Analysis
-
max time kernel
68s -
max time network
69s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
31/03/2025, 17:47
General
-
Target
ExeraLoader.exe
-
Size
3.0MB
-
MD5
967a76406b833408269300b470cba1d7
-
SHA1
1988b2f59f9dcc09035ba413d1a81f724ce6d727
-
SHA256
226ec253ffea4cf694beead5ee591540a056fbf423bdf39f7f1ce7f17241aa79
-
SHA512
1d36400a043c30f0f76e117287a2a05d0dedb322ab1a38db8e4990c155ccf14f60a54f81ae4860f6b4e35a411d9ea15388b3c2cfd3ef81bb5673d2c362200dd2
-
SSDEEP
49152:Cs7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpau/nRFfjI7L0qb:CsHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
ExeraDBD
31.44.184.52:57581
sudo_cphi4rohn8s06p230o7ave0vlq6yznce
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\linelinux\protectgeo.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000028167-9.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/memory/3756-1-0x0000000000700000-0x00000000009FE000-memory.dmp orcus behavioral1/files/0x0007000000028167-9.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation ExeraLoader.exe -
Executes dropped EXE 3 IoCs
pid Process 2408 protectgeo.exe 3700 protectgeo.exe 4284 protectgeo.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2408 set thread context of 1068 2408 protectgeo.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ExeraLoader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language protectgeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language protectgeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language protectgeo.exe -
Checks processor information in registry 2 TTPs 32 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3756 ExeraLoader.exe 2408 protectgeo.exe 2408 protectgeo.exe 2408 protectgeo.exe 2408 protectgeo.exe 2408 protectgeo.exe 2408 protectgeo.exe 1068 msbuild.exe 1068 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3756 ExeraLoader.exe Token: SeDebugPrivilege 2408 protectgeo.exe Token: SeDebugPrivilege 1068 msbuild.exe Token: SeDebugPrivilege 1016 firefox.exe Token: SeDebugPrivilege 1016 firefox.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
pid Process 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe -
Suspicious use of SendNotifyMessage 14 IoCs
pid Process 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe 1016 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3756 wrote to memory of 2408 3756 ExeraLoader.exe 82 PID 3756 wrote to memory of 2408 3756 ExeraLoader.exe 82 PID 3756 wrote to memory of 2408 3756 ExeraLoader.exe 82 PID 2408 wrote to memory of 5444 2408 protectgeo.exe 84 PID 2408 wrote to memory of 5444 2408 protectgeo.exe 84 PID 2408 wrote to memory of 5444 2408 protectgeo.exe 84 PID 2408 wrote to memory of 6032 2408 protectgeo.exe 85 PID 2408 wrote to memory of 6032 2408 protectgeo.exe 85 PID 2408 wrote to memory of 6032 2408 protectgeo.exe 85 PID 2408 wrote to memory of 1068 2408 protectgeo.exe 86 PID 2408 wrote to memory of 1068 2408 protectgeo.exe 86 PID 2408 wrote to memory of 1068 2408 protectgeo.exe 86 PID 2408 wrote to memory of 1068 2408 protectgeo.exe 86 PID 2408 wrote to memory of 1068 2408 protectgeo.exe 86 PID 2408 wrote to memory of 1068 2408 protectgeo.exe 86 PID 2408 wrote to memory of 1068 2408 protectgeo.exe 86 PID 2408 wrote to memory of 1068 2408 protectgeo.exe 86 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 3760 wrote to memory of 1016 3760 firefox.exe 105 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 PID 1016 wrote to memory of 376 1016 firefox.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ExeraLoader.exe"C:\Users\Admin\AppData\Local\Temp\ExeraLoader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Roaming\linelinux\protectgeo.exe"C:\Users\Admin\AppData\Roaming\linelinux\protectgeo.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:5444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:6032
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
