Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/09/2024, 13:10
Static task
static1
Behavioral task
behavioral1
Sample
e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe
Resource
win10v2004-20240802-en
General
-
Target
e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe
-
Size
896KB
-
MD5
9720060a0108d1a36b6f051e31353414
-
SHA1
b76f37758bddb8c2c42a640c4ebf395fb48b4375
-
SHA256
e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc
-
SHA512
7b649c39156361dedb9bb060052aaa04163ad18c2751bbb489a3226eca77c4048409ca94a4c8942d5d840b5085376fcd41b7252e1a9eec9c983b90939f70bd51
-
SSDEEP
12288:9qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgarTa:9qDEvCTbMWu7rQYlBQcBiT6rprG8ava
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 4984 msedge.exe 4984 msedge.exe 2680 msedge.exe 2680 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 2680 msedge.exe 2680 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1996 firefox.exe Token: SeDebugPrivilege 1996 firefox.exe Token: SeDebugPrivilege 1996 firefox.exe Token: SeDebugPrivilege 1996 firefox.exe Token: SeDebugPrivilege 1996 firefox.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe -
Suspicious use of SendNotifyMessage 47 IoCs
pid Process 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe 1996 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2680 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 87 PID 1924 wrote to memory of 2680 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 87 PID 1924 wrote to memory of 2936 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 89 PID 1924 wrote to memory of 2936 1924 e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe 89 PID 2680 wrote to memory of 1436 2680 msedge.exe 90 PID 2680 wrote to memory of 1436 2680 msedge.exe 90 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 2936 wrote to memory of 1996 2936 firefox.exe 91 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 1996 wrote to memory of 1784 1996 firefox.exe 92 PID 2680 wrote to memory of 1524 2680 msedge.exe 94 PID 2680 wrote to memory of 1524 2680 msedge.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe"C:\Users\Admin\AppData\Local\Temp\e00ec3523cb3f1729f64dc91a3f37b9db418b0a48f8c3a50eaf4f5a064ce28cc.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9afe246f8,0x7ff9afe24708,0x7ff9afe247183⤵PID:1436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1980,4338689898152675317,3652873264452195265,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1992 /prefetch:23⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1980,4338689898152675317,3652873264452195265,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1980,4338689898152675317,3652873264452195265,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:83⤵PID:3084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,4338689898152675317,3652873264452195265,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:13⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,4338689898152675317,3652873264452195265,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:13⤵PID:2708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1980,4338689898152675317,3652873264452195265,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2304 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5500
