Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 15:08
Static task
static1
General
-
Target
DFDEE04A4FBC06E3D78886EB054D218B.exe
-
Size
91KB
-
MD5
dfdee04a4fbc06e3d78886eb054d218b
-
SHA1
039f1436c0e7b06c1b24727b253e53ac02fbf459
-
SHA256
6727531f7919f61fa1953ffbaf7e4067d4635b8123986c1ae2eeb4214ad99691
-
SHA512
7368d0f2e4bfe6a3f129af464d0d9a93cfa77d2c0f519d9a557636aa9a99045f853ff2a2cbfb5ce24e6252f0274faec82e77752dab4737b7efb8e8e2d76f8d33
-
SSDEEP
1536:MMLlP3vzovMndzhuv9qvvtT43g8iuzzLMFbxL2R5WXd1pAmcUQTk:MMLl8vId1vgIbbcR5WXd1pApQ
Malware Config
Extracted
asyncrat
0.5.8
1
164.92.232.138:9927
GhaIV3XZwZIB
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2584 set thread context of 2400 2584 DFDEE04A4FBC06E3D78886EB054D218B.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DFDEE04A4FBC06E3D78886EB054D218B.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3508 taskmgr.exe 5832 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2400 RegAsm.exe Token: SeDebugPrivilege 3508 taskmgr.exe Token: SeSystemProfilePrivilege 3508 taskmgr.exe Token: SeCreateGlobalPrivilege 3508 taskmgr.exe Token: 33 3508 taskmgr.exe Token: SeIncBasePriorityPrivilege 3508 taskmgr.exe Token: SeDebugPrivilege 2264 firefox.exe Token: SeDebugPrivilege 2264 firefox.exe Token: SeDebugPrivilege 5832 taskmgr.exe Token: SeSystemProfilePrivilege 5832 taskmgr.exe Token: SeCreateGlobalPrivilege 5832 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe 3508 taskmgr.exe -
Suspicious use of SetWindowsHookEx 37 IoCs
pid Process 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe 2264 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2400 2584 DFDEE04A4FBC06E3D78886EB054D218B.exe 84 PID 2584 wrote to memory of 2400 2584 DFDEE04A4FBC06E3D78886EB054D218B.exe 84 PID 2584 wrote to memory of 2400 2584 DFDEE04A4FBC06E3D78886EB054D218B.exe 84 PID 2584 wrote to memory of 2400 2584 DFDEE04A4FBC06E3D78886EB054D218B.exe 84 PID 2584 wrote to memory of 2400 2584 DFDEE04A4FBC06E3D78886EB054D218B.exe 84 PID 2584 wrote to memory of 2400 2584 DFDEE04A4FBC06E3D78886EB054D218B.exe 84 PID 2584 wrote to memory of 2400 2584 DFDEE04A4FBC06E3D78886EB054D218B.exe 84 PID 2584 wrote to memory of 2400 2584 DFDEE04A4FBC06E3D78886EB054D218B.exe 84 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2708 wrote to memory of 2264 2708 firefox.exe 106 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 PID 2264 wrote to memory of 3924 2264 firefox.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DFDEE04A4FBC06E3D78886EB054D218B.exe"C:\Users\Admin\AppData\Local\Temp\DFDEE04A4FBC06E3D78886EB054D218B.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#system322⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3508
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3264
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1888 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f04de7e1-df3d-4fca-bfce-82192844a7b8} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" gpu3⤵PID:3924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2408 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2376 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89b11ebe-2f15-45fe-8adc-1d1fb9341dca} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" socket3⤵
- Checks processor information in registry