-
C:\Users\Admin\AppData\Roaming\linelinux\protectgeo.exe"C:\Users\Admin\AppData\Roaming\linelinux\protectgeo.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3700
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4776
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1992 -prefsLen 27100 -prefMapHandle 1996 -prefMapSize 270279 -ipcHandle 2072 -initialChannelId {0c97504f-3dfc-4672-8608-c7228c060860} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2440 -prefsLen 27136 -prefMapHandle 2444 -prefMapSize 270279 -ipcHandle 2464 -initialChannelId {4a9e5c7a-1a41-4306-b789-a8ec9e811e5f} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵
- Checks processor information in registry
PID:4908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3844 -prefsLen 27277 -prefMapHandle 3848 -prefMapSize 270279 -jsInitHandle 3852 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3860 -initialChannelId {2d4bb8c9-db39-414c-b3f1-8e933a5726ba} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵
- Checks processor information in registry
PID:996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4008 -prefsLen 27277 -prefMapHandle 4012 -prefMapSize 270279 -ipcHandle 4108 -initialChannelId {287fb3a0-8409-4ab6-b2e7-2b937c64aa89} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3192 -prefsLen 34776 -prefMapHandle 1384 -prefMapSize 270279 -jsInitHandle 2700 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3140 -initialChannelId {49e85076-0ece-4b88-80d9-d5112685e450} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵
- Checks processor information in registry
PID:5588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5052 -prefsLen 35013 -prefMapHandle 5056 -prefMapSize 270279 -ipcHandle 5064 -initialChannelId {de7ab15e-58e4-4013-9554-c1def4c51f3e} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:3204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5512 -prefsLen 32952 -prefMapHandle 5516 -prefMapSize 270279 -jsInitHandle 5520 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4776 -initialChannelId {7de759fa-4f98-48b2-aea9-ba065a417512} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:3536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5680 -prefsLen 32952 -prefMapHandle 5684 -prefMapSize 270279 -jsInitHandle 5688 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5696 -initialChannelId {7dd75a16-c2c6-4ee6-b5b9-4077a544a858} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:5584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5868 -prefsLen 32952 -prefMapHandle 5872 -prefMapSize 270279 -jsInitHandle 5876 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5884 -initialChannelId {e6f4c013-479b-4f22-a1ee-1cd8bfdede20} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:2108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6312 -prefsLen 33031 -prefMapHandle 6376 -prefMapSize 270279 -jsInitHandle 6308 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6440 -initialChannelId {b20bc7c8-d9d4-4b27-8e40-63cf7c81ec3b} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:4884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5620 -prefsLen 33071 -prefMapHandle 2796 -prefMapSize 270279 -jsInitHandle 2824 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6864 -initialChannelId {33ae2b5e-410d-4839-ab80-549ee7467b84} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 tab3⤵
- Checks processor information in registry
PID:3456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3164 -prefsLen 33071 -prefMapHandle 5620 -prefMapSize 270279 -jsInitHandle 2796 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6400 -initialChannelId {f586bc3f-5b37-452d-9c1a-0fa55c650540} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 tab3⤵
- Checks processor information in registry
