Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
06-01-2025 19:39
Static task
static1
General
-
Target
-
Size
431KB
-
MD5
fbbdc39af1139aebba4da004475e8839
-
SHA1
de5c8d858e6e41da715dca1c019df0bfb92d32c0
-
SHA256
630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
-
SHA512
74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
SSDEEP
12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule behavioral1/files/0x002c000000046255-20.dat mimikatz -
Executes dropped EXE 1 IoCs
pid Process 4328 C6BB.tmp -
Loads dropped DLL 1 IoCs
pid Process 3776 rundll32.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\C6BB.tmp rundll32.exe File created C:\Windows\infpub.dat [email protected] File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4800 schtasks.exe 4540 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3776 rundll32.exe 3776 rundll32.exe 3776 rundll32.exe 3776 rundll32.exe 4328 C6BB.tmp 4328 C6BB.tmp 4328 C6BB.tmp 4328 C6BB.tmp 4328 C6BB.tmp 4328 C6BB.tmp -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeShutdownPrivilege 3776 rundll32.exe Token: SeDebugPrivilege 3776 rundll32.exe Token: SeTcbPrivilege 3776 rundll32.exe Token: SeDebugPrivilege 4328 C6BB.tmp Token: SeDebugPrivilege 4220 firefox.exe Token: SeDebugPrivilege 4220 firefox.exe Token: SeDebugPrivilege 4220 firefox.exe Token: SeDebugPrivilege 4220 firefox.exe Token: SeDebugPrivilege 4220 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe 4220 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4220 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1736 wrote to memory of 3776 1736 [email protected] 83 PID 1736 wrote to memory of 3776 1736 [email protected] 83 PID 1736 wrote to memory of 3776 1736 [email protected] 83 PID 3776 wrote to memory of 1188 3776 rundll32.exe 84 PID 3776 wrote to memory of 1188 3776 rundll32.exe 84 PID 3776 wrote to memory of 1188 3776 rundll32.exe 84 PID 1188 wrote to memory of 1236 1188 cmd.exe 86 PID 1188 wrote to memory of 1236 1188 cmd.exe 86 PID 1188 wrote to memory of 1236 1188 cmd.exe 86 PID 3776 wrote to memory of 2856 3776 rundll32.exe 90 PID 3776 wrote to memory of 2856 3776 rundll32.exe 90 PID 3776 wrote to memory of 2856 3776 rundll32.exe 90 PID 2856 wrote to memory of 4800 2856 cmd.exe 92 PID 2856 wrote to memory of 4800 2856 cmd.exe 92 PID 2856 wrote to memory of 4800 2856 cmd.exe 92 PID 3776 wrote to memory of 1576 3776 rundll32.exe 93 PID 3776 wrote to memory of 1576 3776 rundll32.exe 93 PID 3776 wrote to memory of 1576 3776 rundll32.exe 93 PID 3776 wrote to memory of 4328 3776 rundll32.exe 94 PID 3776 wrote to memory of 4328 3776 rundll32.exe 94 PID 1576 wrote to memory of 4540 1576 cmd.exe 97 PID 1576 wrote to memory of 4540 1576 cmd.exe 97 PID 1576 wrote to memory of 4540 1576 cmd.exe 97 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 3724 wrote to memory of 4220 3724 firefox.exe 111 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 PID 4220 wrote to memory of 4804 4220 firefox.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵
- System Location Discovery: System Language Discovery
PID:1236
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 4044492350 && exit"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 4044492350 && exit"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4800
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:57:003⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:57:004⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4540
-
-
-