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {531df8f4-153b-4237-a0b6-964320e8c8c9} 1996 "\\.\pipe\gecko-crash-server-pipe.1996" gpu4⤵PID:1784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41098028-6360-477e-a5ca-f3f00aaffe41} 1996 "\\.\pipe\gecko-crash-server-pipe.1996" socket4⤵PID:4620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3208 -childID 1 -isForBrowser -prefsHandle 3200 -prefMapHandle 3196 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 980 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f4fa8ad-fbb6-4975-99b5-c7437f83c997} 1996 "\\.\pipe\gecko-crash-server-pipe.1996" tab4⤵PID:1804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3612 -childID 2 -isForBrowser -prefsHandle 3604 -prefMapHandle 3600 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 980 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8eae576d-54cc-4a8a-9057-5cc7064d8e7f} 1996 "\\.\pipe\gecko-crash-server-pipe.1996" tab4⤵PID:2068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4056 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4276 -prefMapHandle 4268 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6d36402-5101-4cd9-8ea6-fa28bb862499} 1996 "\\.\pipe\gecko-crash-server-pipe.1996" utility4⤵
- Checks processor information in registry
PID:5456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 3 -isForBrowser -prefsHandle 4288 -prefMapHandle 5504 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 980 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {42e6e1a3-20f3-4c4a-9260-ca567617a06d} 1996 "\\.\pipe\gecko-crash-server-pipe.1996" tab4⤵PID:3160
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5644 -childID 4 -isForBrowser -prefsHandle 5656 -prefMapHandle 5660 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 980 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {396570db-aab7-4b73-8fb9-39f8fdd26abe} 1996 "\\.\pipe\gecko-crash-server-pipe.1996" tab4⤵PID:3264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5872 -childID 5 -isForBrowser -prefsHandle 5864 -prefMapHandle 5860 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 980 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef8b9efc-c136-49e8-a941-80bb4b38fac2} 1996 "\\.\pipe\gecko-crash-server-pipe.1996" tab4⤵PID:5112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6356 -childID 6 -isForBrowser -prefsHandle 6344 -prefMapHandle 6348 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 980 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e825b18-d9ee-4e9a-891c-8f222fe1b19a} 1996 "\\.\pipe\gecko-crash-server-pipe.1996" tab4⤵PID:4616
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3328
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5eeaa8087eba2f63f31e599f6a7b46ef4
SHA1f639519deee0766a39cfe258d2ac48e3a9d5ac03
SHA25650fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9
SHA512eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c
-
Filesize
152B
MD5b9569e123772ae290f9bac07e0d31748
SHA15806ed9b301d4178a959b26d7b7ccf2c0abc6741
SHA25620ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b
SHA512cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD5e94b57e35a48903057676f21d9b20ce9
SHA1a02ec413312ff4b91bf9937c9c764a01f3d30379
SHA256afc5d71e5a2310b9e6eff5235af0d462b62398ca0381d7eb40cc3eff498e29d5
SHA512dcd41457f18baefc5c2ac01c5d21e797ca76b0ab15c76469ba7992d8f48d6cf597156ff604468245c29a9f9c9c4f7e8fd9bd9c3f17e9695e1c06d58d0a71aefa
-
Filesize
1KB
MD5a2bbb1a2d2b2af57e81988cb2dd04cd9
SHA11b524e9991b89492100b9ed923a1c9245a2c48a9
SHA2568871fe21cdd177b54d4f2c45e2eab60d2cd1c298e88b4159bf43903feb141daf
SHA5127670d234b543bebd47df09b04c0a5cd191b2891aeb443e9f89d020106156f18ba2250c75fbbc32c023496cfe064b869016706fa414b5c4c31607514738022b03
-
Filesize
1KB
MD5cd8da9850cb2598449357c10e4f2f98c
SHA19748d7be4767f21b954758dd1b0ec11c761d211f
SHA256af51d9ea50e3bb40ca9ba6532bf2de898e36ecff49b01bba1b84ce1727686b55
SHA5120e9baf001a09c7b32fee62746eeb5f2c9c005239af7e7f9b9924862ee60ab765712db8a86275fdf9eb5cce03385e3de9125a6e69c5c5fb8640225b3a3a757f87
-
Filesize
6KB
MD5153f4a14189514aae63a57f771a8b5ef
SHA15f6b9c2ad8ca5d90de0840703aa996d402fb123e
SHA256c2418ce0b152f456d17a2453a75bbd2d578d32cc84be47635397e963589d74c9
SHA512a5365625a431bc879722371e45145c38f18ba3dd9d861f116158b5656ac8df31979276bf45c71040ae0ab1e9d9f5f6e96cd8302b9fd4172a0c6c8cb038a0c5a5
-
Filesize