PID:688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6956 -prefsLen 33071 -prefMapHandle 6960 -prefMapSize 270279 -jsInitHandle 6964 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6656 -initialChannelId {ecdb0fa3-4533-44c8-a875-da493c4bdf7c} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 13 tab3⤵
- Checks processor information in registry
PID:3716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7216 -prefsLen 33071 -prefMapHandle 7220 -prefMapSize 270279 -jsInitHandle 7224 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7200 -initialChannelId {b0acc83d-a883-443b-bf90-94a86917bbb8} -parentPid 1016 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1016" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 14 tab3⤵
- Checks processor information in registry
PID:3144
-
-
-
C:\Users\Admin\AppData\Roaming\linelinux\protectgeo.exe"C:\Users\Admin\AppData\Roaming\linelinux\protectgeo.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c68a2e976c1f2f378d322b9a73864ae9
SHA1c5fcbe5512f04aef44e3003965525b11b19d090b
SHA2567d1eb548705640194f5dd9935645dedfdf928a365d6131273ca1f0e85fb860e5
SHA512e978e1281c015597d9b6616a3216ff3597219915e990b0d080a41f6218d7f2fb470d016591fd7a9d4833e3ac31a2855320899af3b4204d175d5a3be012808f1b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD546e1b932e4a59320718cbcd0b4fe548d
SHA173781b5bcf1a059d808175ff3eb516026b2399ca
SHA2564f057448b8de3eea3976292559f616952357c45177dca314684d2ebe16ba594f
SHA512d54e4228009539c515e09a2bbcbb198203bf6c6e34d2f1534df75dc0582f9121897baa8b8a06c466e78d4e4df815362058f08825f11b7c32a1c7a468f2bfe85d
-
Filesize
26KB
MD506847f7cefb0c3ff779358e9df8c4437
SHA1ffdc6344adf34e7e48790684085e3bf362440f9c
SHA256315f4242fb2af8fbebd7dff817cdd04cdfa6de29387f885fae6f3b2c3c890ad3
SHA512c224409a3a62bc4b13fb00dc0032db5850b86c8170d8f2034ecfd3356512321c2d95543f6f2d7fb0730e50bb9279d9cf6c75510c7afde53f2688405ce0b1a9f4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9
Filesize13KB
MD52cad9066dbcf1b39b3c671300316644d
SHA181e50c498c868aac22a23d56caea59964e3bdc94
SHA2569c2c2b25e1516c4ca63552ccf1c5d7126525bde62de88da8a0c5106a051cdc85
SHA5123b08d91db405ed3a9a37475307bba72118838e5447a3f2d2b69996810560692f851254751d51bc2a1f5041911cd35414b25ad317edb79c7e1b4ff62b2f1c5ae1
-
Filesize
11KB
MD525e8156b7f7ca8dad999ee2b93a32b71
SHA1db587e9e9559b433cee57435cb97a83963659430
SHA256ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986
SHA5121211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56
-
Filesize
502KB
MD5e690f995973164fe425f76589b1be2d9
SHA1e947c4dad203aab37a003194dddc7980c74fa712
SHA25687862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171
SHA51277991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2
-
Filesize
14.0MB
MD5bcceccab13375513a6e8ab48e7b63496
SHA163d8a68cf562424d3fc3be1297d83f8247e24142
SHA256a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
SHA512d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\AlternateServices.bin
Filesize6KB
MD55b58036522fd778ab0aa1e6e965caab5
SHA17a6b71139fecb00702eb28bc89b9d13d749e5efb
SHA25677ede54c6a1c4e971b210d1ac9995bacdd097fe0a762d94905be36fc87819be1
SHA51252d5acfc42e86606e74c1ebab35030ea827224193c6874df2521b12dee7655042d95c000dbf327c0ed644fad57ff5c0d460366c6a8e09a48243859cd3c80b064
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\AlternateServices.bin
Filesize31KB
MD5fd25204c56e11feb28e4d5cd0fcf0b37
SHA14bb3947a4501ee1e4d594ec4fba453cadc48cd6c
SHA256549b6497817d1a09808c465000239dcd11d95a5fb53a7747e0d07be140d431d4
SHA51292ac734d1c4cabbf569a370d7c3b9e9ef7b8cee49fa98ab859eabaf572f9bcd7872081655fb86f1ddc64a31d482ed36b949315feb46589315f3250b2490ca8d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5f537604a956c283e1f222dda645badea
SHA119b23e4d69acf8404e396dc20690f85d7966336c
SHA25666253456ead29cd2b0290527ea3fd995bf86a7566390db9917b12e99c0bec61c
SHA512d6eec29a5c7f9abf00f4a0ba3d2cdac46afbcdb0cadafbab2c16b2809b06ed3d43cb754ac00855fbb3396d51d79dce883721ba4513355a350122216bad152a97
