e9-9e2a-a43c7c4ca109} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" tab4⤵PID:4968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3720 -childID 2 -isForBrowser -prefsHandle 3712 -prefMapHandle 3488 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52f9f1f9-32ae-4875-ba0c-7c4b084809e0} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" tab4⤵PID:1320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4284 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4276 -prefMapHandle 4076 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32764860-0191-430b-b1df-5d835b792700} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" utility4⤵
- Checks processor information in registry
PID:5296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5200 -childID 3 -isForBrowser -prefsHandle 5212 -prefMapHandle 5184 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de1b8220-982b-4747-aa28-3fdb971667c0} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" tab4⤵PID:6136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5344 -childID 4 -isForBrowser -prefsHandle 5356 -prefMapHandle 5360 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {847cece5-2176-4ad8-b54c-96ba80dea5c7} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" tab4⤵PID:3456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5336 -childID 5 -isForBrowser -prefsHandle 5340 -prefMapHandle 5156 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d10572a-dd06-4b3a-9fb6-6ea26e715655} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" tab4⤵PID:5072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3612 -childID 6 -isForBrowser -prefsHandle 3876 -prefMapHandle 3880 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b80c95e-08ef-4df6-a287-ac3120d742b1} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" tab4⤵PID:5180
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4340
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5111c361619c017b5d09a13a56938bd54
SHA1e02b363a8ceb95751623f25025a9299a2c931e07
SHA256d7be4042a1e3511b0dbf0ab5c493245e4ac314440a4ae0732813db01a21ef8bc
SHA512fc16a4ad0b56899b82d05114d7b0ca8ee610cdba6ff0b6a67dea44faf17b3105109335359b78c0a59c9011a13152744a7f5d4f6a5b66ea519df750ef03f622b2
-
Filesize
152B
MD5983cbc1f706a155d63496ebc4d66515e
SHA1223d0071718b80cad9239e58c5e8e64df6e2a2fe
SHA256cc34b8f8e3f4bfe4c9a227d88f56ea2dd276ca3ac81df622ff5e9a8ec46b951c
SHA512d9cf2ca46d9379902730c81e615a3eb694873ffd535c6bb3ded2dc97cdbbfb71051ab11a07754ed6f610f04285605b702b5a48a6cfda3ee3287230c41c9c45cd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD56869bcb13c4ca254ff270c7810377faa
SHA15043e5c2f5f066433d12dbb6917e124c971a23c6
SHA256e9936931e4ecd5f7623c9732eb798af6074a09a60d9f8c13e8b99446c62bf178
SHA5120b63b6b41f1dc8e8d121612a96db0f433c8398afa4f7e56f3e7a2a6936d789b8feb30b61ef493bb8f295d8da8fe170628c02c12b4c36e386784874e54b24dcdb
-
Filesize
1KB
MD510b35b4cc75e669dac3c9351cf56fb00
SHA12594b502fa4d6ba1613cb5284c7e4a429a324705