PID:4064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2864 -childID 1 -isForBrowser -prefsHandle 2844 -prefMapHandle 2972 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70a64572-e862-47bf-bbb4-794e1edb209f} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" tab3⤵PID:964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3840 -childID 2 -isForBrowser -prefsHandle 3776 -prefMapHandle 3780 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6256361f-61c9-4555-8cd4-28dfb11b6ea9} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" tab3⤵PID:3276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4688 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4676 -prefMapHandle 4600 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5456acfc-bf77-4c4e-be30-50d389594ef7} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" utility3⤵
- Checks processor information in registry
PID:2336
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5412 -childID 3 -isForBrowser -prefsHandle 5384 -prefMapHandle 5368 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa40958a-4f69-4f9b-837e-8c55d13ba078} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" tab3⤵PID:5672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 4 -isForBrowser -prefsHandle 5644 -prefMapHandle 5640 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fa531de-bb6f-4c7a-b7ca-d0fac91186a9} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" tab3⤵PID:5684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5544 -childID 5 -isForBrowser -prefsHandle 5788 -prefMapHandle 5796 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {56f071dc-245d-4976-bd28-b37dc808f6f1} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" tab3⤵PID:5696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6172 -childID 6 -isForBrowser -prefsHandle 2804 -prefMapHandle 4396 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b1a3987-925d-475c-b9e1-b8baa7b01eb1} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" tab3⤵PID:5228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6724 -parentBuildID 20240401114208 -prefsHandle 5216 -prefMapHandle 4528 -prefsLen 30582 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e594028a-4e0a-4ddd-a9b6-b39838417443} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" rdd3⤵PID:1536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5212 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 6736 -prefMapHandle 6732 -prefsLen 30582 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a45d3c10-2edf-4f6b-8900-a8f463cb7d14} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" utility3⤵
- Checks processor information in registry
PID:2240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6896 -childID 7 -isForBrowser -prefsHandle 7112 -prefMapHandle 7108 -prefsLen 28048 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2dc5fd95-6d2a-4dd5-9dec-cb07db013945} 2264 "\\.\pipe\gecko-crash-server-pipe.2264" tab3⤵PID:4312
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\activity-stream.discovery_stream.json
Filesize26KB
MD59d50a3e3fa303ad624ae16793449a779
SHA155240c335f73f1730b10d2ec916e02d1ec52523b
SHA256ed959c9e5d6bf39531b0f4d908b84dae15895aa11962270083b3384e22c7af6c
SHA512e895a23bb84806bef62160fc721b3883d6d82fa3fe088e49440498ddfb4c9ce4875448df65b776ffa328ade310c03418b49a4734672aa54780afa2b8572e4f9c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\cache2\entries\7332A19710BF41A51C170087C0A8343D747A609F
Filesize60KB
MD5055efc41931d558d9ba56a2587d4758c
SHA1653387a14c662d052350e0708c019dd2f2eb370d
SHA256c92d863b953227b523c652ef89407e7cab07a7a6defdd38690b497e595ccf60f