6KB
MD532dc8b3350ee90d31c78cf88acd814b9
SHA12a167d18b578a31bcbcb408a4e97e40021de6c96
SHA256a5c2c4b7f792688b2a5d5763dc4bc04d4717320b7a2cfefb1aebc249695e36af
SHA512877273148a7e0913d94c6aa1baf194efa259c0d821b964d82afdf1ff4f1ed6ba37a054f18a5ecfa57a7436ee97b4b7dddaf5535cb30cba440b92b8a4d807b73a
-
Filesize
10KB
MD5dfbc1185dcba93055fefe2a68ce20cda
SHA1c816bbfec4ae98236637e6398575e42a6234fcbf
SHA2560ab1f3d605c6d369c2abd238f4373ea58bbdc6aee8e4b47704fb6951a13a85b4
SHA51239483fd297d0ac756e7b9bc10233022413c1897fc4edce23b206ce922aaea148c40d0793526761a053aeeae58f9196c9acf876cf03993f1ac0f2db6fee199a53
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\activity-stream.discovery_stream.json
Filesize33KB
MD556a13e5cb5f4caa1d670fc09822f85e5
SHA1cae62344d250d7c913149d49cb7a8f4b34cb8752
SHA25643b8972f537c77ced7b741f9b9fc39a5afd0e39a92be9170d3794840f1ce5be0
SHA512fd06648e0cc0b6a6147a4617f0cea70053cd538b7cfd3aa6cd5633ea2090e52e81b406cffe55fb0d220235d4634f08fcc04d0ccecbab8fb159fb790b174ffb03
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD5e1d247ef160ff123b07f45ced2ff134c
SHA1754e3e573d13db57fa7547499cbfe805930338d5
SHA256a4c9b4214e3d186eb0d0bb7013baf7dbc9f327f7c8320e350e66de80b29e85cc
SHA5128a61888f45a03401138938807ccd09138e9fe9e794c84c96484bd74cf94a7a1abb34243dd9ca6c8f47be2652652beeb7833903a41ea0939bd7f13917bca6d9dc
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\AlternateServices.bin
Filesize6KB
MD57182183e505cf7b14ce0119c0cab38aa
SHA116a0301fb647913dde7097d85cd6bb942ea00133
SHA256a4be6aa30af3706e73b31d6f1c20a2f13c3c19ea4930730d52c1d3da48e4cdc2
SHA51283a7b718ae0412873f342794a162744884b415c5c1dc1e107b37a172cbe571bccd76d04ff3c82d6212cf1319ec73e33529bc7607190278db1eb48e3a5f6cd091
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\AlternateServices.bin
Filesize10KB
MD541dd88ac2d4243c6be562c583bda68f2
SHA1558107678b22b8cea624c80a5d49ff24f2e46099
SHA25686d38cd5db906ac4858dce2736b3f778e0b363eecfffe47fc28d786d150ceedd
SHA5128857b1e508ec1834c535ebe988dbf841ddef73aa310eb9867a79146c1b2a254e96a74fc4e834f95f103fe9899313daae9d91229fa387d2967174a8b689a4233b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\AlternateServices.bin
Filesize12KB
MD52a27f17f8347b84b61ee101a917eef48
SHA199fe836e2c67366139354609314074d7966e2c39
SHA2560088774d1ce825261107100e6b4aa292ec52b96dc4ddcad77486cf858b21ed39
SHA512c63bd354bea6449f1d859004fc82431b7bf2bef6b9b2f3f5a0eff1f93d9a5edefab2033f7c23e375fdda5007827e1c75585f91aa99bf3ed8e6e7e599b0bf3209
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\AlternateServices.bin
Filesize16KB
MD5a9c377d854ce15eedc8441adedcaca92
SHA1148ff695208a82d7a1d0bbef4774eea3b1e6203e
SHA256543b39e21184981b9bedd2e3d92599da563ce4e166a15c22e98dbe0e38df9c16
SHA512d7b7dda4016c0ce5f386a64717245cdfbda4af8b0df134f584bca90d5cf5f0c892669dafe57967814ed16363ab2b09bee94e7e1e710f0ccb6c7e81ee5d525c79
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD50ac5c349a5641a4152397f373a521352
SHA1a22e51abfc5ef1b2115d46e4a5e419a5c85e9be7
SHA2567245faa56b4a512cc8bee7af1933dcda9994cdafa6a4c2f1098ffe0ab05d3269
SHA51279c7fda1f339a9dcbe3627dbe3703a2de792c686d1da7697ab3d952cafc5bd3d69ea3850f5672a2217da1a3d1819452b4d0a253a6cc9d52d69247de0aa3c12a8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5099c914e676b9b6b7a529b88903ece9e
SHA1953d48f7021e18eba899c0d9a84dc7b328967f28
SHA25602f31334ae0c2428638e83a7b0ad93b617930d202bf2075f9965dad1fbd7a00f
SHA512073a1c033f66cd1b85cc857ead319d2ade2c53fe45a0533ae165badcf52b7b90cfa6b151d7b6e7df466dcdf34e533e594e9528beb8cbe8de400e0c18fcffd8aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD56e335e8ec9bf721a23c0f5cbbf9b081a
SHA14151769f4eeb347739f179a35655d840b3ed8411
SHA256bf2c9112a0ff9b6ce9caeb5ff31de5676e4bd99804733a97c10445c3700494eb
SHA512865fcd841d143c954b34e6ed783951547148f84a652a5bc473f9ffed3a62e075765d266d4fd78ef01a01a4cb807610cd42b6025b0005222c6d5cdbc049c91319
