Resubmissions
06-11-2024 21:51
241106-1qlalaydkg 1004-11-2024 21:29
241104-1bzvfaxkcs 1004-11-2024 21:17
241104-z43lcsxejc 1003-11-2024 21:29
241103-1byx5svelh 10Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
03-11-2024 21:29
Behavioral task
behavioral1
Sample
79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe
Resource
win11-20241007-en
General
-
Target
79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe
-
Size
12.0MB
-
MD5
59d018958d77ee68568eac6250a4224e
-
SHA1
a5ac1b794b33da74b7d587b04394721f7aa96d0f
-
SHA256
79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac
-
SHA512
5f285f3920463646a77487c9e0b1c46ebe950f779fafb524d6064aa280ba84c3119cd19c2b88f3011e20a7f7b70a1341103d42baca28f1781d8670bca8737881
-
SSDEEP
393216:VobaG+ZUoC9EYeWJ8taL/d2otNCk2rszUXS:VMaG+Z7C9M+RJ2ontkXS
Malware Config
Signatures
-
Babuk Locker
RaaS first seen in 2021 initially called Vasa Locker.
-
Babuk family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (159) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exee_win.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation 79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation e_win.exe -
Executes dropped EXE 3 IoCs
Processes:
valorant-skin-cli.exee_win.exevalorant-skin-cli.exepid Process 4944 valorant-skin-cli.exe 848 e_win.exe 2592 valorant-skin-cli.exe -
Loads dropped DLL 18 IoCs
Processes:
valorant-skin-cli.exepid Process 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe 2592 valorant-skin-cli.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e_win.exedescription ioc Process File opened (read-only) \??\R: e_win.exe File opened (read-only) \??\T: e_win.exe File opened (read-only) \??\X: e_win.exe File opened (read-only) \??\B: e_win.exe File opened (read-only) \??\O: e_win.exe File opened (read-only) \??\S: e_win.exe File opened (read-only) \??\J: e_win.exe File opened (read-only) \??\Z: e_win.exe File opened (read-only) \??\V: e_win.exe File opened (read-only) \??\N: e_win.exe File opened (read-only) \??\M: e_win.exe File opened (read-only) \??\A: e_win.exe File opened (read-only) \??\H: e_win.exe File opened (read-only) \??\G: e_win.exe File opened (read-only) \??\Q: e_win.exe File opened (read-only) \??\W: e_win.exe File opened (read-only) \??\E: e_win.exe File opened (read-only) \??\Y: e_win.exe File opened (read-only) \??\U: e_win.exe File opened (read-only) \??\I: e_win.exe File opened (read-only) \??\P: e_win.exe File opened (read-only) \??\K: e_win.exe File opened (read-only) \??\L: e_win.exe -
Detects Pyinstaller 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x00060000000445da-4.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exee_win.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e_win.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid Process 3940 vssadmin.exe 544 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
e_win.exepid Process 848 e_win.exe 848 e_win.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
valorant-skin-cli.exevssvc.exedescription pid Process Token: 35 2592 valorant-skin-cli.exe Token: SeDebugPrivilege 2592 valorant-skin-cli.exe Token: SeBackupPrivilege 1500 vssvc.exe Token: SeRestorePrivilege 1500 vssvc.exe Token: SeAuditPrivilege 1500 vssvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