SHA512dd2f8ac108c87faa7b91caecf850c0d87558d55f766b1532c654031aa65dff98bb9d323382eba6910dcbc7fbd37ab8e62d0d33f0efa07fc4f7816321d6ff0fe5
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\AlternateServices.bin
Filesize6KB
MD5c772258f560144899d2f65b7b8857a17
SHA1fd759a59aeee1dc4e6917565568ac6283a8c5a6d
SHA2561da5b78c0d2858690bb39b63eebed2003668b1087a51a681ad9f70aaca89772e
SHA5120c584fed02b183433edfa2b5cb0976f7dec84a5bd55768e636250a4d4aadb416639f38700673a484a004bd6a945959136ff465dd93cd497a6bf46fa9ad92ad54
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\AlternateServices.bin
Filesize6KB
MD57de49353c96123a7d521d3664cb02ac4
SHA1479c5f631bc8e6d895f8a6da36be744476eb000c
SHA25675ca049a8b3170344042b1cca03e86a44f02e73e0a7218621d93eb82dd6f1662
SHA512c6608c7caf296ca1bdca72746355a30636e26038bb5867de4afc6c8700a1f6a9930b40b9ccc7ce86760be2967085facf5efb19d62cf96a5d6c16485802cb8020
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\AlternateServices.bin
Filesize8KB
MD55ed798eb4a15fdfc46671aebe1bdcfb1
SHA12cb67150f60659df82d626fb15711c98cdd96576
SHA256054947c8470e0eab5b1fe50a2e7b98e019a29522053da5964d6f217d1f1fad2e
SHA512f9614cd505769080a21c49e377f40392e95320484430e0153b4414a5364a297c13aee676c76baceb7b85b05e2199a28e6ccf64d45d10a708bbcc62487ae069a6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\SiteSecurityServiceState.bin
Filesize5KB
MD58adadfdf594e272907fb8634a92fc2df
SHA1e25db32a67dce88a7e94c736859a6f50ed003c82
SHA2566fe0d1f62997c4d5da2be59aaf1b04d3ce04179da20b9bca073a9a31de9b7bb4
SHA512825d5f7f036f5531c6954d31b087e7d0a6d84733d041a6af2eded5b6ae7dce7c437998a360844f4b24eb89ee45eb7d8856b05c2c80a082b02565aa441e459aff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD5a094a0adee3ab9cf6371961bd472793a
SHA1390cd4191904e0be61c6330ce106d9ad22e08b3e
SHA256250fba8c5fab47fec21300524c741baa66e330bd9d9ddb12a58154df099b870c
SHA512a2288ad11ea925e5fe633671e601bc1e00063cbdbaa8fc6f1c1f5aece633619db91ee893722d094796a4b2cdcf15aab78ca7e7252e4422426a386e8ada930db2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD511745c1bd54fa9a8fe6eec2e81cf6809
SHA15d079249556eb1d2db8fa46cf9a0c61fb5746cdc
SHA2564b62bf485378796e1a06c5a7e1bffe99c6a11cd3e168a65098548a7075b82e52
SHA512b43867eef790f3a4520046835ca17e97467c819ad9e903f7bc71c67301e63ba5543dfc2a59c5d4a2f6df759605ca49a2b6a1e0d368ac038b36337731b5922e36
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD51eb51907d35f66b43f298b7412eb8413
SHA13d68dfdfa45264ef9eed72281c1ddde84645d929
SHA256711d94092254233d852058c94a3c25dce32f4eaca8728aa9b467a22c4fa9aa17
SHA512ca35d30639a92faa4d6480b174b56464bbc6d00f891fee8254c47fcc5b7fa02fff9af27a36e2de06fd5cb0c5c8bab5b7827d798aef29368f9fe352e651076184
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\4e32c7ad-4eb3-4178-bae8-ad63a9c4ae57
Filesize982B
MD58d5b17ddeb2c622b2d368df3adf9fb26
SHA1147c494fbd882da506deb1e85235766448234cdf
SHA256a863b46666796223501cbcf97b1d436533f725b83ae8336b456966fdde6c274c
SHA512acf0d72b8cced83d5176b8845433b348af96d036e0fdc3f4298474b137bc145c84f9aca6fab3c8661c0b09140cf119276a52de85140a54e5dbf3c0495bbccdac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\71bf1bff-90e5-421a-b893-cc40999f72b9
Filesize671B
MD584903278f188baf9d9ff80745c9ba574
SHA10a2409a63d2e4ed2bc5184e27952108b16e67dca
SHA256f933e5b0ab63ce1a4cc8c002557113b9a54f3f4a02860fe9157c497aa92b44f3
SHA512318e0c363257eb43ac0a8263bc4c92449e5025373f503ff2be138dc881fefc5540f8ba5ce2986baedd7881bfa1106d1f0220f8779fa0484b2b71a9ccd329d556
