Analysis
-
max time kernel
137s -
max time network
153s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-11-2024 10:52
General
-
Target
hz.exe
-
Size
2.0MB
-
MD5
4173ef9548c08b66a0b4b841ab91f475
-
SHA1
0054d308b9729cc7af0f8287b2786bc4246966c5
-
SHA256
5a3484f0aedd1a84750a5a3debf21a0f28efd20323ab55a0c89f622c27ebf9ad
-
SHA512
594c4b09fe60a3ebd4614f25632b720ecfe98ce6ae4476d81ab76f9ea8234cf3fc1b8ceae880646c2652e18983d7d9021cbc121f6da8f68edb74d9c0828cd3f3
-
SSDEEP
49152:UbA308AYvrxX9mR+5YEGXFhDRf9Q9mduSnp8zTu:UbxYvZ9mvXrRfmkduVTu
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 988 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 3000 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 3000 schtasks.exe 88 -
resource yara_rule behavioral1/files/0x00280000000450d5-26.dat dcrat behavioral1/memory/1020-28-0x0000000000AF0000-0x0000000000CA8000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Control Panel\International\Geo\Nation hz.exe Key value queried \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Control Panel\International\Geo\Nation Chainserversaves.exe Key value queried \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Control Panel\International\Geo\Nation MoUsoCoreWorker.exe -
Executes dropped EXE 2 IoCs
pid Process 1020 Chainserversaves.exe 3092 MoUsoCoreWorker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 ipinfo.io 33 ipinfo.io -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Modules\55b276f4edf653 Chainserversaves.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\MoUsoCoreWorker.exe Chainserversaves.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\1f93f77a7f4778 Chainserversaves.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\sihost.exe Chainserversaves.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\66fc9ff0ee96c2 Chainserversaves.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\SppExtComObj.exe Chainserversaves.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\e1ef82546f0b02 Chainserversaves.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\StartMenuExperienceHost.exe Chainserversaves.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ImmersiveControlPanel\microsoft.system.package.metadata\Autogen\dllhost.exe Chainserversaves.exe File created C:\Windows\ImmersiveControlPanel\microsoft.system.package.metadata\Autogen\5940a34987c991 Chainserversaves.exe File created C:\Windows\Performance\WinSAT\DataStore\taskhostw.exe Chainserversaves.exe File created C:\Windows\Performance\WinSAT\DataStore\ea9f0e6c9e2dcd Chainserversaves.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hz.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Kills process with taskkill 4 IoCs
pid Process 4276 taskkill.exe 4256 taskkill.exe 776 taskkill.exe 2072 taskkill.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings hz.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings MoUsoCoreWorker.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2140 schtasks.exe 4572 schtasks.exe 2248 schtasks.exe 1352 schtasks.exe 1772 schtasks.exe 2008 schtasks.exe 528 schtasks.exe 3612 schtasks.exe 2116 schtasks.exe 3196 schtasks.exe 4612 schtasks.exe 1708 schtasks.exe 1856 schtasks.exe 1908 schtasks.exe 3976 schtasks.exe 1324 schtasks.exe 3064 schtasks.exe 1748 schtasks.exe 4060 schtasks.exe 1356 schtasks.exe 2448 schtasks.exe 2424 schtasks.exe 3216 schtasks.exe 3248 schtasks.exe 464 schtasks.exe 2792 schtasks.exe 3164 schtasks.exe 4340 schtasks.exe 4972 schtasks.exe 992 schtasks.exe 4480 schtasks.exe 3444 schtasks.exe 988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1020 Chainserversaves.exe 1068 taskmgr.exe 1020 Chainserversaves.exe 1020 Chainserversaves.exe 1020 Chainserversaves.exe 1020 Chainserversaves.exe 1068 taskmgr.exe 3092 MoUsoCoreWorker.