Analysis
-
max time kernel
29s -
max time network
263s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 05:02
Static task
static1
Behavioral task
behavioral1
Sample
2cee09ed857190b86fb172149b110ef981b07da7cda52f2c0b71dee7d1676928.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2cee09ed857190b86fb172149b110ef981b07da7cda52f2c0b71dee7d1676928.ps1
Resource
win10-20240404-en
General
-
Target
2cee09ed857190b86fb172149b110ef981b07da7cda52f2c0b71dee7d1676928.ps1
-
Size
2KB
-
MD5
74b11b2ced42657dac71e2bc9d3bdb3e
-
SHA1
6ed8eb346f88fa603a0fd6fc5c7564491f7b44bd
-
SHA256
2cee09ed857190b86fb172149b110ef981b07da7cda52f2c0b71dee7d1676928
-
SHA512
85afe0d2f15c198a84546ca50ae3e0b07a1e4fb4d9bc0d4cc59ae2ca2335a1ff146be4158479cdd7f9a595e9c8bb6bbed6819c6aec8b4cbeb1444188dd6dc526
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 948 powershell.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 948 powershell.exe 948 powershell.exe 948 powershell.exe 948 powershell.exe 948 powershell.exe 948 powershell.exe 948 powershell.exe 948 powershell.exe 948 powershell.exe 948 powershell.exe 948 powershell.exe 2704 chrome.exe 2704 chrome.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 948 powershell.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeDebugPrivilege 2816 firefox.exe Token: SeDebugPrivilege 2816 firefox.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2816 firefox.exe 2816 firefox.exe 2816 firefox.exe 2816 firefox.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2816 firefox.exe 2816 firefox.exe 2816 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 948 wrote to memory of 2704 948 powershell.exe 32 PID 948 wrote to memory of 2704 948 powershell.exe 32 PID 948 wrote to memory of 2704 948 powershell.exe 32 PID 2704 wrote to memory of 2736 2704 chrome.exe 33 PID 2704 wrote to memory of 2736 2704 chrome.exe 33 PID 2704 wrote to memory of 2736 2704 chrome.exe 33 PID 948 wrote to memory of 2748 948 powershell.exe 34 PID 948 wrote to memory of 2748 948 powershell.exe 34 PID 948 wrote to memory of 2748 948 powershell.exe 34 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2748 wrote to memory of 2816 2748 firefox.exe 35 PID 2816 wrote to memory of 844 2816 firefox.exe 37 PID 2816 wrote to memory of 844 2816 firefox.exe 37 PID 2816 wrote to memory of 844 2816 firefox.exe 37 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 2928 2704 chrome.exe 38 PID 2704 wrote to memory of 1128 2704 chrome.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\2cee09ed857190b86fb172149b110ef981b07da7cda52f2c0b71dee7d1676928.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef1b99758,0x7fef1b99768,0x7fef1b997783⤵PID:2736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 --field-trial-handle=1284,i,13118348896218056578,3067746063892875742,131072 /prefetch:23⤵PID:2928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1284,i,13118348896218056578,3067746063892875742,131072 /prefetch:83⤵PID:1128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1284,i,13118348896218056578,3067746063892875742,131072 /prefetch:83⤵PID:2924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2224 --field-trial-handle=1284,i,13118348896218056578,3067746063892875742,131072 /prefetch:13⤵PID:2988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2228 --field-trial-handle=1284,i,13118348896218056578,3067746063892875742,131072 /prefetch:13⤵PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1296 --field-trial-handle=1284,i,13118348896218056578,3067746063892875742,131072 /prefetch:23⤵PID:2680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3600 --field-trial-handle=1284,i,13118348896218056578,3067746063892875742,131072 /prefetch:13⤵PID:3840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3820 --field-trial-handle=1284,i,13118348896218056578,3067746063892875742,131072 /prefetch:83⤵PID:3908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4032 --field-trial-handle=1284,i,13118348896218056578,3067746063892875742,131072 /prefetch:83⤵PID:1088
