Overview
overview
10Static
static
1010b20d5ab6...1c.bat
windows7-x64
810b20d5ab6...1c.bat
windows10-2004-x64
813b53797e8...62.exe
windows7-x64
1013b53797e8...62.exe
windows10-2004-x64
1015d55e8865...ec.exe
windows7-x64
1015d55e8865...ec.exe
windows10-2004-x64
101b5f4adeca...0d.exe
windows7-x64
31b5f4adeca...0d.exe
windows10-2004-x64
33dc30eca9e...04.exe
windows7-x64
103dc30eca9e...04.exe
windows10-2004-x64
1056cd7a444e...40.exe
windows7-x64
356cd7a444e...40.exe
windows10-2004-x64
35ee74cad24...f9.exe
windows7-x64
105ee74cad24...f9.exe
windows10-2004-x64
105ff273f03e...43.exe
windows7-x64
105ff273f03e...43.exe
windows10-2004-x64
1060b98a0907...1c.exe
windows7-x64
760b98a0907...1c.exe
windows10-2004-x64
106a91052845...3f.exe
windows7-x64
106a91052845...3f.exe
windows10-2004-x64
106c4bf8dc2f...d6.exe
windows7-x64
36c4bf8dc2f...d6.exe
windows10-2004-x64
3807ebe7580...38.exe
windows7-x64
10807ebe7580...38.exe
windows10-2004-x64
1086abfdc360...b3.exe
windows7-x64
1086abfdc360...b3.exe
windows10-2004-x64
1089463c1b87...a6.exe
windows7-x64
489463c1b87...a6.exe
windows10-2004-x64
49bdc43df16...87.ps1
windows7-x64
39bdc43df16...87.ps1
windows10-2004-x64
109d11b8db73...e1.exe
windows7-x64
109d11b8db73...e1.exe
windows10-2004-x64
10Analysis
-
max time kernel
123s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 05:30
Behavioral task
behavioral1
Sample
10b20d5ab63333029b484bf4fc528e6cd4dc755c99c31c24054d63f9e3447c1c.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
10b20d5ab63333029b484bf4fc528e6cd4dc755c99c31c24054d63f9e3447c1c.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
13b53797e8ae8969a0fe2fa57463fae3727af51fe094904b0bd5c4ba22bfd262.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
13b53797e8ae8969a0fe2fa57463fae3727af51fe094904b0bd5c4ba22bfd262.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
15d55e886566f3da849370afa83b54cf3be37b95be32bfab0ef36ae56663c6ec.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
15d55e886566f3da849370afa83b54cf3be37b95be32bfab0ef36ae56663c6ec.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
1b5f4adeca66e96ef076cfe25b53be7b9a3bb5a0cb50e69001e8985abe8f580d.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
1b5f4adeca66e96ef076cfe25b53be7b9a3bb5a0cb50e69001e8985abe8f580d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
3dc30eca9e2605ee856852687b05a74a8b9463de51a223b8344098ba7b402804.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
3dc30eca9e2605ee856852687b05a74a8b9463de51a223b8344098ba7b402804.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
5ee74cad243bc459b9068894fa0fc05d40cc8466322315f0132c8275a78112f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
5ee74cad243bc459b9068894fa0fc05d40cc8466322315f0132c8275a78112f9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
5ff273f03e88a8b0a1f58c85dfa28fee6f44766eb09d53c421eb770d6b965e43.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
5ff273f03e88a8b0a1f58c85dfa28fee6f44766eb09d53c421eb770d6b965e43.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
60b98a0907f9721cf28ccd684b565f7f77a90565e9a2bd47f75c419472c25a1c.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
60b98a0907f9721cf28ccd684b565f7f77a90565e9a2bd47f75c419472c25a1c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
6a910528454646f73cbab1b93c854a0322111c61063711e49257ff9f6317d13f.exe
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
6a910528454646f73cbab1b93c854a0322111c61063711e49257ff9f6317d13f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
6c4bf8dc2f2c1cccb9a2470f1610c11397fe168e55972eb0aaee7e77afd5d3d6.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
6c4bf8dc2f2c1cccb9a2470f1610c11397fe168e55972eb0aaee7e77afd5d3d6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
807ebe758087a724108a1ab37dc3c954e2cd8aff85c36a8b849f2fc62929e538.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
807ebe758087a724108a1ab37dc3c954e2cd8aff85c36a8b849f2fc62929e538.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
86abfdc3601520afa34d06dec50f9f71716cc6fde9fb3f47523454115cc894b3.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
86abfdc3601520afa34d06dec50f9f71716cc6fde9fb3f47523454115cc894b3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
89463c1b87a5f32ab2ba59d536134516fa593c29bc0a6eda9e3da390d7f05ea6.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
89463c1b87a5f32ab2ba59d536134516fa593c29bc0a6eda9e3da390d7f05ea6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
9bdc43df16cff6db219f2d3dd4a1e4b650262e73f98d2264926b90664942c187.ps1
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