NOTEPAD.EXEpid Process 1696 NOTEPAD.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid Process 3776 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exee_win.exevalorant-skin-cli.execmd.execmd.exefirefox.exefirefox.exedescription pid Process procid_target PID 3276 wrote to memory of 4944 3276 79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe 82 PID 3276 wrote to memory of 4944 3276 79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe 82 PID 3276 wrote to memory of 848 3276 79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe 84 PID 3276 wrote to memory of 848 3276 79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe 84 PID 3276 wrote to memory of 848 3276 79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe 84 PID 848 wrote to memory of 3352 848 e_win.exe 85 PID 848 wrote to memory of 3352 848 e_win.exe 85 PID 4944 wrote to memory of 2592 4944 valorant-skin-cli.exe 87 PID 4944 wrote to memory of 2592 4944 valorant-skin-cli.exe 87 PID 3352 wrote to memory of 3940 3352 cmd.exe 90 PID 3352 wrote to memory of 3940 3352 cmd.exe 90 PID 848 wrote to memory of 5084 848 e_win.exe 93 PID 848 wrote to memory of 5084 848 e_win.exe 93 PID 5084 wrote to memory of 544 5084 cmd.exe 95 PID 5084 wrote to memory of 544 5084 cmd.exe 95 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 2304 wrote to memory of 3776 2304 firefox.exe 108 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 PID 3776 wrote to memory of 4552 3776 firefox.exe 109 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe"C:\Users\Admin\AppData\Local\Temp\79a67070f0fbff66cb39f3dadd3e3565b1b1b98ed9e079562aabd90d10ad75ac.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\valorant-skin-cli.exe"C:\Users\Admin\AppData\Local\Temp\valorant-skin-cli.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\valorant-skin-cli.exe"C:\Users\Admin\AppData\Local\Temp\valorant-skin-cli.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
-
C:\Users\Admin\AppData\Local\Temp\e_win.exe"C:\Users\Admin\AppData\Local\Temp\e_win.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:544
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\How To Restore Your Files.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:1696
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1940 -parentBuildID 20240401114208 -prefsHandle 1856 -prefMapHandle 1848 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a91a184-cf98-4f73-a96e-299d6c9bf195} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" gpu3⤵PID:4552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2348 -parentBuildID 20240401114208 -prefsHandle 2340 -prefMapHandle 2328 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77a4243b-e46a-4b18-a9cb-34d3fdf096f3} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" socket3⤵PID:2856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3068 -childID 1 -isForBrowser -prefsHandle 3084 -prefMapHandle 2940 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95f7fa36-546f-4e8c-9e3f-252d0437058d} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:4532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4432 -childID 2 -isForBrowser -prefsHandle 4424 -prefMapHandle 4420 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {532a6c1f-8475-406a-b5b0-ab934dae113b} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:4704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4980 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4972 -prefMapHandle 4944 -prefsLen 29198 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24fd5fc5-17fa-4f0e-81c0-a2425f4e1d71} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" utility3⤵PID:5236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4536 -childID 3 -isForBrowser -prefsHandle 3152 -prefMapHandle 5272 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c1d75f4-faa6-461a-b852-2337a305e5d1} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -childID 4 -isForBrowser -prefsHandle 3136 -prefMapHandle 2264 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a06aacac-d63f-45c2-be28-6dc4d502602f} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5488 -childID 5 -isForBrowser -prefsHandle 5336 -prefMapHandle 2300 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c31d182-194b-42ea-a2b0-ac522f6b6320} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 6 -isForBrowser -prefsHandle 5340 -prefMapHandle 5324 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b17e8e8-2ff8-486d-b219-c1eaab645332} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6208 -childID 9 -isForBrowser -prefsHandle 6064 -prefMapHandle 6060 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf007dd0-846a-4036-92f7-d9f06d07efb7} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6500 -childID 12 -isForBrowser -prefsHandle 6496 -prefMapHandle 6488 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6517b9ba-4144-4209-aa76-31d0532576ba} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5728
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6872 -childID 14 -isForBrowser -prefsHandle 6888 -prefMapHandle 6892 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65249657-6224-4283-9e32-f36132e3f40a} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5784 -childID 15 -isForBrowser -prefsHandle 7144 -prefMapHandle 6872 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ce12eae-d62d-407a-bd1e-076904f4a414} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7240 -childID 16 -isForBrowser -prefsHandle 5764 -prefMapHandle 5772 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d49a77f0-ca61-43e1-9030-eb64174f0b82} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7600 -childID 17 -isForBrowser -prefsHandle 7488 -prefMapHandle 7496 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a82866d-30c2-4b69-adeb-dddc1c6f0439} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7592 -childID 18 -isForBrowser -prefsHandle 7476 -prefMapHandle 7480 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23b806d7-475d-4f88-9afd-5129a671f2e5} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7592 -childID 19 -isForBrowser -prefsHandle 8016 -prefMapHandle 8012 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b25f53c-45c5-4404-b8c2-94f58557a5b4} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7748 -childID 20 -isForBrowser -prefsHandle 8028 -prefMapHandle 8024 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1a6337d-b4e6-4c4e-8945-6bb2eca19911} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8400 -childID 21 -isForBrowser -prefsHandle 8228 -prefMapHandle 8136 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3715fcd5-942c-4b86-b971-c8d10bcba0cb} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:5908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8240 -childID 22 -isForBrowser -prefsHandle 8408 -prefMapHandle 8404 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b425aa42-0003-4ec8-a3da-7de0a49c87b0} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" tab3⤵PID:6028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\etc817bi.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD50bf532f47b549afb67464541f8669354
