Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 23:55
Static task
static1
Behavioral task
behavioral1
Sample
IDM.v6.42.Build.25.Crack/Fix/IDMGrHlp.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
IDM.v6.42.Build.25.Crack/Fix/IDMGrHlp.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
IDM.v6.42.Build.25.Crack/Fix/IDMan.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
IDM.v6.42.Build.25.Crack/Fix/IDMan.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
IDM.v6.42.Build.25.Crack/IDM Protection Key Cleaner.bat
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
IDM.v6.42.Build.25.Crack/IDM Protection Key Cleaner.bat
Resource
win10v2004-20241007-en
General
-
Target
IDM.v6.42.Build.25.Crack/Fix/IDMan.exe
-
Size
5.7MB
-
MD5
652b4e646e14a651e6c936c3909c5404
-
SHA1
3fa88a992cfc0126cecddf850398b3d056fa7c7a
-
SHA256
13a29b81ce68591cbc09b8d587641e596133bb0ca9752a2bdab3fbbb34bbe0fa
-
SHA512
0e8f13b6d385e2276c1034401dd30c443c544778a2330982bd196ffc564575e5b7cf5cfabe22174334534630a90de30f4b3b39cfb715681e054c7568604c5aae
-
SSDEEP
98304:8kpMLhPQYA/QORwl6vKjq6P4Yqc18frP3wbzWFimaI7dlo8:87LhPQYsQmwlsQ2gbzWFimaI7dl
Malware Config
Signatures
-
A potential corporate email address has been identified in the URL: [email protected]
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
IDMan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\IDMan = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IDM.v6.42.Build.25.Crack\\Fix\\IDMan.exe /onboot" IDMan.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
IDMan.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" IDMan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" IDMan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" IDMan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
IDMan.exeregsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IDMan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Processes:
IDMan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MenuExt\Download with IDM\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IDM.v6.42.Build.25.Crack\\Fix\\IEExt.htm" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4} IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006} IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\Policy = "3" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\Policy = "3" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IDM.v6.42.Build.25.Crack\\Fix" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A} IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MenuExt\Download with IDM\contexts = "243" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppName = "IDMan.exe" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IDM.v6.42.Build.25.Crack\\Fix" IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\Policy = "3" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppName = "IEMonitor.exe" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IDM.v6.42.Build.25.Crack\\Fix" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppName = "IDMan.exe" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MenuExt\Download with IDM IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" IDMan.exe -
Modifies registry class 18 IoCs
Processes:
IDMan.exefirefox.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32 IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IDM.v6.42.Build.25.Crack\\Fix\\IDMan.exe" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID\ = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}\Therad = "1" IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\RunAs = "Interactive User" IDMan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ROTFlags = "1" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan.CIDMLinkTransmitter" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7} IDMan.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}\Model = "322" IDMan.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
IDMan.exepid process 2648 IDMan.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
IDMan.exefirefox.exedescription pid process Token: SeRestorePrivilege 2648 IDMan.exe Token: SeDebugPrivilege 2796 firefox.exe Token: SeDebugPrivilege 2796 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
firefox.exeIDMan.exepid process 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2648 IDMan.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
firefox.exeIDMan.exepid process 2796 firefox.exe 2796 firefox.exe 2796 firefox.exe 2648 IDMan.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
IDMan.exepid process 2648 IDMan.exe 2648 IDMan.exe 2648 IDMan.exe 2648 IDMan.exe 2648 IDMan.exe 2648 IDMan.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
IDMan.exefirefox.exefirefox.exedescription pid process target process PID 2648 wrote to memory of 2668 2648 IDMan.exe regsvr32.exe PID 2648 wrote to memory of 2668 2648 IDMan.exe regsvr32.exe PID 2648 wrote to memory of 2668 2648 IDMan.exe regsvr32.exe PID 2648 wrote to memory of 2668 2648 IDMan.exe regsvr32.exe PID 2648 wrote to memory of 2668 2648 IDMan.exe regsvr32.exe PID 2648 wrote to memory of 2668 2648 IDMan.exe regsvr32.exe PID 2648 wrote to memory of 2668 2648 IDMan.exe regsvr32.exe PID 2648 wrote to memory of 2572 2648 IDMan.exe firefox.exe PID 2648 wrote to memory of 2572 2648 IDMan.exe firefox.exe PID 2648 wrote to memory of 2572 2648 IDMan.exe firefox.exe PID 2648 wrote to memory of 2572 2648 IDMan.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2572 wrote to memory of 2796 2572 firefox.exe firefox.exe PID 2796 wrote to memory of 2816 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 2816 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 2816 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe PID 2796 wrote to memory of 1408 2796 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\IDM.v6.42.Build.25.Crack\Fix\IDMan.exe"C:\Users\Admin\AppData\Local\Temp\IDM.v6.42.Build.25.Crack\Fix\IDMan.exe"1⤵