9bdc43df16cff6db219f2d3dd4a1e4b650262e73f98d2264926b90664942c187.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
9d11b8db730658666dad535182ea248063dd23966344d458250219652dc392e1.exe
Resource
win7-20240903-en
General
-
Target
56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe
-
Size
898KB
-
MD5
5265dcde5ea6a27a3475c937b5398279
-
SHA1
b21450b5d007f5ad99ce2d4778bb03927cbc17c4
-
SHA256
56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540
-
SHA512
eb6aaae24da6df7e04d11bbe876fcbfa20e5f8d82b5ff7d68396e2b0537a7950c88337cdccbf3e6c76d71ffbd58388df3fc52fe737c7960eecb9f0b09d54967b
-
SSDEEP
12288:pqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tf:pqDEvCTbMWu7rQYlBQcBiT6rprG8abf
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Kills process with taskkill 5 IoCs
pid Process 2364 taskkill.exe 2676 taskkill.exe 2732 taskkill.exe 2944 taskkill.exe 1492 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1492 taskkill.exe Token: SeDebugPrivilege 2364 taskkill.exe Token: SeDebugPrivilege 2676 taskkill.exe Token: SeDebugPrivilege 2732 taskkill.exe Token: SeDebugPrivilege 2944 taskkill.exe Token: SeDebugPrivilege 2824 firefox.exe Token: SeDebugPrivilege 2824 firefox.exe -
Suspicious use of FindShellTrayWindow 14 IoCs
pid Process 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe -
Suspicious use of SendNotifyMessage 13 IoCs
pid Process 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2064 wrote to memory of 1492 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 30 PID 2064 wrote to memory of 1492 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 30 PID 2064 wrote to memory of 1492 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 30 PID 2064 wrote to memory of 1492 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 30 PID 2064 wrote to memory of 2364 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 33 PID 2064 wrote to memory of 2364 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 33 PID 2064 wrote to memory of 2364 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 33 PID 2064 wrote to memory of 2364 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 33 PID 2064 wrote to memory of 2676 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 35 PID 2064 wrote to memory of 2676 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 35 PID 2064 wrote to memory of 2676 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 35 PID 2064 wrote to memory of 2676 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 35 PID 2064 wrote to memory of 2732 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 37 PID 2064 wrote to memory of 2732 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 37 PID 2064 wrote to memory of 2732 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 37 PID 2064 wrote to memory of 2732 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 37 PID 2064 wrote to memory of 2944 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 39 PID 2064 wrote to memory of 2944 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 39 PID 2064 wrote to memory of 2944 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 39 PID 2064 wrote to memory of 2944 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 39 PID 2064 wrote to memory of 2060 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 41 PID 2064 wrote to memory of 2060 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 41 PID 2064 wrote to memory of 2060 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 41 PID 2064 wrote to memory of 2060 2064 56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe 41 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2060 wrote to memory of 2824 2060 firefox.exe 42 PID 2824 wrote to memory of 2648 2824 firefox.exe 43 PID 2824 wrote to memory of 2648 2824 firefox.exe 43 PID 2824 wrote to memory of 2648 2824 firefox.exe 43 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 PID 2824 wrote to memory of 1472 2824 firefox.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe"C:\Users\Admin\AppData\Local\Temp\56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.0.1739412355\507959059" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b607df07-bfc4-41c1-968e-94b5d60dedc2} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 1280 112d9e58 gpu4⤵PID:2648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.1.527444504\2018207910" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb565767-f958-4c3a-98ae-1790de00388d} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 1500 e73958 socket4⤵PID:1472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.2.447427036\1370118252" -childID 1 -isForBrowser -prefsHandle 2096 -prefMapHandle 2092 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1aeb963d-716f-476d-8c1c-b645b28bf045} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 2108 e66158 tab4⤵PID:1900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.3.857309173\164776035" -childID 2 -isForBrowser -prefsHandle 2908 -prefMapHandle 2904 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7a6056e-2e29-4c9a-9da9-e016ab1d3497} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 2920 e64858 tab4⤵PID:2204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.4.1883422795\80515824" -childID 3 -isForBrowser -prefsHandle 3792 -prefMapHandle 3572 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45f14bb5-495a-4558-bf5f-c63c0774e736} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 3796 2016cd58 tab4⤵PID:2264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.5.298389743\1139932889" -childID 4 -isForBrowser -prefsHandle 3908 -prefMapHandle 3912 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f44c7b6c-00f4-4ca5-aead-b2da6a2691ef} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 1064 21c59b58 tab4⤵PID:2728
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.6.440243910\1583200646" -childID 5 -isForBrowser -prefsHandle 4076 -prefMapHandle 4080 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4196d3e-38aa-4e1b-b508-cec9438489b3} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 4064 21c59258 tab4⤵PID:2676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\o97f221x.default-release\activity-stream.discovery_stream.json.tmp
Filesize32KB
MD5215bd974cb33a12c36c8cca46e864702
SHA14be01df84535ff45ac5247924f9d68e707ae440f
SHA2566dbdfda584ec161ee144cf3883228553051661978c1b354dfebbd6df9c7e6df0
SHA512bc07f9a9e80da5012328d128cb30836cf7a6cefa0c20f466577a2bb752e766a0ef2c22f4f294eb24caaf0d10fc545f05b7831e0582ea0973533ebfba16b234a7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\o97f221x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD556d04f65183ffa8c4351c1eacea9ea80
SHA13a4c984314f81515456e1d029a5a76c79eeca788
SHA256b853e4e778271a4e6085281f33d85437735726eab3f609dd166797a5cce9c97f
SHA5127f64b68f50a2d088e0b33173d74a7484ddfe9f6f5663e55a605d786b8f885026231251eba8a1dc704207f4269bdae606e972f492ca9a121ee042bd7687aacae9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\pending_pings\1bf75bcf-e05f-48c3-a70c-baaa369ff473
Filesize11KB
MD59b162a6fbad894425826800336f2cc75
SHA123b2da1d908ff54e6c3dac54053c002c2151f2bc
SHA25620101f95a7407e5dba0069760613d4f3b5f66920611ef8452cdae2376dbc8a5b
SHA512b8ace167426525e3196a4078a7c259cf2393b0627bbb849e0c02889c7bfa1f892192098f28cb4d99c8b760073a7096b333baa1e203e24e30041bbaa8a2e44156
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\pending_pings\b0414e57-1adb-4ff5-a6a8-daee2e811878
Filesize745B
MD546c089e502a222940942ab44b3010f68
SHA10b483d5c00ef40f3869071c181da2e87e5593a65
SHA256135e3a7a60f31ac44563f9462966cbb0cac6e773c3eafac274b20c049973b436
SHA51279891aa256a590d8064af15a0a6d441bb9870c15ee4a9197d75ee87f245262f8be15a2790f204f58583bba693df7d9b071bbd517a32c7fa992887148565686bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5ceb0ae8bacd657e23c719f710572aa02
SHA16fad687077a855b0050ee68772ed82b876b49fb9
SHA2568bfae1c0e3879e6718fb65e6c4fd367768030da2c8b6be9c7b7ac1ad41cf918a
SHA5120129dc5e0b34a68fd79d3c48eeed0fdee10e43449f7d30d999b4e458f35d99bd3c5cc1042f63b324fcb3890dce086737b5a4bef29e568430aee5f3f0d652b05a
-
Filesize
7KB
MD5e869e87aaddba746f7688a9979c1fab0
SHA1d6c941e5d722caf650ccf10f288b0413d507ef7e
SHA256a6a86ab4e217afd2fd343d9d1a792936ed2e9988d0f5538fc811c93c90c22660
SHA51209364497a212f46627749f231246b584f350a982a1f806c8efdfd210b40339612e44941bebb0409dff63afaa874286ea4c76e3762c3a8f7999c256275348b9c3
-
Filesize
6KB
MD57896afa7be04e2410f5b06c453f4d93f
SHA1120dcbf06a5035b597578f61760cada16f92849f
SHA2565d4d3700f3c8284fa9917c486509e2625d2342a472d01eef321f40b84c1d824a
SHA512ae3c420a20069a6afecd04d39378c1c29a706f0632a9e8dee06ede194a0d59eb5d2874a78d1537d3861d5585e6fed9cb812600a7ef36d57c0db6e1fa4886618a
-
Filesize
6KB
MD58708a89008cfd604e22ed257ae4f5ab8
SHA1b97f71c0929663213e3943c735b1926e714a0064
SHA25668114f64d0ebf155f7a4b932f2b9c7afb3263feea08e2f5acd9146b26916e0d4
SHA512b0187f5a3228f2764b090f8ba907279effae5a8084514bad21c1fde3ca921bb3ed99526d52bff17a468013bcf4fdb5de06297c759e1d70b5d186a22b7fe34b0b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5e7d4e149fea8de9319ddd0af2866eab5
SHA11e8337f6991f154183d976863a3cd44b7ec5fb42
SHA2569ff454efc757a5dfd98afda0c27aeb85fc69446a0d19d23d909cc4aa9eb428a3
SHA51282ece9124b738da660e1baf675711bf50bcb655fc1d5b52512f739f2c0dfd24048bb8594b026b880b53a7af00c824156147f68d594f5bbe7c931160a11ea3779