C:\Windows\C6BB.tmp"C:\Windows\C6BB.tmp" \\.\pipe\{213C9393-1872-4B6E-9DC5-09AF7784347D}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 23839 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {535991dc-2d6f-469e-9fd4-33364cb7efb0} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" gpu3⤵PID:4804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2408 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4d87b6c-61a0-4c4a-a71c-f2f30fda5211} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" socket3⤵PID:1412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3068 -childID 1 -isForBrowser -prefsHandle 3092 -prefMapHandle 3040 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {525e6044-a7ba-45e3-a92b-4a57dff076ab} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:2408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3856 -childID 2 -isForBrowser -prefsHandle 3932 -prefMapHandle 3928 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecc68b85-c762-412d-8bda-4c66007a44c9} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:4888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4828 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4820 -prefMapHandle 4816 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f67b3bd-665c-4775-9092-31ea62158893} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" utility3⤵
- Checks processor information in registry
PID:5760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 3 -isForBrowser -prefsHandle 5556 -prefMapHandle 5532 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41dbc019-6360-40ea-8732-0530abf8622f} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:5376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5604 -childID 4 -isForBrowser -prefsHandle 5648 -prefMapHandle 5652 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {549221da-ee1f-487b-9c03-c091108cba0d} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:5388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5912 -childID 5 -isForBrowser -prefsHandle 5808 -prefMapHandle 5812 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab2cee9a-c724-4d86-ae91-7873195b6c10} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:5400
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5672 -childID 6 -isForBrowser -prefsHandle 4804 -prefMapHandle 5264 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6166db18-0245-4753-bbce-3630f6d83a31} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:5348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6452 -parentBuildID 20240401114208 -prefsHandle 6440 -prefMapHandle 6448 -prefsLen 29358 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3732a8b-a90f-4a0a-825d-a93f505cbe5d} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" rdd3⤵PID:5752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2944 -childID 7 -isForBrowser -prefsHandle 5424 -prefMapHandle 5532 -prefsLen 27401 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {949264bb-7001-469e-b6cd-56978d69a72f} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:5500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5724 -childID 8 -isForBrowser -prefsHandle 5740 -prefMapHandle 5776 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6686514-8f4c-412c-b542-2aafbc60371c} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:5652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6432 -childID 9 -isForBrowser -prefsHandle 6404 -prefMapHandle 6420 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {35c1fc95-377c-4333-8270-37aa5dbbc858} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:5284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6096 -childID 10 -isForBrowser -prefsHandle 4676 -prefMapHandle 4680 