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2816.0.1272898941\1529575689" -parentBuildID 20221007134813 -prefsHandle 1292 -prefMapHandle 1284 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b82e8ca-8019-400b-b447-b3bd52c3b99f} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 1376 13a07758 gpu4⤵PID:844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2816.1.1048040912\1637564937" -parentBuildID 20221007134813 -prefsHandle 1544 -prefMapHandle 1540 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {da4b9cd4-f4ad-4a8d-8310-cafa0d189d41} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 1556 f3eb258 socket4⤵PID:2996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2816.2.1471498601\1147437182" -childID 1 -isForBrowser -prefsHandle 2172 -prefMapHandle 2188 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f8f7c36-94f3-4514-9ece-26b86dff1f4b} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 2136 18ec4b58 tab4⤵PID:2552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2816.3.2053472716\654963723" -childID 2 -isForBrowser -prefsHandle 2980 -prefMapHandle 2976 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90366c63-c7b1-4a5e-ac16-77a1d9edc7df} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 2992 e63958 tab4⤵PID:1612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2816.4.644046294\1410117245" -childID 3 -isForBrowser -prefsHandle 3704 -prefMapHandle 3700 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {36b0ed18-4342-44b2-892e-13bd004a7af8} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 3688 1effd258 tab4⤵PID:3124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2816.5.1872246467\1937532043" -childID 4 -isForBrowser -prefsHandle 3816 -prefMapHandle 3820 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8c28f6e-6955-4dfd-bd45-d6ace6515b3c} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 3804 1f0b4458 tab4⤵PID:3140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2816.6.1802892772\1915986142" -childID 5 -isForBrowser -prefsHandle 3988 -prefMapHandle 3992 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5456f99-8a4c-4f1f-8e64-5f9b37e746c7} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 3976 1f0b4758 tab4⤵PID:3148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2816.7.994334517\1699598561" -childID 6 -isForBrowser -prefsHandle 4212 -prefMapHandle 3848 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7e39605-a8a6-4e4b-89d0-77918451afe0} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 3852 20f6d658 tab4⤵PID:3656
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53f2ee8821ab7543e24c69ec7703d3cb8
SHA17808a7311527465fe538d274465bed7d868eecc8
SHA2564f2a26d86af059846e78063c9467a25244302f32beb431fe7fc616264aa3ee64
SHA51257e14d2f19adc02936e14f70c57995380487b9d66508c89c86f0bf81cc7ce2d57bc33fa2c7f5d8852e1b626a9dfd15d168541e93ba5e3c24b7fbb0b42259d439
-
Filesize
2KB
MD5aceef0f3b30da852900c38c3083aa4e2
SHA11aab822e2c0e6a7306ff9c445e908e2e75c768f9
SHA256a10b15fed61ecd6167b37412b5505e36c9f7029845b8d7e26a2736ef7a5b005a
SHA5122cf840066e95d28c075bf9ee72191b9ab64fdd9caeee34932d9388bd89250ce1bc3c46ed05493dac92413666a23a55ad2eedcb0d90100d4dfd03dd6b2dfe943b
-
Filesize
5KB
MD5740ab06f81464faccedc7dafa37108e6
SHA1f46e84d9a8501a8d5b35a0c6230b06f071d14298
SHA2568ecbb859a310cab6a287905b12c0e4032532a1ffddf85b3ec1f7dc25fb2734f2
SHA512b34727e0f6fb0baa7b4cfee8977093f0f33316a6643e598dd75af829c987673e2aba566ab5f7df6c1d15a2d9fe0a78da0e6a84134265c9410b939cbb5da752c1
-
Filesize
5KB
MD5c6dae91cf36f6e33c0b07936df9ada28
SHA10007dab96f06e842ef17518d5b2cb08fda3158cd
SHA2567fbe70004e3b609ee7c842e6caead84ce9bbf447a0825e131c3fa98e0d150800
SHA5121c878f739104653845abf1a340c0eb4c6f6c247d7259874c4f97519a9c899d626f3e061ec8464ec3a358de4d7fec5d6e6ad2a207b32075b1dcf785ff08e82dd6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\eee851d7-ce03-4b58-a6e2-3c8bbe871ffb.tmp
Filesize5KB
MD5d8ed3e552b42ec02520862244bcdd080
SHA1317ac3a583c1697695a1d21697d40ee545426c38
SHA256b758a242b687db510b2faea6bfd0353e344451213775dc22124f6972292d31f1
SHA5121a4ffeb0579899f0950b9ecf41bd5c68218925b43c0f5432d293d4cd70ac9c52239f5ca77ae442df35b587bf3924836d807c57dcf5ac18a2716e0c96415b185a
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\activity-stream.discovery_stream.json.tmp
Filesize37KB
MD52a63c5bb70821467fa586fc367622db5
SHA1822f784e050dd7be0c26f6a220d0cdc68f1d36b7
SHA256dbfba8d496946a4c4a9b168fe7829ec7ba2202a6e0445bee677d17d193fd9849