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 3092 MoUsoCoreWorker.exe 3092 MoUsoCoreWorker.exe 3092 MoUsoCoreWorker.exe 3092 MoUsoCoreWorker.exe 3092 MoUsoCoreWorker.exe 3092 MoUsoCoreWorker.exe 3092 MoUsoCoreWorker.exe 3092 MoUsoCoreWorker.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3092 MoUsoCoreWorker.exe 1068 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1068 taskmgr.exe Token: SeSystemProfilePrivilege 1068 taskmgr.exe Token: SeCreateGlobalPrivilege 1068 taskmgr.exe Token: SeDebugPrivilege 1020 Chainserversaves.exe Token: SeDebugPrivilege 3092 MoUsoCoreWorker.exe Token: SeManageVolumePrivilege 2800 svchost.exe Token: SeDebugPrivilege 1948 firefox.exe Token: SeDebugPrivilege 1948 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1068 taskmgr.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1948 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5076 wrote to memory of 2764 5076 hz.exe 81 PID 5076 wrote to memory of 2764 5076 hz.exe 81 PID 5076 wrote to memory of 2764 5076 hz.exe 81 PID 2764 wrote to memory of 4620 2764 WScript.exe 92 PID 2764 wrote to memory of 4620 2764 WScript.exe 92 PID 2764 wrote to memory of 4620 2764 WScript.exe 92 PID 4620 wrote to memory of 1020 4620 cmd.exe 94 PID 4620 wrote to memory of 1020 4620 cmd.exe 94 PID 1020 wrote to memory of 3092 1020 Chainserversaves.exe 128 PID 1020 wrote to memory of 3092 1020 Chainserversaves.exe 128 PID 3092 wrote to memory of 3076 3092 MoUsoCoreWorker.exe 129 PID 3092 wrote to memory of 3076 3092 MoUsoCoreWorker.exe 129 PID 3092 wrote to memory of 1484 3092 MoUsoCoreWorker.exe 130 PID 3092 wrote to memory of 1484 3092 MoUsoCoreWorker.exe 130 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 3796 wrote to memory of 1948 3796 firefox.exe 139 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 PID 1948 wrote to memory of 236 1948 firefox.exe 140 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\hz.exe"C:\Users\Admin\AppData\Local\Temp\hz.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\containerBrowserCrt\4vnGQCrxdBgDLRDnUuGXGsz.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\containerBrowserCrt\Q6T7BfYGFreOhBOdwu8a5XaE2q.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Roaming\containerBrowserCrt\Chainserversaves.exe"C:\Users\Admin\AppData\Roaming\containerBrowserCrt\Chainserversaves.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Program Files (x86)\Mozilla Maintenance Service\logs\MoUsoCoreWorker.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\MoUsoCoreWorker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\21d57b13-daab-49a5-8e1b-2ce16d9c773a.vbs"6⤵PID:3076
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c57df99a-3466-4ee1-ab1d-5b844597b0b7.vbs"6⤵PID:1484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im crss.exe & taskkill /f /im wininit.exe & taskkill /f /im winlogon.exe & taskkill /f /im svchost.exe6⤵PID:1764
-
C:\Windows\system32\taskkill.exetaskkill /f /im crss.exe7⤵
- Kills process with taskkill
PID:4276
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im wininit.exe7⤵
- Kills process with taskkill
PID:4256
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im winlogon.exe7⤵
- Kills process with taskkill
PID:776
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im svchost.exe7⤵
- Kills process with taskkill
PID:2072
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\ImmersiveControlPanel\microsoft.system.package.metadata\Autogen\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\microsoft.system.package.metadata\Autogen\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\ImmersiveControlPanel\microsoft.system.package.metadata\Autogen\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Windows\Performance\WinSAT\DataStore\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Windows\Performance\WinSAT\DataStore\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Admin\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\MoUsoCoreWorker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Videos\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Public\Videos\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Videos\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2568
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1868 -prefMapHandle 1852 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2c8523f-2873-4985-91c5-b70fcb791064} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" gpu3⤵PID:236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2356 -prefMapHandle 2308 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1a10b71-913c-4a97-a893-4cb6867dac72} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" socket3⤵PID:2324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2996 -childID 1 -isForBrowser -prefsHandle 2976 -prefMapHandle 2972 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6e9adfa-0ca3-499c-9e30-3f626f789d68} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" tab3⤵PID:1700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1236 -childID 2 -isForBrowser -prefsHandle 4328 -prefMapHandle 4324 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9611d373-2902-4465-839e-b7468c933dc2} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" tab3⤵PID:4980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4940 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4924 -prefMapHandle 4904 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06d4a230-4994-4366-b2dc-af1c927fe673} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" utility3⤵
- Checks processor information in registry
PID:5756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -childID 3 -isForBrowser -prefsHandle 5380 -prefMapHandle 5444 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1bf8677-ae68-435f-a65d-ffd726fafc0b} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" tab3⤵PID:6124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 4 -isForBrowser -prefsHandle 5576 -prefMapHandle 5584 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7da512a-42c6-45c0-a17e-07079b663262} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" tab3⤵PID:6136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5736 -childID 5 -isForBrowser -prefsHandle 5744 -prefMapHandle 5748 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bada0ef1-6821-45a3-9b5a-d8357d2c4a20} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" tab3⤵PID:5752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6228 -childID 6 -isForBrowser -prefsHandle 6184 -prefMapHandle 6180 -prefsLen 27566 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c69f217-00a8-43b5-9fd6-9afb3413e74c} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" tab3⤵PID:5352
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD50c539703dff1e6fb06c1537ba84876a9
SHA19cbc6dd26aec6f849c4268985329899b027c9e42
SHA25690ee3453b37ca12c8d614e3f30b97f1295ad61e0a51d103ca79716e57727f60d
SHA512c82a2f416ff0a9091a80e2bda3e304662fd9f0482a0bf7c35ef9fc21cfb224efd5df9f55c415d00328555494bb3962d0171bf0b732d67e3bcecceca0688815db
-
Filesize
751B
MD5d6c0a90d39ce0d80339ef6a8cf55d13b
SHA1b49b8df275f9b1f1053ded5b7efdf8cffc0105db
SHA256c9449afa50e1b5cfbb27fd45023e65014a725723a9ce4064e9426b2ef1e2d50a
SHA51214bc75d37d07dbd8fad11650ba0fc6a23ddacfe8615c7531d7fc360a8acc52a334334376ff366bfc47a02f7e7d2e46069e1c9211edfb71f189873ee730a10d3d
-
Filesize
527B
MD577d6ed05fa9206dcbaebbd82879424b4
SHA12adfcfd69a06f1774580f1af8daa206648aa9db7
SHA2562709022b6a9c4dcc33b387110ae3f82fdbd7c32cf8361a0ea54e502363dd027c
SHA512289183f270be17376c9a8bff5d805fa785a66a343a4f24580f9ef216c79a70659be5f4433a9881a14ab8216d50c1edac903cb0b6beae1852be5f57c2068fb1fb
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\AlternateServices.bin
Filesize10KB
MD58bad13a2540645d8e90c413e2ac6fdb4
SHA1216808fb3426179b83b7c9e1e05c65a1530bd044
SHA25621a11e56e1114ccb7a9620b2ddb6947ac54738456ee8c4abe68c72d76742f7fe
SHA51296c79d04674891de41cdad453dddd5568232c008b02b40e8202cc15e7a5bcf9115909073fd798522434f971c3e957cf05ed1bc5c717b3c8155ca76956845808e
-
Filesize
128KB
MD552344e7db07e53d9844b8dd78cbad299
SHA1247cc7f037a33306458a352bb53c8b16ec5ace36
SHA256f3b41e189bc4ab0d0fccadd5435e91a5f8813fccf714863d3255114cb5e044a0
SHA5122cf0ec5383a23dd24b5b326bac6ddde4546ca33b243f73f7ec5808db801927a1ec6cdd8d588ab51bfe88b4a2798243eccd31ad21368a5c001cb04d4537539f5b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD53911b2b4d595694734af9b6e59d454a1
SHA1115a99b845695a48d1a7ddfe3fea130175656ee6
SHA25627fbdb724d29db0e757b47c942c82a5afc58c7e35ed5a3dd6da339263d09cccb
SHA512217b3eec82cfc111ddfeb7a5071e4915a28f79d0c8e19e91f5abc93b021e0675eda12605151f18f14b338a72d23af0a6df1ccc594ea851c1814e89f67f1fa1e0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD5819333f79e2804a87efdeafb13df4381
SHA187e27ef406d2666e415a878838b17446d19ccba2
SHA2562dc10e75838fd4a4ae18171fb983c29be3eae28fabe8e1396d9c914809d6ed1d
SHA5124f8a883b923c3282bdb0f0da9c27347b9f525cafa97c772045ec3d653c409bd98874bc266b0643877ae11ce25306f644c2d88737c28ca038e0fd5a727b0e3870
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD54d9f6a5feca1868ab70e9cf832e786b5
SHA1b3d1668fac0d11879205267a84dc64e286cfd099
SHA25650e661f5dd69d65db9d0c08158854695270c1e7f7493a30609c7481639ea752a
SHA512295cd83d88ae344c5d131897bfda1ff3b4b732921e094c6d82e3e24094131dd62b3a499dfdde07389338794cae7a8e593804f812b07c18904b2df028b75b01b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\datareporting\glean\pending_pings\1433a330-1db6-45d7-afed-a1171a0beff9
Filesize982B
MD52db14286b9e8d7aae27099b8215c03ae
SHA1939b2e03152310e03414959a8d1623f231416fe4
SHA2568b1dade2c9ec6d668470afccd70de66cd62290dd77d1455fa65abee54cb5f911
SHA51258b30b7a5177ad4f4bf7037b6ac40a326135b6fa79ef015a97d0fe556bc6e17cf86b397118bb9705873496852ebcc8584cfaea609d4a628c4457a190488e3c82
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\datareporting\glean\pending_pings\41aad13c-0b72-44e8-8972-b2a54414156d
Filesize671B
MD5544087eb11ccdb9f94149d68e0d7ce58
SHA195bafd7385388b6bb7412a368e45b021c319914b
SHA25633038222917671358db2a1e8e750699adee7bbb7a5058bd38f13824d4f6d670d
SHA512c63570b3bdd7d5e7120da212695e1101a3f1180053f7e101c27497d3cf718e48f5f806d6e9c6360a947de090abd765532563ad88843c3e0d5147b90e4d97ecab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\datareporting\glean\pending_pings\db752ab8-121d-43fa-bab9-95d700320095
Filesize26KB
MD5dc73586569533e0c1a030336f63a5b45
SHA1d7f964c1872eb2cb336588812ff0cfe66f243733
SHA256620b573acc44207ec5a5b9b77700c2f54d304d17481a2cb05c894e8bfc7354ab
SHA51270fa66126083a40d3287e683a6baa405ecdbb8d635d7e16f9d30201ff71b4ba3ee47393dc37557a6b49a2cadc52ef24c9cba808542261fbc1df1a26418257d30
-
Filesize
256KB
MD5ce8ab9516bd488693c6281a4e3af5b91
SHA1afe3b214fb1b4db586539e225c47dc4160e45024
SHA25669bb4edbd9bfba7994b746f99068d54c35f7aa3386ef054e49550eda9eb8a749
SHA512d24a58d47610e4f72953fd0de7324c83d5c842587ab51c17f3b22cac0676beccfea92916804c471c3fa4f0ffed622a2fbddbab000b548b7137ec00c90272882f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5e510da98ec8f721dc0473671d14d6de3
SHA1fb949e64fb4c04e9ed38a024fa3adb6b81d3ca84
SHA25684b7c4982ca2c5bd9788330460d4fcb15a8460a680cd36c23f068245dc21c332
SHA5123a871755a923a0eb8901a9dc00a89ab0a3cb2e889faeb3d4ba146779c9ef07101840e4fb8455f81248ba2de3c1ca87f6a73cc367aa930047f687f95e1d671d99
-
Filesize
11KB
MD5eb68923412f5c347baa6aac9255970d2
SHA1fa7bd9ecd5088a27e149f06c0da401a6ffd5c8fb
SHA25655a3b11cdc783aadf1dcf724cc5da6a3fcedb2a1bccd8f34302dcf268e4d572e
SHA51221ae045c3e7a243e1694c10e9898351262015f2441f698a3d03d363867612a38381d85be15b610320483502fa73e914f9be2ee243084ae2a6910e2e78ba095a7
-
Filesize
11KB
MD54754f38675ac4ea50aebbb1430d11ff2
SHA16914690e9ddf467b42c080126f26f480929192a2
SHA2567f0e69c077cb1cd1b6b2300ca628f763ac7ef11ac1d7605f922a623242a5acd3
SHA5129b128756ced54358245cfe61e5612a2352528a7ddd167c73b29ddd0a8e445381ee9e3832d58a2e28f2ee645105c730ea06b2537d51d374c9d8d1a7d8b9d1a516
-
Filesize
10KB
MD54acd57c40b139bcd03ff2884b9d6a70b
SHA1e62131b62e6afb2724af56bad6f7819cb664db1c
SHA2561b8cb5982b9e5ce9ecc7542a7759ad5ec44abb1f761ed49d4e066fb755941922
SHA512196c1d7150bdc80a258002f5d620348c235ed1de44aad63751caa44104f430df603f092b65cd9f3f6aa5bbc38baab4c4a6b7e7fd9c5f5657373314bbf8d4da35
-
Filesize
11KB
MD5173a88e906efb86257484cf893659a8e
SHA169492ee54b16920bb819a90a404eb8b86710a528
SHA25615e0bc7dc0efb12415afdc3724809240dc931c1cdf3a328971cb9784fb89b07d
SHA5128c12597892ffa04a5e2cd3434519c80e1fa417871869e1cfce5dd64332e4788e953f151b5739530ab4b6426dff671012260306c91fe650e3ccf160b43c6ebb94
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD54f8ebdef67dad121db13c131ee008f26
SHA146f1b8821fdc4888c8770ac77026565fef05385a
SHA25660ad27d7c81b01b21e103e976444a147f50f68c5fc5380d9db3189c9b5633a60
SHA512043b4ed97d7b39e58e74583195da9fc19c6a4be460a01410f4977b3edef759f3b3537253937eff930accb4e1d0cdf0c86cb635d5ac6600c9dff0a6a7829a9df2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD58b4c600c44d1556443b5592c54cb548f
SHA1cee33fa2243b57835348d3d0bfc3dd744f3e5aba
SHA256495d5652d51bf7b2b8d3af164a03e727a305db49d7f2b55a2996aa81f6d8e05f
SHA5128ffcb4b6aa52aa9865c7bf03b308b6d37a858a8cbfb39520cf777ac931a4cb5e2d9e4508a13c884d05582546e83743853a52a4431040bb3b5c89c5cab1d61a35
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5f0203f7c46b03ce51d336b57b8a9d68c
SHA1286e550f41b5283a1a99e4d0388b37b2033c3248
SHA25679f1f925ad2496180d14038bb41f6a7d095f61ffcdff936ef8288b43604c9c52
SHA512af40ee8309b87c2a798c37c97b980611f668a8da30493169bb8e4694212786585f9b481dedd541e5df8c69462232736481d581977b8a7e5432060a7e2824cdf5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e2dtnzpu.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD56dee13b3817a64f8bf31c2768ac140ff
SHA1f808c3babe6e6d741ad7088494841ec91c6c7cf2
SHA25601105e4605721d7e67a0c4ce4798f527511ab3e3246c0542e4f6bd5e4921de1d
SHA51288f5bb9780663f3920cf8c99f96b9922299e2f3811457b9f42838191459adcceb4c352f539027eb6d8ef98ab88421fa9bc959c796f00fa04ef04243db85211cf
-
Filesize
230B
MD51f82f3d95c98cd9dcc98644ece62e799
SHA14fbd44acd01f1434f6b599debd636009938cdf62
SHA256e22f0d7a9e0a02c82fea5f64b0c94b6d54371be1c20e9ae90bf46fab14f7bc4b
SHA512de9ea7b2cd431b8fcbd055ad2ddb68e3657d7f99b76505a7a16023b531f7a3e0e070f4dd82ff9547646750ebabfdd4b907d62cf7fac90982c0bdfeb67fdad3d2
-
Filesize
1.7MB
MD5f1bced30c1e85bd209d116c03a63e73c
SHA13f6dd5400034fce5704160da4f60c7aabd66dda6
SHA2561e16ca21d8a17a37efab06b39e9eaea4fa6c707c2a3dc6c59e16872f316a3fe5
SHA512a2757426862d5c63d96ae06fee65b1280b0c4fccbc8cc7c6d80333c22e9197bf7b5dbadda95246a7746881944acd1ed695cfd71a285b83da7765cd90aca8b7b0
-
Filesize
52B
MD516c64e615f481e63db5984e83831b975
SHA1d0b6f598d4d53f88213b7820c8d83bd28018b22e
SHA2569d087d0a5ed76b059d5e7d84a11fca9aa98d97dc83f260c4c43b159ad6c3a7c8
SHA5129a835d0818710678640756e979d4650658eaa34c9035d53714840c8eb80d4e3c448f351ee5666afcf4c459e54e62759f1644183f30f563e0709dfa70193ea0a1