SHA25605fa1f650420c8d355040c20367cfc81f9bb76df9edfbf152092e62497f6a3c5
SHA51282cc59fda2be1d3d57b2802e4860163a1183803d20de11bb3a5a0ec8eafacf03b06917f8eb169ae776da6199723ad56d5b75e328455de8a6fdff7fec90d937cb
-
Filesize
1KB
MD50b254846cf43f7b41580899ab97b5f20
SHA172e12afd633af1b81f283960e210fe8c9f45d3c6
SHA256aa25728ac9e0a2098e1a588027456b140c6111bea6ee571a508f5a75db1e96eb
SHA51295a6ff5b0773544ec9ff672f39c82e1cd2a5126ce7c8751e8e86f607fdbfac0c4424ba93299914be4bb23483c8c173e4fbd8c26520e3f3b38fb1575013fd3e71
-
Filesize
5KB
MD5c7ac8207c69c160d963101761f1fd464
SHA1c423a00627453e763864f840cd2d57546265149a
SHA256dfb193229a1c5203b16b2fa5108e4cdfc877efaf5b8d5aaa6327e11904dd54a3
SHA51226408ed43a10c15f83aa2328b6603237f273fb06cb85c4a56541a4ae5562e545fbbe28ec10300326a0034a6904c4875f702af1d3a90f95f74f5b930fb4b326d2
-
Filesize
6KB
MD54909c62c0e5519b9a297c52da9c40fe7
SHA1c5497d77813294d0e0d3f0335c88e1f545b92d0e
SHA2568a903c8ab4e5af515b09fbc6829b039b42977992643b49a7e4821d4388e47b2e
SHA5123e3c30700bd5a094d66a05be950c85a03f3ce3327da2536c5f732094cb0f6202810c1d4a0edfaaf3be8d71a982f56f35bb5adbe880f06bc6e3f364ddfbdc5811
-
Filesize
6KB
MD5fd3eac80c99302b9ead5c416d3c54f7b
SHA16a5563dc7cfd207a0c7920d3410b2a80546ebe2c
SHA25697b29e68d0f0e1e928053c4863ce7cd18d3640490b8253829d12f319f1179dd5
SHA512e20a04db38046cee16e04b7751f74984e6eb2d4929d1b0cde252b9d02a3d571f44076e8e5ae80988a300e94d83e165446cfc05134b491f7402a81568f21254ef
-
Filesize
10KB
MD54ac82b9a74bf3b0ba0e32610309269cf
SHA19266da02e8a7e2735783d8d283a5504e1210bb6f
SHA25677c1014185c780e4436c318eb512478b01f39f2338121ea402ef04efd04e6e6b
SHA5126ccc8d1dab91254059b1f6bf257b6f2a3e57830fd4d4f00e1cc804d0d42da8bd3dd1ca730560511f0aa8068b125bb799d65290175f8a3a09956fe09cb7b06882
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\zrrtvxky.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD5448f0050db0d93292abfa624aca81b63
SHA14011f279f7c91d72f5e8a646fe12a8d2fcc8bbef
SHA2563b10b38f99c18562f11f6309561fcd154108dbb1dbd2a2e934c05c2770fbb140
SHA512b5dd38063289415fe0d114cdb7051aa3705151ff015b894ea0de2480b03942ab363174bf0b81e37a4e6541a33383deedbf401d484012512ec308fc32868588c6
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\AlternateServices.bin
Filesize16KB
MD57cb6dbcb0d699afb5135d99bc90208f8
SHA1bcae4bd7fe2098a2cec7b9188fc6d2863997d74c
SHA256f6271e9e6f985936895f316fbc070a8c393368bca717bfa59ffeb7bdb8d27485
SHA512b07626c15dc0fc6c1481e9248cea372d579948c0b474a9e25207e5d86001a26b16209acab6da4704579c90cf305190d53f40127ad76e36007d21606a49cb1e00
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\AlternateServices.bin
Filesize7KB
MD5e6fc8d18d30b8f0b64c2bbe1876cbb7e
SHA15e263b35ef52dfe906b5da4761f4c4f2ae6da23c
SHA2566825ab159baab30d0d7eac44524bac5d3f647be239420fba7bea04199810b58e
SHA512b30933e1d592663eed1bd5bd235cbce79af15c2c69047963c2579e880edf761aa80e2b6b3cb1e17a361d4afe374fb573c3813c895dba9982879228df6b0a4aa8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\AlternateServices.bin