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\c947b8ae-b51c-4f1c-b275-0c3b2c98120c
Filesize26KB
MD547a4535ab163606cf7e7ccf9d7b61706
SHA1a7f2da51f1c1567a22552749185bb583acd38db3
SHA25603e686a81a555c75c7d6e74a2a26c490d09c087311d1c9cd1571a922a1f8fd85
SHA5126d7ae188e0325b80fd359cd9186b6187501e44abdd664df4914a105b89d51eedae372dd93aa80948ac41c52f4ad0f2d48bc3421d0ba58e3bb44f55e0ec978fb3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\d41be9a7-288d-4de8-9d37-1b3b84d8596d
Filesize9KB
MD56b6e39b418b0f230c91c9a1d7254e1eb
SHA195302de63f5b8c24375298f7ca977dda1cb1f49d
SHA256df77e831d62d65eae08203bc9e24d9f139d102c2d01a83f8ab287da4061198f4
SHA512d68c0cd12410f703dd35e0d90e865782fc4c52068e7eca1c748a7c268b73ca9f0a7a7a14ecac6fd97478d1a71632f3aa84b4ebf3d5fab020f47b4ab4b15e704f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
288KB
MD5bf4732900afc9e9d3b69eb49c38d44a8
SHA1cf6fbc282fbc81edcc9edadd0c58cd8b08f484e4
SHA256d096a5b975df3778c76fe901969975d167f0c7d4280361c68e4fa84b99688602
SHA5128421e070c1645737fac3983afebd2a634470b6c156dbafbb12dce50eff7cd80973f8f6d48b05186fedf5c0cc614d3bee2c6146d6fe70422907d2cb0209109339
-
Filesize
750B
MD5b8b255844b5edebc6ce1b22ff04fbd5a
SHA1f1ccfbc9ec28978557e12234a353a79c887d1ea4
SHA256bc22d45fbe01863e575eceab823aafd2f902ee27e1b62e93d05e2b19163f2c36
SHA5125d1a11964c8b0ae68c7464c47cb5ae536c5041c9f7d683b56b86c8535222b94b03db082cf9b2699ef3c2a59fdf550c752e1259307e17e2178af9de7e7337033a
-
Filesize
11KB
MD5c7458f0bb768abe78177c38b2689a325
SHA1943a157017b886d4e23ea12f3bd4771398d2b1f3
SHA2565a43342541752796946be715ff89fe3e78a0e570c5f368a028ce0f3b4709e3c2
SHA5126be345813dc29fb4411f87f16ce2cffea6d411af9d624a0d801af961f28ce5a9cef8a4f744312d5c187e8e130e92417e12fd5a88746cd60367c8c1da372017ac
-
Filesize
11KB
MD502e34b913b71dff95b9fbf1245947e98
SHA124700cbd9bbf3eb4859b4974dcc0b978fbc89186
SHA2561f2b7b960b977436151a67729d3fced3a48e0c86f521e8796c10dc96d1252fa4
SHA5129b0861395f8d531ba901f76b40c40f2065cc038200f42e6d038f23326fd888f109f944656997000a9aa76c483ded974044110628356061407b6101cdfe0d3faa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD585630a7f24fb4940e6897e4aabfc4347
SHA18e86a5183fc2571df2cc77c985d7a30a7650f671
SHA256a31dd8454bc688b5870869a7a9bdd563e892833d09a8995ad6413041ab956dae
SHA51229bf91bb9e6d0a731e94e8675d14032004d414bf8493d8e54aa517705a8589ec3b0a3ac7a3664afba2ee1c717d296b907c2b7bf2ed236f93002530c99e33ffcd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD597f9825bc5e7a626f6ee4428bd4342b7
SHA1fa2158d79689308449ceeda61bf6874700cb2d44
SHA256178c6c0773d0ecb4beac8220b6de67cfdc4c67a2bd0af5c00e098c2e808c1d6e
SHA51272e69f59d964b660fc1cf734f2d7573a07731015e9016f7ff72394637a9e312fade5042b8b2c2fcc49eaada4e101f518207c69622f165c0561e92791561fa978
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\storage\default\https+++www.roblox.com\idb\3140325527hBbDa.sqlite
Filesize48KB
MD5a5401c71f86a5fc1d934883163d94dea
SHA124a9f7b2518b9fa745f678919aef835994622591
SHA25648e85f038ccb951f8da50b8d380c29dd1a8a17316a2f67f9aa925782998e77fb
SHA5125af9d4f8518ec1fac463536facf66e95cbd559afb25c12f72985cc44e4b4a1f39a7c63408b6fd6fda4b8c546f7f5cc2795db2e9b39b420698802646de10d37bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize368KB
MD5ae4f6d37416344f385dbaa9b29e560d9
SHA1764d778c2569e5b7fb1034a570bc3bfd3b70c848
SHA2568c9aa20bf8a2f9c01f67abe4c92e823d49f6040a2bfd3f04c6164abedb8a4069
SHA512f1dfac13929ee8f730885227ec3224de0ce8a7fb974c8762489b4e072bd376374c45216492789ea294551f45fdba5046dcabedeb7f95a92461647b92288401e9