SHA51291f1f2098128706db454e66db51788ce0829dd7d973e33641b97a338408fcb7b8e78e9a20f8a964260b9db7c2aaf459d684ab95bafec2fc252dfa4f4793ed5ae
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\activity-stream.discovery_stream.json.tmp
Filesize37KB
MD58ab519d2f4013b659246305a11a8e46d
SHA1e96be99811b79fdb928cf93ae08662a792b1d0a5
SHA256439f7c5c64fc78f16152628b2be662ca67c28332696ed039303ffa395155d47d
SHA512f3b671e8a1117fcfc9421f5f71ed11bd8edc0d0278025968ea0678f3785994f5077aba81487f59a3810b7ce8bc3553fc8d1d8a0643891146bd12e18871e8f597
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD58a1b0561c048a0f6edcf62d53e6ce6bc
SHA160da0b6f50347451aec6a1a6aba4d56752152d7b
SHA256ca241195ea3bab8d6143c662eb768191d0d9ee7d0ba820f0cf26379a264fe87d
SHA5126d127daaf13d874190fe8106ce2c877e9ff8768996e4604bd8d9f38045992974d28842940a2459f1c6fbd7a7146137794fd21af6da1a9df2f34715e1d299fc7a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5df2d50416ca6916b550df3234d7d16ff
SHA169e6f198e58f9589a4ef7e247a5843fed82b5009
SHA256134df61178be88ca24fff4aa55d19a348fb796a0dbd6d2e9e08e15f0e9a2478c
SHA512e76d5db2eebde140553e0143724b47ceadd44d514da3e52c9f455af9c7a4940c577e485ac72ff7cad1f41263e6a9c4ebdaa9c26e8a4e4bebbc95b6721fab90bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD567e98920287f69096a405d61bf0793cd
SHA18b52bb259896603343d739e052d47ef50a2d373f
SHA25607b5b15d68dcccd176f1e7cf14c4989aa145275cb3e7fff6b2eebc785df331c0
SHA5124252e386101a53a2340a41c8169147af559f6a247818a270b120eaa228c895612f867fd99e54e06a4867303e192625b857232a53959c9537d6cf630a67b5b373
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\pending_pings\100058ca-6d2d-4bb9-985a-2f98d8d39cf0
Filesize745B
MD53e481cfd7f2d05c7c584681fb612b886
SHA167dc64d90855fe6ae9c2d3aa562236dde68a0742
SHA25663a8a350b1c5e790c4ef743357e2b4a9999f6eeac346c4f5f0fce3c4aa85511f
SHA512e28eff218e0f547b21400d57eed5cb8136f0c95b437f94dd3ead80136dd9e61ddea0ac7cc567ea7be143942c69b6bd96ae41601dd2b3c214459b6bdbbee37a3c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\pending_pings\87a0d5aa-2a98-461d-bac3-04e7ee358298
Filesize13KB
MD5fffad8c58d3ef5b6b38f5cb4239a37ba
SHA1c32dd11b794191e79bf696c3f4a8a5a26d9e7db5
SHA2566046df85a1baa672bd2cb8ded84925f7dd3ee79c0d5493733069f4510cd5e0d0
SHA5120fb7f3b04f3a87abb7117da87096babbe84dd4112818bb7eb5d392bd8f7af35170f31d7021b106428cce064a9c817a2b787a93b6e54e406db35c7ca091f9360d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5d1a1727905bbcff6756cc21eb3037cee
SHA16ae78e350ccedc647771fba33f64b99f261b559d
SHA2568583d51179ad1b94343c3ab17a326f256e656a8fd59f846f9268d7cce75c95e6
SHA5122a5d69a2dcf46cbee128a8d7d8cb96a725e0c48d4815e6311fa625c52c68d807d3acda57fb807a2cf250723889af9236101fa3bc95f8db67f1f7ef8d1d485e67
-
Filesize
7KB
MD58ab3f2747aa07537d3677e770fe12ee8
SHA15ef6a596c838bdbe25ce494b899c6151a2223d2a
SHA256862a5695c34151d6576fe06310a3f0c9a60a542b541947def31e66002a39a856
SHA512cb92ac2e5016cfa44b029c9ee0a6c698de368e85ccb9eb5d598f68a4e2b842d03eead4a14d307447734d79930de1f9aa65427ae068ef748ec32905828bbdcaaf
-
Filesize
7KB
MD5e2773db130486298e7084dfaa902de36
SHA10ee85adf8b5ab9026da9a7bb6c2bc2c2c3949c82
SHA256632934c6d28503fca51494986e6c3f9b8eb96cc87aa87dc082bc74262a6e812f
SHA5122e11aa855d3a17bdaa6ff33749cb4bd16f7aaa2996a4cbb21671cf51e2997bff8c8457b76b0fb799ddce1c7fae01baaed4bc0cbac81c701552c76feb0f1b1e3c
-
Filesize
6KB
MD52079a5d34fa9c838c5b4904940dba665
SHA1191721a9295f79da486cd8256dffa8032249bceb
SHA25687350a9825dbb40e0c33cf49623ec769895f8e5eb146e2c1ec5a1a970ce163d9
SHA512cbae5ca0eccb67288ac1a5ac6696cf07559f09d9f3d326d6c68b7c7cb650f20a52aaae488d3155fd65f6d2c977d85025cda8d0cc02cf6a7c00978be6ab104e40
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD50631161890e4611238e138f46cff7888
SHA1296c7b8e4e1c3a96f5dbe10c2a40b2e90c8374b1
SHA2565bb393af993a006a786cab31574d546d18b15044363c87cb390acbc1c6602885
SHA51210fbfbbce83d6c03d4694ba1a5741b6620386679b000db1dcb645aab67448d85f3ffb04c074b4356ee704e0caa3ba6c572912b0caa5798e9c14afc385e5bf0b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5423cb25555dd9b2bb19d6af1e4280199
SHA15f4a1969f41114e8855c53f719ff4758a347e964
SHA25602d0b8aade94c432a985c7b84ac7fd6904bc983b596fa634ccb17e841d15b13f
SHA51217b1eacf7f5de7cb0af80db7ebd1b059dcafc14ccd885e001f0b24024237907ec266ca1cf371f23d1efe3299b5f8b8632aed47c7fcb415973f62e56494597d73