SHA118cd3dd60592f623e5fd77daf2d7b84345271300
SHA2566f161c7a60a9ed41da9f906ae120a7c9a6cf64983efaed5ede99073ab697b059
SHA512d88850f559c4142bfbc7e2043e462254c232bf2519b46ae879b8fac16fc36be0d43573c108207b1f638af727ead4ad124481d376cbfdc3045ef4a2e66149074b
-
Filesize
87KB
MD50e675d4a7a5b7ccd69013386793f68eb
SHA16e5821ddd8fea6681bda4448816f39984a33596b
SHA256bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1
SHA512cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66
-
Filesize
70KB
MD545126a5a3995f890e5c942ba615a569c
SHA1928aa2b9f2e2485dc835c6d0f92999f5d5581264
SHA256490e3b87f7a570ee09e4d95a439c525883b4ab22b701cf89f68409a559e7bbf3
SHA512dcc282bc6e6b524f1e9a66a042a10afb13aecc6a77f18414524d1e7db69aaa919b856a415e81acd79a58b069b2d5a8b12f61dc25f1f62c486805fab15f439232
-
Filesize
87KB
MD592075c2759ac8246953e6fa6323e43fe
SHA16818befe630c2656183ea7fe735db159804b7773
SHA256e7af6119b56ddd47fd0a909710f7163d7ef4822405fc138d24e6ce9de7a5022f
SHA5127f3a4409859695f53291c96dd487bca2649815bad5f4610c2c6f92777411d39210e293d962573a20dfe73ea15331de7e6c18b017ae1d6f226387eab1fc1f586c
-
Filesize
131KB
MD52787764fe3056f37c79a3fc79e620172
SHA1a64d1a047ba644d0588dc4288b74925ed72e6ed4
SHA25641c593c960f3f89b1e1629c6b7bd6171fe306168f816bef02027332a263de117
SHA5121dc5bb470be558c643a3f68e23423697384bc547b1192cd398dff640e28f7df85563bc87643cdcde9b8b4f880f272e13a673a018ae251e100bd99790f993afa0
-
Filesize
38KB
MD57808b500fbfb17c968f10ee6d68461df
SHA12a8e54037e7d03d20244fefd8247cf218e1d668f
SHA256e2701f4e4a7556adab7415e448070289ba4fe047227f48c3a049d7c3154aff0b
SHA512b4239e792141bcf924f61bfd46033934337079b245f423b34820d36c6599ca35ab06bc525acfff4cafa75e31975fcd0409dedd203377d642fc5dc55ec2c1fa27
-
Filesize
251KB
MD5ab582419629183e1615b76fc5d2c7704
SHA1b78ee7e725a417bef50cca47590950e970eae200
SHA2565a45f7cd517ad396a042bc2767ae73221dc68f934e828a9433249924a371ee5e
SHA5123f38441dd0b88b486dafaa1e15d07f0ee467a362c1603071a2fa79de770fa061ced25ca790f0d3139f31178c719cc82ac88601262e2a0ca809708dfa3f6f76ca
-
Filesize
43KB
MD573ed0ee50db2ea98118f704e78d5e95e
SHA193d6cf61c8848e70f2afffc698f9718a18ad74ce
SHA256009cadfd046eee91e183489edf6b8ad8562e5c9e851ef4ad0034b5d88201c942
SHA512efd98f373f2309bf50139b35fb17e0d1355bed421c827224d8eba093f3005c3325cc55ef2853cd2d55e2873c9a73e3867bbe4d267f52c6fab5cddc8f2d076a97
-
Filesize
27KB
MD5a48af48dd880c11673469c1ade525558
SHA101e9bbcd7eccaa6d5033544e875c7c20f8812124
SHA256a98e9f330eeaf40ef516237ab5bc1efac1fc49ed321a128be78dd3fb8733e0a4
SHA512a535dadb79c1ca10506858226442d1d1fb00e5d6f99afa6b539e2506a6627a7bd624a7ee2bc61f55c974113de80fd7a95e6c18e9402736d32d5099077ca1b913
-
Filesize
74KB
MD510cd16bb63862536570c717ffc453da4
SHA1b3ef50d7ac4652b5c35f1d86a0130fb43dd5a669
SHA256e002a1bd6fba44681d557b64d439585dba9820226e1c3da5a62628bbaa930ae3
SHA51255ee581c4005901661efaf9aad6ea39b2b2e265579539d464d62e4209638567b3b9fdd945d0bed0a1047f977d374a5707a970c621ca289077e2d6c5aeca491b1
-
Filesize
121KB
MD58b5af5ac31b6bde9023a4adc3e7f0ce1
SHA1c5d7eaaed9be784227a0854bfb8a983058410a35
SHA2567040d3712f31b7d11882ce8c907452fa725678b646b900f6868f43ab3e4ddab6
SHA512499aa2321a2e5492c700513d63cf08fc12d3a430a5e9f5d865279919f6d7b74385b6767bbee63616f84b52d02070b16b2d4c3921163c42864f33e7b5331b1444
-
Filesize
759KB
MD55cb31103b8c5e6ceaaa78e4f3f961e2d
SHA1cb14e1205c62cc3e8e808259f51731864724c541
SHA256eff3e9c4b1a960c3cdc4f3a85d416b93c4d34ba1f76f3008eaba369f7fafeecd