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ea4fb6f-441f-4381-9a73-4f40064296ca} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:3684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6724 -childID 11 -isForBrowser -prefsHandle 6712 -prefMapHandle 3252 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c525e8cd-bfce-4b31-9a62-e906d1616f9d} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:6068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5024 -childID 12 -isForBrowser -prefsHandle 5020 -prefMapHandle 4676 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 920 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95266cd8-3cb9-4637-b3a4-ac10c8c3e373} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" tab3⤵PID:5516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\549C94847E35BE89DCE95DF86EA39378F22E5078
Filesize1.0MB
MD555a606f02f36b90bf6cf59dc7a6ada02
SHA1445959cf2eba5839564b254bcf53902e63283ad0
SHA25624b6a5efa20ef0cbd4fb30175245503680aa05ae2c42de61ef502f7533e06730
SHA5127d50c5b5bc6979ec5cd3016eb417eccaec6b210d3e558a7b65e10e3a3d7033caa7fb37028d52609b3ebb8ca5455c4171f3b727daa0868ef7177b3873c96aaae2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\586D25A03895848B0609C1B0C9097200E0CF65C6
Filesize61KB
MD56007a7a5ba395bdcdd29c79e52dd1301
SHA146eb9ed638f05b97c2768d26573572637d2f5900
SHA256c4519192e61a7ccafd299898f31f7d332665fec043a13fecc1ab54f31a445089
SHA5123b661c1bd24c81a02536b3b373faddac288d44a7a5743aa28639706c6d8fd73fe69c7bfa061b79b07cba5424c2a349313217dd2d8bd0e3e415de9fde7887a823
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\643973A72CB665816E627CECAEEAC7166A356FB8
Filesize114KB
MD5fc187d7a336726e5832b3fb2798083b6
SHA17ad3e79e3a1a901cbd092833109be657485c18be
SHA2569b18d4959472f92cedcbca5ebee00504b42bf4a4112d7ac4ad195bd5015f6eb2
SHA51200b1cb04876b2003d1132ac43ad4f0f021751a9d7922d202c66cb848b78c2e405967a29ec06dc61cba8658f7d01f51b7ab570a9887394ea77f60e52db05351b4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\6CB8DA195B83F1EE369C11A33C63581DBAD64D6E
Filesize96KB
MD5ee8d4a53155b3227f837a28c5dbbb19e
SHA1e1a177ac2d8190136e398c0da3456c8047391121
SHA2568416217e3f26b8cec17a8065a86feca0874141fa40d54cf7c3bec1cc422fe1e5
SHA5127bb39cf755055a9505ad1c4b487ec95e703f580908241446a0ae42ddffc4a260cebc5ef612cc2452aed88b1bca843606b8a1f00f8652b95bb08c1c8c5a96a704
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\DFAF798699EE7D2494A7287D4CF123272A2A18BD
Filesize1.1MB
MD5c69c903a5e01fc07798f26310333d80e
SHA1c952be90be7eb7d9cc234bc07a80e830b9a9f0f3
SHA2561a0d2496f8edf3697b8bf2ebaf1c815bd6bd643312d18728058afc29e8d7f08e
SHA51277133269255a73f85e90876a6957213e99b50570b63f0d22db351218d2b93a94e51de38cf75000f6de0edb2d5804d8dd74d17d4b250d8f7849b5770b794aac24
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\E3E096661CC12A0FFB4E42A32E6157FAAC411A71
Filesize97KB
MD5237525e6715657a7f09a09ebec1c97c4
SHA1a6e25d46511ab8da6835daf013ed78c12bca3513
SHA256430c5258ec65b909fc4d459dba14268b9f43993136e0f30818a4b2aa1491ea9e
SHA512ffbba3cc4d051126059be51efbcff1dca8c64cc484c5ed83be2df0f0b533841095616e8051fecb6e05b7284526cd1f8a77e6a52749bdd5dbc4950ef41a7d28fc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\E7F7A560FAB7054050F81D89B8B3096A4AEE843E
Filesize112KB
MD535d6eb7ac024ba93b4c72cb12b1c6383
SHA164b27f24c0a1440882568fbf67f37d8aa3926cdd
SHA256b89f87a9c57166648d403ef6cfbf0137d58b2b9095a6b301ce187de81f176753
SHA512de5c47f2aa7f76677463605a9be7a57246930b28e255622ab5f092991d75ac5a24eba814d7c76d4a6d0f0cbac9a224a4ab9646bee680838c438cbf25d458afbc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\EAF17210F28F22D6EBC808C2C1515A0B71A3E8BA
Filesize163KB
MD5d63c8d3be14b900fa4ba1cd9d0bddbcb
SHA1a86a1aea0316809b544adaf75a4a25eca92d0e0d