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD558361df387e589ec4ccbf2d31f33084f
SHA17983e17a0e353f2ad94602472db97f633a6991a8
SHA256d7be1b5fb7c32b1b5a85c4017d25ef919260d3c6590439c4b8460849d11d7801
SHA51250a98c0ca05ffcb32fca17ad0f7f6228723c806476efc4498215c36b2005dac8768ab41974592559edcf5bab42675da39ee77f34c35e17fcfa0ffd61397e802a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5582792d922af55588f9a81376639c33f
SHA18d8288a03cc078567ad5279566e04b328114e711
SHA2561b156e222bca8db03817eb2990f18bb9895ad40370bbc9dccaa3d5d2d2d0847b
SHA512ff0a86d0823e94cb4da563110bdb68ab0b20f3657bba46dc74c14c2ca2cdbba18df20ae7a86d5a58e6d54fb09827b061953b64d7c6506a5f22e2e4f0bd45b88a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\383287f8-074d-4698-a559-535c0c2a09b0
Filesize26KB
MD5c9ff7044dbdf90ac6c140a4ee5ec8ffe
SHA1de3a33b16000d42b567da0a168bb70d61db8621e
SHA25684d762329714f40b8507d356ecd3941fcfb706d8a96879bb12f992beea35203f
SHA512c96efa8e2b442c058031731a3e8cb8fc51b76465df260be293ecb99c7cd4efd29628079be5af0ed246db45c5a53564311dc3223b0026789f42d818c509306d71
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\d1d6fc31-5fbd-469a-80b1-fe7db3ef3301
Filesize671B
MD5ada091b37139638c5aafccff470781b2
SHA172db40d70dd214ef86b94c3690dc887a96828c8c
SHA2566a01ed55a0cfd584e63683bf4e3a1466c14e037ffdd9831846fd79e6c28708c2
SHA512017d848b6633101cfc6212562ec7f8283579a53478c358eb36f8b133e65c60643c259fd91798541f6115cd72c00159a9bcea5859187dda2d80167182de7b7f93
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\de17506d-8e2a-48ad-8ac4-7a1aa841ae54
Filesize982B
MD54ac1ae28781bc1ba43f06051d6558118
SHA140fd81e65a2d4652079bd945f956d272ee104c43
SHA256a34c1cb451e98b251e7e2c95819c3ac86efc2f17b4a806624a6768b5b551c630
SHA512202961ada2f258bc98ed90084a7aee2c196f0c17433003c0849fd9f019cfd9280cf03f2db499609fb18a55bfbb6650dd2604346affdebc91aea667f4bfbd5f5c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD56b76abad95bffffa9e5535d89792648e
SHA101378465a6112bf89216ea9c328bf3b8f7bacdeb
SHA25624285b390e355cb772e8d56291eed0c0a630d8aef26808c5ddbf69031f6b2f34
SHA5120fff742aabe6cb210d6f2b77595aab991f3f826ad07edc57725df49d169e0305c17fa4155230901e648c407e57c6e34bfd6de540768b8bac3103781dabdab66f
-
Filesize
16KB
MD5f885212bf2c2ad7c942b11c5bf1e9f12
SHA1acb45e069e4c15d9eee6f8087492391ad1fb0650
SHA2565224f1cfcb9593404f0ee5d7c8d2862cfdcb6014fe3c99082b9376119ad6c926
SHA512fc2277ebacf9683c9dfea6af090aacb783340900dc84817e86ee345025e8d98130a3b70725b8c7f52aacc906c6aaf5bc81ac6bf5a7eeda5a1b3bcae3f7126c15
-
Filesize
11KB
MD53fcc4f30224468a45a0aa0dd2e419de8
SHA17584aa72fc67d8a616c4f558308acd832ccd26e1
SHA256e9859c88d529e39c5b1dee85b75b8328374e897bd856b45c96456f0fafa170c5
SHA512f2cb5b1e20cbe945cf502612791861e2b32516eb1f815df6b6bde5352dd51fa60b89f9c66693bdcff06eb8327243440fd1ed02bfe5ce72a219261036c3214193
-
Filesize
11KB
MD5266919558887ed2b6d9da16078a883b3
SHA13ad19bd8022e687a9e4ef8ce188d2988d21b85c6
SHA25696790fb8a4617867b995829e799aaf387ffc24c76324ba2ea648ae884d66ec00
SHA5123744f1d66c7644586e0365ee55b65c09c60f276804255e26c3a8452cdf117a7fe97bd4e46fe35c51c0a963d577b9e19fdb65779168ef29083eac496cd3c6fc7e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD581829bb539715260cf02299caa54ccfd
SHA148244520befb9c71ba5d7d789d5a9d620d5be7e0
SHA25672c260eecf177aab421a520a40672ddd1712be0dbef3b580c93de3ab26c7f5ab
SHA5126c65b64c8cc04866bbb9728246e8bcb808edfe3ab3b5c11c1b6e4981a46383a38d643ccdc0f98f4e2cb0607651807c05a4f4fe1a8615d555894584cd67502b6f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.3MB
MD5e1dc0abd18fdbe46ac1f5b4aa0bbdd5e
SHA13fd7306a1dd4a2d5ee3aba846f24a2896d9ca735
SHA256e9ed49a6c99a4df3a14c2643f8493833692423569f847fb67ad4b2c328fa9630
SHA512ca4e07f5eb47f781da1d86c7f78815f8858697abf74221625aed485896038c7457b60a6a579fb6364c25f9976b61b9823f862032892dc6b546aec5734f04e479