SHA51242b2776e7c20919805594d4fc1d6446eeecc27a60154577568fdb04fc811250cc5410dd1afdf25c61e22c8ef3f4f77670b01e586317b810a3365a877b5f6bdb7
-
Filesize
253KB
MD53dcd08b803fbb28231e18b5d1eef4258
SHA1b81ea40b943cd8a0c341f3a13e5bc05090b5a72a
SHA256de2fa17c4d8ae68dc204a1b6b58b7a7a12569367cfeb8a3a4e1f377c73e83e9e
SHA5129cc7106e921fbcf8c56745b38051a5a56154c600e3c553f2e64d93ec988c88b17f6d49698bdc18e3aa57ae96a79ee2c08c584c7c4c91cc6ea72db3dca6ccc2f5
-
Filesize
3.2MB
MD5bf83f8ad60cb9db462ce62c73208a30d
SHA1f1bc7dbc1e5b00426a51878719196d78981674c4
SHA256012866b68f458ec204b9bce067af8f4a488860774e7e17973c49e583b52b828d
SHA512ae1bdda1c174ddf4205ab19a25737fe523dca6a9a339030cd8a95674c243d0011121067c007be56def4eaeffc40cbdadfdcbd1e61df3404d6a3921d196dcd81e
-
Filesize
670KB
MD5fe1f3632af98e7b7a2799e3973ba03cf
SHA1353c7382e2de3ccdd2a4911e9e158e7c78648496
SHA2561ce7ba99e817c1c2d71bc88a1bdd6fcad82aa5c3e519b91ebd56c96f22e3543b
SHA512a0123dfe324d3ebf68a44afafca7c6f33d918716f29b063c72c4a8bd2006b81faea6848f4f2423778d57296d7bf4f99a3638fc87b37520f0dcbeefa3a2343de0
-
Filesize
72KB
MD5eb2e7580f823b00576880cada4526092
SHA19195525a1e9cbac344171dd5333f2df0852c890f
SHA2563ee35d8a42d5951c8498246aa6d302bbffecea65a2fcaa78a069011c6f543d59
SHA512aaaef52e15a61490d87c2c1e49713590b3bfb65229c4318fa51bee92b9440e1fd546bfe8773440b559a55a9525f51ed2bfc9996fb4de50476533db3d6f284b77
-
Filesize
194KB
MD502d615171b805cc573b28e17611f663f
SHA12e63b78316b4eae6ee1c25f1f10fbbb84ecef054
SHA256e60b5cbdf7480db1fc829e05ce45703d43d5ba25fdf7fba21cca1d38b1f3b3a4
SHA512b61cd3d16d1a192016a50342ae71fee8f764c4c156e275a320f74cc4ec65755c91c022231d09a76b59d6225960f5a930f1887003b1d6984beeb5a9648b045427
-
Filesize
3.6MB
MD5c4e99d7375888d873d2478769a8d844c
SHA1881e42ad9b7da068ee7a6d133484f9d39519ca7e
SHA25612f26beb439ddf8d56e7544b06a0675d5da6670c02f8f9cede7aad1de71eb116
SHA512a5b79a919f15cda2c295c8da923ffe5dd30408376e459669e4e376b9d4d504d43671518d7085352bb90c4ce4efc6d81c91ac6cedbdaa896f916d80f7346a695b
-
Filesize
26KB
MD539b7c056bca546778690b9922315f9ff
SHA15f62169c8de1f72db601d30b37d157478723859b
SHA2569514b4c40c35396b1952a8acf805e993a3875b37370f44ef36ed33c7151412ef
SHA512229538131d83299ea90652818c99972c1ee692c070e7fea9599420c99dd8ae75fb2367e9509aad23984fe0a8d21221a59bd57493b5cd1d6c7391c3c55d714e94
-
Filesize
983KB
MD5e3cbcb26ee85737e70ce55d498fcaa38
SHA18dcdcf5e8d9b621a149163cc3f12d01fde1ef4ac
SHA2568ab85c80c5d9ad3618fd86aa45a878bb5a5d7e449528c317a8239c33876c75b5
SHA512eb85a84f0d7e4f65ab67869e56b68f8da72a570b9b2fd0ee28e9d3ea9a80b4d35352261213b0e26d9d7592e750a0870e7b62df69e948bc060b0bfe6cea9fb12d
-
Filesize
1.0MB
MD5d2ab7f9a441bb139feeb0e11eb600371
SHA1467aeb881fccd4a43a16f319635da81f05279cc6
SHA256465ab1b24c39a5a5da9415c96740dfdb4d071b25a7a87e275841e1d66a57e88f
SHA512cf8eaae07c176fab5ca54a3935ec2fd6933e3f2d0ca107bf60f1389f2258865d101685918c7a04802da2a97980747935f1b56b0da3d1db3a1ea282f74db0b6a0
-
Filesize
79KB
MD52298d910b2d34e870e0f561eda4dcfc6
SHA1078b2cace5161e34aaaaeba6bfbe3f6259651f34
SHA256bb845cf9c1674452a995f58b3971c04fd67a0a8d256288e58cb4454bb80a5efe
SHA5126465216a71c116321a6e7d9e1746247cfe1c29a5897422f13ed55cfb3a0daa42ba673a7cc308bf5440c6bf5fb084d065a6b4aab84c11ca1d81fdf23c09cbfe33
-
Filesize
11.8MB
MD5618f14f157f325c42d4ee192d218e704
SHA1d7889120eeeb8bab7fc45e0391afdffcae4d681a
SHA256f19ea07dc1e91fc2a19bffad3e0e7a0b3b76d05cc617bae40a43289691b9a190