SHA2566ca013c0a27c8c1fc9dd47245a2c26068a0024cffb6b0f16bf31ec8555184f67
SHA51220083c14b664c45955ff0a4081da2434e13836e17eedd8c52d3d061e593e245b155a86f05cdbc21727a443cd87617a20f8539d016b1a56ec12a80ffcb44f682e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\F0EAF5000FD9C2A30FD2826A9F349C1386795C38
Filesize70KB
MD5a7ad59e169b5db0559cc3b0003139bcd
SHA1ac0ffba93757bcdf3b3045030b2e223fdb43225f
SHA256768a29bcfb416ae6a9ae83087a77c3b2b01fdbae41395533cdf88ab42b1642a0
SHA512e702e4b4d63be5476df29e696109fea136e7ca40ae868f6c8fd351547e586efcda4e834abb0c490a37e4c60f561f2505f3a404898944b4a2ce6ec51c8c6c5fd6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\cache2\entries\F7238E2D6FD33D777BA92C46B87D7C03780BB3E7
Filesize792KB
MD5ecebb411a0fd1863512dde3de25fbd3e
SHA19170ccac46c17db6bf4607007d7ab968698ecd3d
SHA2561a672f23715f67f9e0c566eedfc87210dbd51d0687d4e2c809fc2001f9d5c12c
SHA512e61dad835dd4f2323bf9516753baf3f872910c752e96ae4ba492e329f67d50014d541c5253fe367dad0f95659e3de9a0ffb0c8b8a3ece0f7c9ed3cf8a7aac6b4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85na2j14.default-release\thumbnails\447c1d819532470f427483b5c2ad32a6.png
Filesize95KB
MD5d069911a78d4514e4a648bcdb13e5f7a
SHA1b811ff561484444cb8c52149d82fb148a9208cfe
SHA2563d272de79faca7cf4f9f8a4d01ca7def893317f77c2caabc25fdb3d3c80b7fd2
SHA512e0a3681a266b4864d049db00ffcc765ee533622c1e83cd6852eed23b7a3c335c9a16ebe6515e99654680b38fa90417798de7a33dd0febddf9378e7fef555ce68
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\AlternateServices.bin
Filesize8KB
MD57a8fd20680b18db8be598ef8853a5d2b
SHA1ad238239547622d33db94711d0e3aebc14145ee2
SHA2568be3e3d4b16ab4b65512f331bc92c3fe8a53606c04b4372c759bab7521fb5bba
SHA51293482e22bf097597e80fefb7e2d2bec135b16b77e3bca7b6c98dd5a989346440075a429eef7211bb3692542ee75c64340bb6f28cef199b4e78ade61e290e8d3c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\AlternateServices.bin
Filesize12KB
MD5137ebcf50d01f4f1f681961ea6c19c8e
SHA13e49a7f17bdc35e7e4669e8441c758ad43fa6b52
SHA256450684188de78512621824c4d51dd889f2ed23a25c42a2eccbd60b49347a9d2b
SHA5127e452082efd74ad8b1705e4dfeea04ba64587cda2993c0809042757cc9f32d4f4bcd79277fc01b0c61f03effb736becf5b064593982bc4c11c43119243fa846d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5e95c1e2bb9e85f815a188322e25e2962
SHA13d63880e89129d3aeccdf64e1ffa5dbff27c4f53
SHA2569175efa6693e164f1f40a6b47fa46f3d2f82327e82face1cacde73adc9e9d497
SHA512e14cc9436b4a84f2b144dd32ec0e597a6ac6ad9875f397fea3352eb1a4db63bb74470ae411cfd9e4da735d47fb937dc8f11f4a20438234c14062c057f3f5bc09
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5f1f50dc755e776269a1a64744149c0a4
SHA1ccce0ed410003e48df658a20cdd1c104cfa0fd1e
SHA2563d3a897e382c3f7b29fd812a63bdb639a4c9842106023fdab52c3afa63c6895a
SHA512c5658084a10895fa38a112953bbef51ce94abb502768199db82bcce439c32e755b1e7003f94d86571bd1d8ae08c0ebfa86266d0075c5a93d87386d16575f8779
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\datareporting\glean\pending_pings\5389a0e6-704a-44b2-85f6-f4de4d19256b
Filesize25KB
MD5c224e81210fb9d2fd196ba27ef20b2d0
SHA1c6b2108087702cc0be09d19fa8b28f9ab18883ce
SHA256a35aa8348cf20062c863025c649e30207b26c25d257ee52d1b5f9bdccf92c59f
SHA5125231fbe3d46b2a67e3d656660aab5f2c63e89a0c95312b7fc3deecbbdfcdda2009cf57854b38e41d9559d171e24667e13cb081615ce5d229176397379e5737a8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\datareporting\glean\pending_pings\89b260a4-8029-4b16-84a3-92a0d0bd8931
Filesize671B
MD5155bde8c019d6f72c158ec800b781818
SHA1788461d98fcad537dbc3da29887a83224a56fba3
SHA256c62cf8baddbf93e913236a7093ad7cfd88eaf5e6981b3699be4079977913cb90