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD50b4c80c57c09b40613ae584375ef004c
SHA12c2a015dcaf340c6680164d692c4c54f5dcd0fae
SHA2562b9fe31c9bdf2a64f3ff3e348a5aee3462df3e40580c948d386b56304a2e8586
SHA512cdfa7b5ad60c3d64a3acbd9eae0a62c80c06a6b938d120be9b0eff278a1a43ac0f9f24ea092e3225838decd4ea970541dc3b1b33a1f655d1969546a75e9e7164
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD599783a519c9d2b2fcd066a153c3f878f
SHA11e5841442bfcc5c7abd7b6e491a74a7018629064
SHA25620383596ccee28fcf446885b1d088acdaa77a79016a20a8b1c7838de259e63be
SHA512cf121c0d47329e5d9cc9172a023565ec75e5bc889c55f9a8e6c4968cee34bdd1ab5b87e28f486d72f101547ab0f9c671660793c190e36635b14728bd28e9b71b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\events\events
Filesize1KB
MD5ddeb2abc35606611c6343c7bf470f7d6
SHA1b0df85283e61c52bce9c03b9463127e6a2fb76e0
SHA256a915791b343426e200914eedb7a1f90e9b9bc4caa578d79a4f5ef98b6247bdc5
SHA51237482fa2314efd4d058f5aa3dec20647d6adc773adb4726ebea2370bb1698c653fa223c5050f8b76a43ee0d3c51531a79e2ecee7f11abb3ad5a0fee83b06de66
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\events\events
Filesize5KB
MD55750a02150d48419a97bca21c8f9a847
SHA11461e26e281f23d33d4c92fb6fca4ad2a41c7463
SHA256a82272dbfc9f198ce3100b573a0e4e1c560695257736dd9072dbfa84e90570d2
SHA51276df31dd690750196859a68147f294f0cfe65946326af2ca033d0ab085417e405026dc5e9e3701811894c4dac3f3ef4ce223de27bc0b055db7968936dfb79edf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\3601f6e9-8655-41ae-94f1-fb3612cebbac
Filesize886B
MD52ddacbd4ebbcee6609334058f3aac6be
SHA1f7af19ab6149f5282c27f7d902286aeb1c858736
SHA256abca95eae64d4e11aa5a47c3db9ec51512670b7b0443dec7b2162cf33495ba8b
SHA512c0be3cf5fa96de48b94a156346c94444e5680012f51f154963fb38b2f36f6ea8321668184b4c75684e585a7864897f7b9d5738a3c0083f7bf95d732381dc6cac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\6dc66378-f6c2-4653-bc79-902d65d9d4da
Filesize235B
MD5954a7fc3f769fa1bf6f5c337222b7eb3
SHA12f85f439ab4ef76aba846c62ddcc2d5f9a86475f
SHA256a36577ba57f8c5c128f31d7ef7372f549444d63b8d70c5f6f1bbfb6deaf96f93
SHA512aa9ff67abebb763aa72c2990a8c2e5e9214d1e77187e4d893944e440e11b90e963db0756d21ee1491d0074d4a7887ecda59efab206b8bd07a66dc35f37bbdf2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\8cc44a10-cd27-46dc-9885-036b09dec8dc
Filesize883B
MD57000440a8dd43d0dc3559ffda0531686
SHA1395821871a0acf0e730c5dbee1f57cd8f132a701
SHA256ef25950d2fa7f140f8aadfeb666255dba6f4503eaf424f5bf4dfd43ab15c96e8
SHA512cbea773b584253aacfe2416f01d4adceac5e2788fb6db2db55c241d8133f399dd7152542b67abd395adac10be9bea993a4cbe23875d4daf2b534397569647a34
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\98bd82c3-1ffb-4dcf-a1da-2e3ea5615fd1
Filesize2KB
MD54805e40bd382d1432463667301487ea8
SHA1c3c21d8764ed6bb74372f28f5a2ed5e72220f630
SHA256d7c8f56c902865c6ae19017e2852b621bcd91f77a79282a59d31ac13f295b32f
SHA5120bca8f431b8ccee1749e6578d4ec60d851b1135b92bd8d279cab560e7dbc7e3615c24aa8e88af0cfd95d37a2a76762b33ba59423c7e38ee71e04d3c2cf1a480d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\b163d84b-086e-45ba-ad8e-c363eeb9f4ac
Filesize235B
MD5e3def5857fd9fcdeadabfc1e2f8222ee
SHA16c583a84fe22642e6a90389565218ef4071163e9
SHA256d812a490f51c82e197dea04155d02f06286666747dc85d78d6bf4a8503edb7ac
SHA5127a1a37f85f7ab4c60e6199aac9accc2f16510af9d087b86a616cf4ff6d9cd12f39d6f5b44e144425b0aa8e63f47b8c6d1c02c299f70e8a75996d3ef468104b26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\ba6daa83-3a3d-43d0-bfe3-0168d0689333
Filesize16KB
MD550a25479ad11fb3dbed16b116b6c6697
SHA1f2a18f01c9110aa41d481e99f50af3817010b767
SHA25666841de25135f1e1c7f1b4b11b16f2f174620e56e35eb9c6daf7bdf4f1940817
SHA512bced71911e9a1f2baf59d73e2df435556b68219b2b1437bc9c812e23a5ea90539ff2b576ba0dee2f9f4b44f47f989d6348baf4d3e62ac0b7b199c0882847328d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\cbed719f-e0d6-478e-a8d2-c317f0585936
Filesize13KB
MD531d366d697d199c1b3ab3e617cea5dcf
SHA1cb6b6e4eacb74363645fe34a72d053e63ec54e8f