- Adds Run key to start application
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDM.v6.42.Build.25.Crack\Fix\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.0.1032319922\1984597169" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2ef10b3-7f71-413a-8249-b48713b698ba} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 1284 11ff2e58 gpu4⤵PID:2816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.1.182260049\72793683" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a87940a-dd87-4732-a308-f1aa10dfd4b4} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 1500 d71c58 socket4⤵PID:1408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.2.1608899552\570610129" -childID 1 -isForBrowser -prefsHandle 2060 -prefMapHandle 2056 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {016fd071-57b6-4434-8c23-960bb66a9fe6} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 2028 19bd3358 tab4⤵PID:2912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.3.674365416\1376867114" -childID 2 -isForBrowser -prefsHandle 2768 -prefMapHandle 2764 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1401a186-8c5b-41d3-b685-2248056915a5} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 2780 d6df58 tab4⤵PID:1896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.4.216854885\556475609" -childID 3 -isForBrowser -prefsHandle 3800 -prefMapHandle 3740 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6fd03d9-ec3b-4c19-a92f-812343cc84eb} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 3812 1f05f358 tab4⤵PID:2072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.5.1714468343\622207862" -childID 4 -isForBrowser -prefsHandle 3928 -prefMapHandle 3932 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f800dd0-2dad-419d-82b5-146c48b805d1} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 3916 1f583a58 tab4⤵PID:1536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.6.379057278\1671998884" -childID 5 -isForBrowser -prefsHandle 4040 -prefMapHandle 4044 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba5e7935-8811-44f6-83a4-425f58e63a40} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 4028 1f584f58 tab4⤵PID:1524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.7.1371769359\1345167399" -childID 6 -isForBrowser -prefsHandle 2184 -prefMapHandle 2148 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ad4d286-963f-4120-a311-e8e1ddaa0983} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 2164 21d66d58 tab4⤵PID:2764
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1bogwdvw.default-release\activity-stream.discovery_stream.json.tmp
Filesize29KB
MD5d154f77428c5b3198aecc4ae6f679c81
SHA1c8fdec3a8a9d4237bda9e1d0e2f9fbed19fdf9b2
SHA2568f7591c169624e4913fb5cfb9925bfe119e3596af217be6d2787da945804acff
SHA512bb54e209cc4cc1932b7552a932df08b31691248bdb4a3ef272a99f14ef46fb8ae95e6488c29e4280031d22acd3f15b3ee22b1b5f48512c2a01ee26bd4aa90969
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1bogwdvw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5b66f614bb205cbe91a258f1dfb802340
SHA1439d002cad794c3acd84233fe8de4ad518cf4b4e
SHA256745c591798677a2857d91342a9898e6d114e2cd8098aa25a89e43b989230f7f4
SHA512d3048d3bf4e438465da264641b64a59f7ed856822d75fd1695be69cf4754e09af18c3ec2e1f47fb5a9062a9aa13cff65fd963e8fb97d5f0b5404ed7c9f32bbe9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\pending_pings\4c9115ec-2d1f-4448-a03c-ffa9961f3004
Filesize11KB
MD53c691f0ff59762c50a364e31ad85b739
SHA1d78390259bf7be518b57c5edfb227d94b75d8743
SHA2564680a36c3e942472330ea7c056484d15f6858de14b21a56d5fec365e3c6397dc
SHA51244218799ed6c4345f360f2d24a152becf2eb877ace8c5b8916930ddfe2bd201b12732be1a091b3d974f88c41aa20f6975f92f0b6afcbe74717f5315b06bd0ad7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\pending_pings\b9ce63a8-a0f7-4c25-8fad-34eba96f9d7e
Filesize745B
MD55cf3eca624c3d84edf2a733b25dd8cb3
SHA1e8365ee494fb26bcb0787d72e0f633ba9d3bd198
SHA25648126dfc5e8899aabe12c8b867aa0735ae71ae956d62821d6aedb656ddfca63e
SHA512804e150b2a9475a206da6d37453e735c4991752a1f9775ad9d36b0792c5f3d5519c785809bbd3659f80b8a1a5cc8702e2a59a74534690557da486ba7409e8740
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD50101e4aa970c7e4f749194c67d42bcee
SHA17f6ecc77b865ea4891aa40a1055ccafed5c3d6a4
SHA256675d2b88bdb3d93cdb01ea1852bb3db5d7e13566abb44727542e71f11e807709
SHA512f379af798dbc5172a22096c53debf173ff2ef68511d3a8aaf3920aa7e33aecabd38266d782e91a8f3573bb910135cb513b2225efc70d74136984e69f01f55214
-
Filesize
7KB
MD5179dbe72af5c7cceb80d57576f36af2e
SHA1db8ff887e3cc1b86745fed5638b8a28e11a31d6b
SHA256481f21b25c8f6ad526ee81f2772d0f56a8fc5ad9a5d1fbf24a9786e5629e7ece
SHA512d9e1d0c14e2124a657c773acc5d111c9c79158d81063956357b8be4ecb3ab71cdee1dc04b07ede9dde05375a8b6e2b37b576a3afa7b86e37439afa0845db6627
-
Filesize
6KB
MD5e8867a29fc721edb30c2d90d337b1259
SHA163daaf3fea03518d9e180db7232cf8c408670c55
SHA2561be0c34e87d4be361f354bb2c9b163c1dfb24b1db1ab7d5aba29acefa7b54b5e
SHA5124c8d1c36078be2b516ab5e3b8f4630186781b90252cf4acbd50020fa0c95659d361de30020143482d56fdb0ccd975c5f232d492460d7cd8820ac2aceb03c6bbe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5203917b1064ffbc38b32df624c14847a
SHA11bdec48a8f25301b0a51753ed3f61de0f3394b54
SHA2561d2fe46c6309fbbe2dbf3dc04ebc67d3ed73553a0443ceb5c9161706ae3d9aa2
SHA5128eebcbf0576b8c4a2ca883433c9a62fda98d0f7f2e553556ed468a7855b276e3e71104b7fbbb01abe21ac08d519ed4048eccf8e90a0b568803a31e185219eea1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5bbf00b929e05405a736fedc1d49019e5
SHA108937bc954b60bf89245e8cc684c28d8379a5a90
SHA256f6c6947fd295c79651123f1246ebb9fc4aeda3ca38feb10008434d6e04d67fb4
SHA5122bbf373d790c96b28521362321d96311cc338ad0a91059bf377c2966c7aaa1075900158f09c5d4995d23edf6b820f1e729b8347da585ce9ecb808698928dc833