SHA512fe8d79303670d593670c32b804ebcfe905f0ce2f85e346e6972ec95591bd66b3b77def5657f7bbae49310df1b4e94897722c3035721463da77ebdaa5b66d4ee6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\etc817bi.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD530e25ef8d0aa02237f12e851bd94abfc
SHA1421a6463a8d04bdd5aacffaafe1be8fb36a24899
SHA256189b4fc7bc9f726e3f18b9704f77ef5968a736ad1478d7deba999ca1576d16ee
SHA51260dd290ff0563d7777c2484035fda14fae8d782fe3b92df77976532febed29eef2197bdefdf16785f70acfddf7dc14faad67a11e88e44e38e15306134f650a71
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\etc817bi.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD52692fecbcb2c892109d93735d9fefcde
SHA15ff136340f2e1db0fb40ac007ca2e96dc1f56553
SHA256296e3fd8a25d811caaede9f713031a5c1d4987656c48aa29de3055c89e188728
SHA512f6129f5c5390cced632458be54b4eb633c52bdaf434ae4a9f150f11e9cfb84c321b1ff38bc78ef3df223f8c91ffafb64314d88373f07436eef426a2e1f6d119b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\etc817bi.default-release\datareporting\glean\pending_pings\1afc263f-e55f-42a5-b841-269f4ec855b0
Filesize26KB
MD523aa627fa0b90087d39cbd6b4a708618
SHA1765ca583b53a5e7131a5938a68fb0e35e2cded3c
SHA256c113db8ce9a356c5294adf71bf72b9a5748aaeb62b70a3d4aabbfc54d781b83a
SHA512a7223667f06f7ecd2493b55256dcfa9820d19a4b9882c60e114ea159e0c02b61d6dcafe432e813eb63406f1e26206876e58b4e49f7a5483e2036825d7e3af128
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\etc817bi.default-release\datareporting\glean\pending_pings\a8078e8e-d62e-440c-8820-b57826247957
Filesize982B
MD5fca63199694e6507ad324f49d5a3ba55
SHA14399b581ab75f715a874e1f9deba89cefe42f071
SHA2569970f00e26d1f0e057b22049f7e267b17658de17f950304b23c207de2bd2d0b1
SHA51261dd4cffc1c68f40f285c2e0f384923a411f2c53af2becf03015b130af90e0bcb138aedea32126962cf466399feac1774b2325444932a099303c4bc629a12d50
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\etc817bi.default-release\datareporting\glean\pending_pings\b72e83e8-609c-4131-b866-bcaf1da74f60
Filesize671B
MD58d9c48a0872bed0193f2af1b96b1743f
SHA101a12aa756d60134e1a1f5a3d38e30d102541807
SHA256f84957b4d56409152cb0be346361a2e4f72cf9a0cfbdf2c1fba1019b5b7150bf
SHA512440ee35a17800e417da7f11f4b831b03948a9ad141e40067892e3439f74804e9610a9f21762761bc171d84d30af97c77f2c6c9c475515837d7a2735c05e91a8b
-
Filesize
10KB
MD5f2ec99a9400b480dd95e541e529f2fb2
SHA1e7a88599ffa4950a3d2c997e78100f4ce54f140d
SHA256d0b629c22968e7f962cb6b43c6dc2b4e69dfc4e06ccc7e76769e3976cb192d1f
SHA5128e00dabad69cfa3c84ff4adcc704dc962dc64b8d563b6aea218bf1d82be2ce34f1a3ca9c243681fbb236a7bbf65146eb2adcb0fb160d08fcb3cbbcce0557b320
-
Filesize
11KB
MD54095d8b45a2f93169637d69cb6dbfda7
SHA1e814b5d138f7d3a2d055755fe5a7c89a14deb994
SHA256c0b25bdafba35aef91351b9276710a927c415baa67708b5665a11711192b3f15
SHA512b3913e20f907a54a119c0555c69f1c30352a22c591951d6957cd50c3f3b0e5c4ed07620aaed78d0505ce123b6b6dddb37d4d512a6b58588554e72c65ee08380d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\etc817bi.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD5362985746d24dbb2b166089f30cd1bb7
SHA16520fc33381879a120165ede6a0f8aadf9013d3b
SHA256b779351c8c6b04cf1d260c5e76fb4ecf4b74454cc6215a43ea15a223bf5bdd7e
SHA5120e85cd132c895b3bffce653aeac0b5645e9d1200eb21e23f4e574b079821a44514c1d4b036d29a7d2ea500065c7131aef81cfc38ff1750dbb0e8e0c57fdc2a61
-
Filesize
259B
MD5f026fb213f419a400ba83e1a69d26472
SHA1821f1318d077065fe1a3fe2075f053f1191d5739
SHA256b87c7d852c60b34e5986e2d41fb4f644df11f7350ef2272ad58a469e476d2bc1
SHA5126929aa4dccef21718625513ab21c9e39599969d6350dadfa00747cc8bde302d2d7158df845686f1e607b2b05126697263982f6ab61e189781117c9329176e50e