SHA256068544d01c24ac245b90343115f500043dc4f12b9c92e9e047c86b2eddd18187
SHA512fddc7c7b3249e3e0c308f001949ba4cd4ed6830beae1a03ee4f610061b58fe80817a7b4ebf1b0f07a1aeb86d69270e2a5fad75b32a76f560b7ce2add117810e6
-
Filesize
16KB
MD5a48a33d077e8f763a7504a6fd8446b10
SHA192813125307401ebc3b09c10aa171fd1db2cc370
SHA256371c4428c53d30eeca18f9b7b416e17a93ff9ba653a89ea3eb5fbba72a955e41
SHA512f3757c78e2436690f9780b7d9a3a79ea0270cb396965105c22b911d6647c362af347bb9f82c9225dce75e74a63a9947ab97d1b91032cba7e2c3cc2dd92c58e26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll
Filesize1.1MB
MD5626073e8dcf656ac4130e3283c51cbba
SHA17e3197e5792e34a67bfef9727ce1dd7dc151284c
SHA25637c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651
SHA512eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info
Filesize116B
MD5ae29912407dfadf0d683982d4fb57293
SHA10542053f5a6ce07dc206f69230109be4a5e25775
SHA256fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6
SHA5126f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json
Filesize1001B
MD532aeacedce82bafbcba8d1ade9e88d5a
SHA1a9b4858d2ae0b6595705634fd024f7e076426a24
SHA2564ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce
SHA51267dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll
Filesize18.5MB
MD51b32d1ec35a7ead1671efc0782b7edf0
SHA18e3274b9f2938ff2252ed74779dd6322c601a0c8
SHA2563ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648
SHA512ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499
-
Filesize
8KB
MD51f58fed261d65e6b10ccebce1d03006b
SHA101bd7ac47930a747598a581cf981a45ec7bb82d1
SHA2561b8a01b0804652c68102deddd414eac8eaa3c8d36c4475c7df6970f7d0d4fea1
SHA51289329bc4f8adc14b3ae616e5d146e1d603f06f154034c08638ef1b7e9cadcc143d09bcde6c7e4a872b2cefb985393da887357d063d2f30508c970bae985f1aaa
-
Filesize
6KB
MD518177ab3c74e37f82d68f9d8ff3f2771
SHA12a1346db90e3f326fa0752fdd782ee45c72e0e7f
SHA256f288623afe9ebada795d2fcbae38e6e03a1f1e584fbb0b3ff6d80c0714c93f7c
SHA512fa74e3ed1bd0da052ee0481dd1e567798e36ef89503d1be0dc48ca274fc172c8bf26850876d9b06a49cb03045153088053c335e5f7c793fe84235464411e8d50
-
Filesize
6KB
MD5f41210970e022faa8a37896cc6466a04
SHA110363f86e81b264be51bacd00c9c6a44421b6693
SHA256940f7608cceff5fab3851efe1a13de0bbcd596a9e2b869ae35171efc997ca68f
SHA512b4bc874b6cb2ac80e26e1020f12c23e179e6e178c028f2b525c7afab4b00fd3999831741a25adddb33131d94c51536cf262c62f6ea923ffef9d5bc594aa7752c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\storage\default\https+++www.virustotal.com\cache\morgue\168\{1095443f-096e-42d2-9a07-9b7b198f00a8}.final
Filesize61KB
MD5c9d9f798bb1beedcaf1dfac141a43f61
SHA1f35fabeba1093a8e7b23d45f6089c79dbd64d9c4
SHA25691c92c82ecc11588ca5248aacbe56641b69e5f81f91fb7fc54b913375897dec6
SHA51244e777dfc2ccab412b3fd4e6c46f9ca250497d754b8eeb5b9c91e6ad7fccc8f99739b5c9d6f17345c24b9bb5c674eb193e6ce382eba3dc14591337da89198c5a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.8MB
MD53b9c38e134d41583b33e71297de2ef93
SHA171665184c7de406dacf9ac3f8526baa0aa6ea882
SHA2563bd3b489d61bcd6b84966661e0f70a3f97ddf68889013c35d7f5506b5954b768
SHA512ab3f1306e78103efb829edd92e24eefc5e0d0faa99519d4a0d19ac0f774d544eb5104a58ca86baaf58798961c3b5ac732c574dfe6b17bc3692fd1a37f8ae3121
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.7MB
MD54863c2827238b07a07739c0b11622aef
SHA13ab8de2cd01f2c2a1241df518ea9f67672de4ab5
SHA2563a1ff0a252ff14e5a6f6ef1b84cf364c936a06b4b352baf113eaddd9d8131a8a
SHA51276938e9958e983c0f61af3998d0c41a6a23f71104a77579c18af8939f43cc315bf064ca05704b758485a08a12a45f4ec1f0dba77aa8c5484118a005aabb5c6ca
-
Filesize
3.0MB
MD5967a76406b833408269300b470cba1d7
SHA11988b2f59f9dcc09035ba413d1a81f724ce6d727
SHA256226ec253ffea4cf694beead5ee591540a056fbf423bdf39f7f1ce7f17241aa79
SHA5121d36400a043c30f0f76e117287a2a05d0dedb322ab1a38db8e4990c155ccf14f60a54f81ae4860f6b4e35a411d9ea15388b3c2cfd3ef81bb5673d2c362200dd2
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad