Analysis
-
max time kernel
103s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 20:51
Behavioral task
behavioral1
Sample
virus.zip
Resource
win10v2004-20250314-en
General
-
Target
virus.zip
-
Size
3.6MB
-
MD5
fe4ff14111a8984d26662416e9611ee3
-
SHA1
0748db31ee7cda96c5944d6ff3e96dcd6f08f65d
-
SHA256
e3c515df9483a0da33748fdd696122328a97fdc8f39d509f6e2f62e068bbb607
-
SHA512
18d79665805ec66077e94f1db72fc01c2006dfcdb91f0a8522da96915e95104ae1cbf9ad35bcd1d70ec6c06f547e2b20d6f3656d31d63b6defaebbcb89b889cc
-
SSDEEP
98304:+kqXf0FlL9nrYAWCLbi6sfLxkuahjCOeX9YG9see5GnRyCAm0makxH131:+kSIlLtzWqZAkuujCPX9YG9he5GnQCA8
Malware Config
Extracted
stealerium
https://api.telegram.org/bot8069076644:AAFfDEdqiBbvc_SCYskJFW3YjC9t_kBO0wI/sendMessage?chat_id=
-
url
https://szurubooru.zulipchat.com/api/v1/messages
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 48 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 28 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5556 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 1284 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3068 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1512 iOS_UNiX_Bypass.exe Token: SeDebugPrivilege 1284 taskkill.exe Token: SeDebugPrivilege 3068 taskmgr.exe Token: SeSystemProfilePrivilege 3068 taskmgr.exe Token: SeCreateGlobalPrivilege 3068 taskmgr.exe Token: 33 3068 taskmgr.exe Token: SeIncBasePriorityPrivilege 3068 taskmgr.exe Token: SeDebugPrivilege 908 firefox.exe Token: SeDebugPrivilege 908 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 3068 taskmgr.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe 908 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 908 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1512 wrote to memory of 3160 1512 iOS_UNiX_Bypass.exe 111 PID 1512 wrote to memory of 3160 1512 iOS_UNiX_Bypass.exe 111 PID 3160 wrote to memory of 1752 3160 cmd.exe 113 PID 3160 wrote to memory of 1752 3160 cmd.exe 113 PID 3160 wrote to memory of 1284 3160 cmd.exe 114 PID 3160 wrote to memory of 1284 3160 cmd.exe 114 PID 3160 wrote to memory of 5556 3160 cmd.exe 115 PID 3160 wrote to memory of 5556 3160 cmd.exe 115 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 3096 wrote to memory of 908 3096 firefox.exe 123 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 PID 908 wrote to memory of 5000 908 firefox.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\virus.zip1⤵PID:5248
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2740
-
C:\Users\Admin\Desktop\iOS_UNiX_Bypass.exe"C:\Users\Admin\Desktop\iOS_UNiX_Bypass.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a6f44fd1-d414-4749-abeb-a8c13a55c0c6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1752
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 15123⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:5556
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3068
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1992 -prefsLen 27099 -prefMapHandle 1996 -prefMapSize 270279 -ipcHandle 2068 -initialChannelId {0d0aac9c-7f54-4512-ab1c-3232f1f6a878} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:5000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2436 -prefsLen 27135 -prefMapHandle 2440 -prefMapSize 270279 -ipcHandle 2448 -initialChannelId {77219af4-17ae-40a8-a268-cf416db0640e} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵
- Checks processor information in registry
PID:968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3692 -prefsLen 27276 -prefMapHandle 3696 -prefMapSize 270279 -jsInitHandle 3700 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3708 -initialChannelId {87ca43eb-7077-478d-90bd-88acbf52bafd} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵
- Checks processor information in registry
PID:6064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3888 -prefsLen 27276 -prefMapHandle 3892 -prefMapSize 270279 -ipcHandle 3968 -initialChannelId {6d22b32b-3f51-476a-a396-08557cf05be1} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4496 -prefsLen 34775 -prefMapHandle 4500 -prefMapSize 270279 -jsInitHandle 4504 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4508 -initialChannelId {2f3e0f43-6279-458e-a205-7cdc224c9f79} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵
- Checks processor information in registry
PID:1196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5020 -prefsLen 35012 -prefMapHandle 5024 -prefMapSize 270279 -ipcHandle 5028 -initialChannelId {79a298e9-05c7-4ca0-b182-779d5f36e803} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:3456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5300 -prefsLen 32900 -prefMapHandle 5304 -prefMapSize 270279 -jsInitHandle 5308 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5316 -initialChannelId {54bc4c7f-807b-4db0-bd40-00b47a2ff4b2} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:2872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5516 -prefsLen 32900 -prefMapHandle 5520 -prefMapSize 270279 -jsInitHandle 5524 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5304 -initialChannelId {257b69df-48c4-4871-a11d-5f3b2c357cdf} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:1972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5692 -prefsLen 32900 -prefMapHandle 5696 -prefMapSize 270279 -jsInitHandle 5700 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 2916 -initialChannelId {f7ee833a-6429-4fba-b9a5-1befed081b6a} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:4984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6328 -prefsLen 33031 -prefMapHandle 6332 -prefMapSize 270279 -jsInitHandle 6336 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6344 -initialChannelId {bb2623b2-9ff6-4a58-8c46-f929e41a7a58} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:3332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 1 -prefsHandle 2852 -prefsLen 35160 -prefMapHandle 2956 -prefMapSize 270279 -ipcHandle 7000 -initialChannelId {9b81932d-4f6f-4bda-b869-5511956b8a61} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 utility3⤵
- Checks processor information in registry
PID:1456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7016 -prefsLen 33031 -prefMapHandle 6476 -prefMapSize 270279 -jsInitHandle 6652 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4468 -initialChannelId {a7b5c085-330a-430a-b29e-e965d05bd73a} -parentPid 908 -crashReporter "\\.\pipe\gecko-crash-server-pipe.908" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 tab3⤵
- Checks processor information in registry
PID:1032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3xhpu52e.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD52e7c10e6b838d321575b076f3f9bf8e6
SHA1d1fd9b8d5de12964978a27b5563bc81463aabc81
SHA256eb1a767701d5ea3f80c606e31145b9cb08b06c18ad5dfa80a446df5868a79101
SHA512f35ac41974a8310ab684bb3dfb47605489aec2dee7b6adb872dccbcf0a7684126b4d5b1fffd1218bd5fa59b53de5f2c3a08951250ff28169f6670a95fe2e4305
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3xhpu52e.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9
Filesize13KB
MD52104047a01d9c90f46aacc16928de4fe
SHA1762f3f5e8476c496b8261d24f765e3043abca6be
SHA25667022b4b8c9746489cb5d9b60a0baffeb8456b67644f3799f07af3e02ef12afb
SHA5126137f28acc9a8ddb7bf8604cda4da07934c3b80befadbc91f093c2364ffa316cbd7392eff85c43beede2aceeb1039cc044528d49c442be59c78d15c22a8dcbaa
-
Filesize
152B
MD5293258d45f5143b553b8eb55045d4e4c
SHA1cccd9d2a3268153282922ef77586a33a012784f2
SHA2563deb295bf8dea451bfa5d37dfc3bcc325ea3ea4090d3356cfbf579b528ba8732
SHA512263eba82f7ecbf6bf92f01ac48a0df0d3ce3bb0f7f2f5768d9c519958b574d16cd0bfa5629fa2bccaba90afc815a27ba2c5e673da7ccd580a38278dbcfb09b8e
-
Filesize
11KB
MD525e8156b7f7ca8dad999ee2b93a32b71
SHA1db587e9e9559b433cee57435cb97a83963659430
SHA256ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986
SHA5121211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56
-
Filesize
14.0MB
MD5bcceccab13375513a6e8ab48e7b63496
SHA163d8a68cf562424d3fc3be1297d83f8247e24142
SHA256a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
SHA512d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484
-
Filesize
502KB
MD5e690f995973164fe425f76589b1be2d9
SHA1e947c4dad203aab37a003194dddc7980c74fa712
SHA25687862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171
SHA51277991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\AlternateServices.bin
Filesize27KB
MD580932ac0825dd8b5271adff680efca8c
SHA17c9b51d8066ea309b66597ead02ad8f7351595f8
SHA256b5343affcaff4e0f5d5763f54cb5a38fb306ac0644eb928632832df3b82cebc3
SHA5127f0d51b473eb2d1769f6356e1768bf71bfe8cb3ba6b449bb475e35d50e20d5a4eb47e3a2bcf305f6678a519aa918d7897ed8e68ca89fb92dbd7824a72ef0e81c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\AlternateServices.bin
Filesize6KB
MD5e6f363ff32421a27098e071dc1d47208
SHA194edf7684c88310afe447e1d5f3554536d526e39
SHA256c42159056ea7eb096e19c5fbb0a8fd46d1679124a06903d63f2b7fa204ac27ac
SHA512be4b126aed661d848c17a224edd029fbfcb24650fab697479550330ad43f1f778d9abfea8d60fec19304bf151631f7634c12ca61bc0479cdedcad2358ade6751
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD5745f0494cc399d488bb2e0d8b3e5de3c
SHA167be5ffa249d39d1324426343a16bdc21f784e13
SHA25663275affbd0dea64cd4fbb1a871488a6f29e2a7ef6522116a0c06730f54000da
SHA512442f491b14c465272ef24cfd9bd10adafa26d07fb05095ac55686507831839513e141b6225dec59e2689731c5c47e8d95a8c10d1f1af6c8d0f84463d80d3b967
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5f0bea02c092d5fd9b410f92d14abe1da
SHA1a2b50348496c6e45171ade038589f37c6ab71c84
SHA2563cdc49946ba107ce55068b6b0f3a5beb8acdf524ff83c8c7c4d76a5650d91458
SHA51248d5cead9b8719fd800940f8a94765d94447aaafebe891cc6e8ad0a94010f3d7d556431d090441745e80e1820ca970192d099d227fc4df8fa2cc9dda8e45b6e0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5e08557daa2877fafc95ba87c66d11c09
SHA140dbce575078e8ac725d3d75f49692563d6a4e57
SHA25643ddac65118ff3f1ea680ff5c7b459f756a116e147e00efe901fa88bae5027ba
SHA512964d04701fef4fbeb51496228bf7e771c4de1f9fa8fff882e9ace3fe49ff728d7c49be6916e1c086de20ceaa42387ec628d2a8e903c98756d59e9569aeb0145e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\events\events
Filesize1KB
MD5416c7e548002e30816e645101c1d11a0
SHA1f550581a192f59d03b4db4d0f90317729d81c711
SHA25662d9efb33d7bf03b619fdbb37b0e22a1cd99c9dee711d582d0d358abc57f2d00
SHA512487538f35a99fb1340a2e8eb09b12f22072134b5a356c7c35fe9d980b5478e8293512f8aaa0ff77552b008a4242d08fb971c337b5c1d715f36874715f6cb3e17
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\events\events
Filesize5KB
MD5175dfd370e3ea9bac6c462f7c8dc77ca
SHA1b6b560d64824572f07b3001121acc3943a1ecbe2
SHA2560ef593dfd08fd9d84662ed8acc1c262edaa1a63c3ac06f64ae53cbb4c11684ed
SHA51269de440ed8d288708a6d16c6c4546141e90620634a731d00c04bd5a4938ab0485e9c1e736c30666fbc7e1179969b64130588c65024b671eb1cca53ace0d60395
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\0b052370-2e9c-4b30-b1ce-2f147b4aaa6a
Filesize883B
MD5a53191b7cf8d09c699a66d14ca4d6bc8
SHA1fbe85cd8d2f6b009b6d2286f55536f21967f9cfb
SHA256dc8db1f1713e703e5aae3ddf20d2e9a763b953660d5a06e18d8c9c3038dc6ad5
SHA512d02d9ebbbb87bef0597dc1830197cfb76b233eed8f82aecc917c1201333690bc588043adc04bd854d1073d255629b24cd25bf04d60f6a175ca2622b2dc482ec6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\3846ea93-0b95-4787-9656-36ca73d246df
Filesize886B
MD52dd6f8b185ba74a5022cf2d1b7a59db4
SHA1883f6b6d4115cbdf9432ac0332977203e86c2851
SHA256d04c29a2641d200c5ecdf093a1594a14413d3b7a0994c1bef30ce37dd63920bb
SHA512057a6136478722eeed8bf67679092c8d1c83a163ee229b00d16bd7bc0b93576dd1af0dbc7c983939118961ecbcb6665fe299f045d689c239eb8fb7c7c0e821f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\8cbfdb48-8d82-4f9d-a367-b639d2d95d63
Filesize235B
MD5f141f772591dd95a8dad02093b09385d
SHA1832e49c728cd9b9919dca561e64ca0e85b872fd5
SHA25615632fe6f5479b9731b78210571ba185ba02d6a53557c49b85dea749a2d88e30
SHA512f373d4afc8286a590605eb7a8458ccb5429ac01a8eb2a97df824b42b8853f0636d576e8fc287a7840cef2257855a2637835e91d7f281009416d358b4b01a4b7c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\b45afb22-0a87-4fd3-9dd3-fa90e9836c02
Filesize20KB
MD545655fbfb2dda35d3c84bb7df98f4f62
SHA1422f78a71d1209a99202b17888223363ad29230e
SHA2560d0abb17e358771470b47a4a6fd7a0cfe03ca04b8863f94bc07fff6da1e943fc
SHA5127f944c7cc76e1eeba51c5233e90a01e2688ca74d2515d9c6a501c7483a740670f1e420af837ed38a430897c03246c6f1316fe1bc2ea9da4ef9c483f5047c023c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\bc7f4906-0b23-473e-9d39-55818b459174
Filesize2KB
MD55611ac355f22bd61c830d7744dde56f3
SHA13f35468bd23f9cbd0eec46873b95d8b3f9f809a7
SHA256dcb1fc707a72f6b57158a62a9361be6b302a3ff879e5249310c24f55e28750af
SHA512e367df1e3c15f7098154ebd2684f63482cedac240596de4f39da789a17c5744962703d28650ecc1790cd382d762864e02449a4852b42984d269fb045e2a03f7a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\cb641d8e-c7c1-4547-9035-4bb60171f5d2
Filesize235B
MD5539ac73d1750d328f115719b1f25008f
SHA14f88924ea24e9f861a22ce85adc95802551b4570
SHA256975d00c7d0a71bf7ad8b3af4878f091105935c93f5a448f8e67605b264d52dc7
SHA512a3a991343d0f92b996d79fc4c1336d4fdc2db83f38ef0a981aa81e9e3dcd0a5cf54a633ceb64ae8044c7acb7e2e7e325ccf46e406dea172e9aa0864dd92ebcb3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\eba8eab8-207d-469e-9497-c4d624d87602
Filesize16KB
MD54fc4554be88422166448a54337180ee1
SHA1ca777ed42bad5f2f359eafc1b53ebfd543dbd02c
SHA2565b9b46b08e5d9206d347cb8fbd5a7a74e10ee4db0dd0f619e8865f4e9e97e764
SHA51238236a66f002cd63d8db37df03486f167c0f41b29b99347668d3ab20e33e6c1dd87e85f1bc67484ebba3cd998ec4a5b0cf5aa577ef0b7f8de116e4b3a3641830
-
Filesize
16KB
MD51cc5154fe36d7f6815fed37a8a245162
SHA122334e53b1a3dd1066eee0758aaff3de1b0f663c
SHA2564d65ec33e54eabf3f6ce2f3890218185ce993db44300ba28133b25adc91e121f
SHA5127c099b1a1d0346eda70c9377f229940499d379b0dfa11583a7f843a27f31e0bfa883c93c16aec625a02082a1095cfe0acd2f1e79c1325a52987b4946cdfa617e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll
Filesize1.1MB
MD5626073e8dcf656ac4130e3283c51cbba
SHA17e3197e5792e34a67bfef9727ce1dd7dc151284c
SHA25637c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651
SHA512eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info
Filesize116B
MD5ae29912407dfadf0d683982d4fb57293
SHA10542053f5a6ce07dc206f69230109be4a5e25775
SHA256fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6
SHA5126f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json
Filesize1001B
MD532aeacedce82bafbcba8d1ade9e88d5a
SHA1a9b4858d2ae0b6595705634fd024f7e076426a24
SHA2564ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce
SHA51267dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll
Filesize18.5MB
MD51b32d1ec35a7ead1671efc0782b7edf0
SHA18e3274b9f2938ff2252ed74779dd6322c601a0c8
SHA2563ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648
SHA512ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499
-
Filesize
7KB
MD55f0153e4fe612bfe3938ff545204e29e
SHA1f72818c8dc6b7090d67e7bf3aaac6be624c5de4d
SHA256081fa93c6506e0edcbdbed8f593d85e546694bbfab300ce36ca0ab643c4bf1d7
SHA51225c3c9f0a429f817dee11328ee8dc29481ebc7a0fbfc3aaca187ab5f85100c6cccbf1120313c6239f2937782e25881802b30f3d1955faa812da545c4f60ea063
-
Filesize
6KB
MD51b1a819f524a5868a64ae35382861f3f
SHA1693944a1ce9ad1fa807d90e73bc00b074a11da7a
SHA2565ca974d046bbe50e2dc0cd24dbb76d76b5a31c2afd2829c4823aa3ecaec95f54
SHA5126196ec23d5cda6a3401fb259b00f9de9045b617b1f4db6421085960d38bd4abd7e10ebdff0ad43331a7441d3d2bfbfe099b1c04eae8769209d52b6448329501a
-
Filesize
6KB
MD532930d4ec4672fe42c7867fbdd562cb3
SHA123bb35f2f14897557b26ad2849c875cf5550e4b2
SHA25648cf8042993e930cd2ff2409ea2d5c757a7f66b015184898e7415d32d101f752
SHA512aa6855821a906aca0cdecf10f950bf970ec97c34d09db85a3afe41fda2c954a2f53d66a9aaea70e3e5d3554c4614b97e091015792925a9aea02436e2a5af16e6
-
Filesize
8KB
MD53fcfcc80fc7dd149e67b14a2ee518fd8
SHA1594e5a5112a0ba8f3224fff9ecc2335ac9482083
SHA256032884160b2d8b8cc6f030739966eda30bfc74701a44fa582a672a5353d5c5e1
SHA51278a719b5f4470085b2b4b381692a71ef7585266b11b00add870777b3b081be77419cf508102f96106c6198415cf70015875b452026e6aefccc2cdeec749d6d9e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize3.5MB
MD56e1971f88367f8dfc1a869dc007cb694
SHA199e4ea7543a1c05ca4ba8f84e954cd54d0c973e6
SHA256be65b1020795f75855ac5ab5fff2488189b918bf8752a10629a4a9f959b99131
SHA51253ae803df337a68e71185d50f5bed197fa08d03b379604c47b37ea2b0a9fa8586a27b5a9ee60725dfc4cd0bb2c51692c32e0af5e14c8e463f9289f58e564c6f2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.8MB
MD5285f551fabba115d8b804ac78f845a3d
SHA16f06ff0a99f159fad22bee32580ffbdae88fe14b
SHA2566ac688bdcab8089bb4fc62a6936ea45c681bcca78b17bd649b9b1a0236c05b0e
SHA512c8790a656ae7fdf5068672e4a7c76cd5dae5d1a83fb0fd15ce448782f7132576dc879702805733e90b7374d551c8fa3b86e78ffc090e2c2ea63b02498538a16e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize3.3MB
MD58ddd26d8e84398ad83b39c8cb99000ab
SHA1515766824388816d605b9d90265f797d0bd3cbd0
SHA256bc9b6d7efea4e2641a799d62144708b43193a02f9c99f52bf475782e498f14c7
SHA512e8a10a39eef2084a89fcb54faee1b58a8f5d33d5215bcbf127ab3536556a5aab65efdd11ba8a07002e64d7f00fe7e70a3f6af5dc92ac87a4f9634af87fd1499c