SHA512f47f8eccd8eef5e5a9450db82a98597ebb4559c0790e88f00a67b97a1c00cf2c4cfb165158ca9656179b109b68a867d22b843b7eacb79cade12b8f63245977e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\datareporting\glean\pending_pings\e13ffa9c-38ed-4f7b-bee3-7e3458ffd2ba
Filesize982B
MD5fc75e758a3f4eb6660a621188f84d0a7
SHA1b4e15fffc1475876416e9f9811273c150295451b
SHA256c19c992fcf29a018f53e22cfaf25fa1e6a0f69f2800ffff288bfc0b6f9bdd094
SHA51297f2b0a980c81b89d590ac66f94881fde7da086d08ce4fc7dbf3b262d9a49dc44109404aa819bd9fd8bc4171396b09cb810fbaec242bf4341dcd3c3552cf2f91
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD52d95fd24339838a8bcd53f1cc7df0b05
SHA1b30cbd20ef335a302baf179873c64f9b496400b4
SHA256ec855225e6407d909d1dc2110bd492454333dab0dfabd3339416095932d67b5f
SHA5120755122156fca29f829839441072eeb7949b37a2bdcfb4f60bca70075aee74f0c79e0c52688b5ace87a7e90531612582f9b3f9b18135e962205e7a2b5958fed7
-
Filesize
10KB
MD5f7a4ecb0d958058d92304f34d65dfc39
SHA10250b16a35ebe97b43f3162c79f87cf31dc8dea4
SHA25669a70cf72ed5748e2540ffc68fe3858f30897850a5f777840eb92533f392b61d
SHA512371312b97904e11c41023880a004a4dafec3081d78a5ced7a081fe5439653b60a9a7f29ae8507565abc5647a31889bd339b69877b020701ac701b2b8a441523f
-
Filesize
10KB
MD56bf6daf242ff6c07f8d23ac75c8a9bca
SHA19b6e2122512441c8dd0dcd4ae3df7912db44881b
SHA2567b61bbae68e4fcebc685b95a844ecc824b65cb21e5bf6d065d991d5746db4477
SHA51270ceb7619fec12eff340a46e72b77a72c9d25d4667b16a3cd2c9f84f32b5bf6fbc4314dcc2c5c3679a26539d0afc3540979ff2c1d1328979dddfa5552966deba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD551bebd64f229a5e1f63647ff40722450
SHA150d1fed6738a64cd829b15ce23a469bc523cefe8
SHA2564a28b405467141e4408539c5785b5d815d0dae373b92510be6ad3ae45222fda3
SHA512c49e6226bb30773f57c770cadcdbb0a608f0ab4ba51c5e5d0029b6b07d6f70ae760dd03dfc332b947df16b6210523729b4edbc5424decc6102809d8527128688
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD55ed9ea9abd3f3bf1ecef01a78ae1f7c8
SHA1a631fef9cc3081c9018c01cd6892d30f95f21051
SHA256aee57842423b32f312f9c6b70a1519c978e082535f7ea959111e09230f49f6bd
SHA512ea234d4eb2b010f2b7218add4b5a4dcc5e255edc30332e03391133e17bab40bab209114bc1a2ae54bec4a17abc2d0630e4cafdba83221bf1321d55c24e05b741
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\sessionstore-backups\recovery.baklz4
Filesize10KB
MD5939c7b308c1483fdf005e0e048383524
SHA14a3eb12cb900bda6b6f9575cee89ea63bcc8ac6c
SHA256b07bf18c3c5c671f5a02debc3c200d0e848070630575cc0dd40759d2c26c7751
SHA512f5e9cf0e3c8eb52b2fd1cba40d31af53374c69e36973a481b20c29d8c5d8a2ddcf70c1d4b191205beb4e28df134eba823ffc400fd96bd7282993a1a306bd8fb6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5f90ccb911448bc06848970389c25fa69
SHA1fbee8a614a059e8a3b3f3d9f2284a783037c0f1c
SHA2562a74335e513e2eb701241f85f5d8dc404d572ed7b085ea8abbb78ece615a388b
SHA51245f03f21435e93091ef35f60915f85cfc097642418adf47494746e87c528a72a460fd5a1c95824a4f11afcec6bdf73d3c3db84119ae2f35514be42540d31e58c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD5e310b0bb70db83ccc956e6563bdb1d66
SHA1fbfbcabe960ed6c3224518aaab6fcc9908036c68
SHA2560af92d52910f3ba1926eb144a4b2759c3f92b1021668fa38a2c4c9f5efd7131c
SHA5122f61d636f92ddb8a790466b194c46f75ee28886453312c5e6123fe7d8cc7c30a6a6a12ec5e2cccd982fc125b918e3d1b33b798f52dfa428f9d95e3919c1e5018
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85na2j14.default-release\sessionstore-backups\recovery.baklz4
Filesize13KB
MD5f160050c39a5ccfac07a27e6f719438a
SHA1028fa10afa4ff1264701441f2bea1f01c8d6fe61
SHA256c7db38c007801eba0f639706ceacf561218fdb1eb504276a42382144f5f0c6bb
SHA51231037154fe277d296d441cd1505949212b174a7106ec62d84f15670d8b28ebd8ea9782046ca78bea88a640c6252e1c2fe32362c40c1f77e7aaa24a40e242017d
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113