Filesize10KB
MD5214d59b18e8c4786c3c761d6a80c16e6
SHA1a5fdd01503a63cb2e88e0b562f311a2f783a04c0
SHA256bace69d04efc2c8b8bfb44bfb16d2a494e6da3f783bb751228572338df7137f1
SHA5122855e6c1b8a259db50ce55205e52eed1d58c2c268328ad8aba4f7a9f69b484d99ddfcecffb11a80e5dcf92063d5c737a5852a93dea05d0b548dc861859884f5c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\AlternateServices.bin
Filesize10KB
MD5687638d0fd08f796a329937355484748
SHA12f2fc8caa4f8b29fd6162e90ec990cea6759f8e5
SHA256201804eeae44929cd5ab55dd99a95f98912cbb79e87b4c0b33f278b85280a466
SHA512b8dbc1b95144c75c4bcde36bea2de702b63dc7aaae3abad45fa10602ee53408414d1d13165310e1d261c73a89dfd20c9af8a6ed830c89e6dbe6cb93952c314da
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5ba29a58b13c28938c04f19cc2532158b
SHA1b914037c608f5497aa9abb7d47e0c68aafcba0db
SHA256def49d375e60b631fd6d243537e55ffdf913bd1a629ddaa5069b8b5002499ae7
SHA512138924b78a874547d3a27466905aa81026334a15281f6fb4e4128c09e4220cc608446b5ce3cddf23c61865bf2c9ad8180438698524f700cc7fc37e73f3b8eaf0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\db\data.safe.tmp
Filesize11KB
MD560a670c52a0a7b3628b608a07bca0dbd
SHA1c8244e4d1f0422781c7e8e5ea84dd5a026df476e
SHA256e7e9b42bc24f988f3631006486ef32b3afc191095601834093278e54d1a3b3da
SHA5121e1eeb0d513302e01c5914027b24c4c8ca9151f8ae966b030b4c1f6b08fa721be93929123dd3a96d10c8443145bbbaa24948082c9f71c25de136ae6c335f3dd3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\db\data.safe.tmp
Filesize11KB
MD5005aee76150f8cd0eac1a11796753b66
SHA14e0e9615b9714c9630a144a093083798d104b64f
SHA256c6cad7d10c9ddd77573a4f556aeaedcc0c91d5899ef94c350804a1904962b50b
SHA5122e9cb5e2c4fd846d5a4987553073201253bbf6666351ee3a4a3e65e1aa56cfea7380db0bdb162662a63cafba7347b2a72784af29754597d3f0f972faafc76de7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\db\data.safe.tmp
Filesize12KB
MD59f572e2ce4073ea15bb9bf011a9a7662
SHA1f7a89d8d2361df6e9685d05ab0e26e0b0a586013
SHA256c5e2859979dba0c7113d30f91d452b2f0e4eefe08b4adf2f98c1c68e46732cce
SHA5122464717ee3593b4ec01ff83fcc3e8ce98a7685f748e3d018ff93e8bc7747dfd34f53c8e589e7c449569e9ea0a504d85f89d3a8f97a83d2174c45c28801eac0fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\pending_pings\2ca3cf67-6efa-4635-a604-949dfc2739a9
Filesize25KB
MD5e49afe810264f70b7aa3a9e787104893
SHA1c670ba3dfb08ac13c506912aaaba019afb76126e
SHA256def96307d8e7e241d9ce76b62ddf21c639b5b9cd7b4e1130e422ed020f5fffb4
SHA5125e08d78d282f7e32384ac2f729239bd44deb194be5b37cc2dd6b7acacf69b5d0bf7908582c291965d9a2d68e1cbdc5a1b863b5e580b6a1bcb3bf6877b0272226
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\pending_pings\668796e0-2f66-4a34-a90b-f12363f1d23a
Filesize671B
MD518418d22f9622bf869d5829cc617a955
SHA1b94d0ba97ba26a6520c285899a6a928ca41ed970
SHA25668b9e47c4c60341413fd85d1f16a51307b92395b4762e0f38e094bbd6cadca25
SHA512b47b1b4c253be46c0cb9db6c6d903d8f4cb31cdc8863fe2a3e823dd0349e6f49f4e7156e08c2fd61d320ff99ff5e267445bb9828ac7d240222707ae17edaa425
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\pending_pings\c38da85e-1441-419f-b357-f0b5797023d9
Filesize982B
MD500a43626710bd46a68b56a50f665382f
SHA1cfda889ecd08f94c233dd7cc234fb37431754bda
SHA25686defea4e3ea9f0ce74294d867d002d36a9e5c777bcf6e50bd5225a9489c76e4
SHA512a13eaf51860b8bebed8311599c6ddd7fe1eb3a9fec3e55806a44952d548713ffeffdef78a366766ff2075ba2cfc646dc571e8c7a621878b7c330a8af3ee87492
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD57e0644f7b924500cafeab36bbc1638e8
SHA1a9f25d834ddf0724f06d06bf53670d7594895b53
SHA256bfee49165a8cf3d977bdf6fd5536838ea2ebf1d2528dbaaf37fe84a2e7c8d124
SHA512c8b909e6d201b2ac1ad2e421bf4cff41d05eb3e3a921114588d4a30906b92d0dd44b21503fc2c2bd62e27c16a3e788b9eed0930a9a390ec33a1801d773e1fe90
-
Filesize
15KB
MD52035d4bb2205dfc0ef824289bb97fda3
SHA15a48fab903d73790062a0248b7d7fa7aa49cdf33
SHA256c3614c8822d39f0cb7b28509bcfff5ad8e6c9c972c4523e5c84c4dcf98e5eaa6
SHA5120a4e35268d3939c7e9151e2531e4b12aaea1c97bad3905ee2e7713de35f228e701bdd63b5780fef59e989d31b792944aeda30794de64030fcde7575d90fae497
-
Filesize
11KB
MD5a6d6645c1b6910b2c0c6d93742c3622b
SHA123728fb1094f190558bf0e9a717bf46fe97ccece
SHA256102da7680cf612587e8947d70f15147409416a69dae13ea919d57278cc1e7bc8
SHA512f0c3d9871f4f083bad07500dfa7c4ef8befbe6f822d634cd5d1aef7331e55a6fe37b7b1d8d8d2b363f25fd074bd06628423829b029c31b3dc6269545e502976c
-
Filesize
11KB
MD51f4bc1a4ec9dbb119b5143b137bcf14d
SHA107989d8fe32fec993fca9930c8565c3a9b0cbe52
SHA256b5eceec10edb0418ac5dbc9addbf90db2445b1d7841ed870f49516df326ceb40
SHA512c159c45dbc5c44bcc8259d19e0424a54ef90e91aa05cd06867957385ff60f269272e00decd645ab206f0ab99d258d997feaa96b84df36e9cfdd3e9bb8a8a7d66
-
Filesize
11KB
MD54655c1dc87ba6974ac55092a49dccb67
SHA1b2c605a28531ab36060f0be10a011de1c2d6762f
SHA2565e31b24786a9968fca169795112ec5d04ccc086f7734b8e26a79d06ef689b14a
SHA51285b1fcf72fc025e276ad6cf83a351f0e289183a0474d318dac6914772990b852c3d6a68b9b73d1b0da3842c742f05004709d279d4fd9b1b29fc31c4af744f02c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5f45d90e41a895a53bcb5469389b68302
SHA1d9dc817ddb5b26fa0d08de7a2ddc4115a9e22fb2
SHA256c1989877b250c8e5a0c7f1f96f6ecb164efd8ce65c8c0bd44a38410d50c01fdd
SHA5127c3f2f2641d3e908e66c925b797251f165fe1154e1471f051a3a547b1f2239a46d2919d098db2752a2dbded5c3d234047f323880d0935100ed391a95d66e60f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD59ea6f9c2c433fd92192c2f0b68fe0fc3
SHA15fce34391af5f92d9d292b533a7e05cb45bd5c82
SHA25644feae70f13f5b8da3bc38a850c1749a0a90bace05a576501579e150aa5bf592
SHA5120041d1260aaa75d93a3901e69e5b3f7d8aaae934a1465477c1169b0e882343a5731fb4a0bbb6371014780f376b2ccda47c65aa480ec859ed13a494c6cd23b69d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.8MB
MD57041dc78abe807a0169ef179b5dd28f4
SHA1d80e16b01dceed6c15258bc9aa9427249185c229
SHA25648e86179a8a78ab6db2290be79e0935819ba4f183ee1a2f401faa79c5464277c
SHA512c905b7bc0f1f8b083662e58d7a2a641ac8a2691a357fb219d509a20cca0e6ee0055fe1249570ca0c69096c9a20100d0ec26a5754abf617e2c7ddbf0a1d47b3e1