Analysis
-
max time kernel
48s -
max time network
49s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 15:47
Behavioral task
behavioral1
Sample
SupremeRust2.exe
Resource
win10v2004-20241007-en
General
-
Target
SupremeRust2.exe
-
Size
1.1MB
-
MD5
e28c45bafa8d6655b3e00d7f12f136de
-
SHA1
88914a952124b07bddb5d541f909bce07970336a
-
SHA256
78042b29460b85b5547c297f3ce445437da033e58bdcc0bf1fa385eec73682a6
-
SHA512
f2d9a72783617e3db0fb76d6627e902b2f8dc1045c3b69f22d4cb5c81d0ba49a15e532d18a4b0d46fba19ff962a9e0d525714acfecd2e76a8502d3e7179bb0b6
-
SSDEEP
24576:U2G/nvxW3Ww0tVqWJHycfKPUofb1QwgVlf:UbA30wWdecVx
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5496 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5696 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5620 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5900 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6216 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6172 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6304 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6324 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6376 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6404 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6424 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6432 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6516 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6536 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6580 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6608 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6616 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6640 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6676 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6692 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6740 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6756 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6784 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6864 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6900 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7036 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7092 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6048 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5368 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5496 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5612 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5648 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5900 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6240 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6284 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6312 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5880 1644 schtasks.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6392 1644 schtasks.exe 104 -
resource yara_rule behavioral1/files/0x0007000000023c95-375.dat dcrat behavioral1/memory/1588-377-0x0000000000130000-0x0000000000206000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation SupremeRust2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation containerbrowser.exe -
Executes dropped EXE 2 IoCs
pid Process 1588 containerbrowser.exe 6632 RuntimeBroker.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Internet Explorer\uk-UA\9e8d7a4ca61bd9 containerbrowser.exe File created C:\Program Files\7-Zip\Lang\chrome.exe containerbrowser.exe File created C:\Program Files\7-Zip\Lang\7a73b78f679a6f containerbrowser.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\OfficeClickToRun.exe containerbrowser.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\e6c9b481da804f containerbrowser.exe File created C:\Program Files\Windows Portable Devices\msedge.exe containerbrowser.exe File created C:\Program Files\Windows Portable Devices\61a52ddc9dd915 containerbrowser.exe File created C:\Program Files\Internet Explorer\uk-UA\RuntimeBroker.exe containerbrowser.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\schemas\RuntimeBroker.exe containerbrowser.exe File opened for modification C:\Windows\schemas\RuntimeBroker.exe containerbrowser.exe File created C:\Windows\schemas\9e8d7a4ca61bd9 containerbrowser.exe File created C:\Windows\InputMethod\CHS\sppsvc.exe containerbrowser.exe File created C:\Windows\InputMethod\CHS\0a1fd5f707cd16 containerbrowser.exe File created C:\Windows\Setup\State\RuntimeBroker.exe containerbrowser.exe File created C:\Windows\Setup\State\9e8d7a4ca61bd9 containerbrowser.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SupremeRust2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings containerbrowser.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings SupremeRust2.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5620 schtasks.exe 6424 schtasks.exe 7036 schtasks.exe 7092 schtasks.exe 5696 schtasks.exe 6740 schtasks.exe 1376 schtasks.exe 6240 schtasks.exe 6392 schtasks.exe 6516 schtasks.exe 6608 schtasks.exe 6640 schtasks.exe 348 schtasks.exe 6864 schtasks.exe 5900 schtasks.exe 6172 schtasks.exe 6432 schtasks.exe 6676 schtasks.exe 4152 schtasks.exe 5612 schtasks.exe 5900 schtasks.exe 6784 schtasks.exe 5368 schtasks.exe 4836 schtasks.exe 5648 schtasks.exe 6324 schtasks.exe 6376 schtasks.exe 6580 schtasks.exe 6756 schtasks.exe 6312 schtasks.exe 6900 schtasks.exe 6048 schtasks.exe 5496 schtasks.exe 5880 schtasks.exe 6304 schtasks.exe 6404 schtasks.exe 6616 schtasks.exe 6692 schtasks.exe 5496 schtasks.exe 6216 schtasks.exe 6536 schtasks.exe 6284 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 2260 msedge.exe 2260 msedge.exe 1172 msedge.exe 1172 msedge.exe 4664 chrome.exe 4664 chrome.exe 7104 identity_helper.exe 7104 identity_helper.exe 1588 containerbrowser.exe 1588 containerbrowser.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 1588 containerbrowser.exe 1588 containerbrowser.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 6632 RuntimeBroker.exe 6632 RuntimeBroker.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 6632 RuntimeBroker.exe 6632 RuntimeBroker.exe 6632 RuntimeBroker.exe 6632 RuntimeBroker.exe 6632 RuntimeBroker.exe 6632 RuntimeBroker.exe 6632 RuntimeBroker.exe 6632 RuntimeBroker.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe 5628 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1172 msedge.exe 1172 msedge.exe 4664 chrome.exe 4664 chrome.exe 1172 msedge.exe 1172 msedge.exe 4664 chrome.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeDebugPrivilege 4252 firefox.exe Token: SeDebugPrivilege 4252 firefox.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeDebugPrivilege 1588 containerbrowser.exe Token: SeDebugPrivilege 5628 taskmgr.exe Token: SeSystemProfilePrivilege 5628 taskmgr.exe Token: SeCreateGlobalPrivilege 5628 taskmgr.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeDebugPrivilege 6632 RuntimeBroker.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe Token: SeCreatePagefilePrivilege 4664 chrome.exe Token: SeShutdownPrivilege 4664 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4664 chrome.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe 4252 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4252 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3396 wrote to memory of 760 3396 SupremeRust2.exe 84 PID 3396 wrote to memory of 760 3396 SupremeRust2.exe 84 PID 3396 wrote to memory of 760 3396 SupremeRust2.exe 84 PID 1172 wrote to memory of 4912 1172 msedge.exe 87 PID 1172 wrote to memory of 4912 1172 msedge.exe 87 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 1808 1172 msedge.exe 88 PID 1172 wrote to memory of 2260 1172 msedge.exe 89 PID 1172 wrote to memory of 2260 1172 msedge.exe 89 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 PID 1172 wrote to memory of 5084 1172 msedge.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SupremeRust2.exe"C:\Users\Admin\AppData\Local\Temp\SupremeRust2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\agentdrivercommon\YPsydrTNu3rU9nAkmTicgCCB.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:760 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\agentdrivercommon\kuJkWMxmUWm4TRyd8MFdDbz.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:5412 -
C:\agentdrivercommon\containerbrowser.exe"C:\agentdrivercommon\containerbrowser.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qUjN3J2WxP.bat"5⤵PID:6576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:6592
-
-
C:\agentdrivercommon\RuntimeBroker.exe"C:\agentdrivercommon\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6632
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc6cf046f8,0x7ffc6cf04708,0x7ffc6cf047182⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:22⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2568 /prefetch:82⤵PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4276 /prefetch:12⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:3084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:82⤵PID:6892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:7104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4228 /prefetch:12⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,16251869770607147390,7772187222034165699,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:12⤵PID:6616
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4528
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4784
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4664 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc5c11cc40,0x7ffc5c11cc4c,0x7ffc5c11cc582⤵PID:3488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1896,i,5672531372055161957,8844499816084342221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1892 /prefetch:22⤵PID:1580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2196,i,5672531372055161957,8844499816084342221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2260 /prefetch:32⤵PID:2940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2292,i,5672531372055161957,8844499816084342221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2384 /prefetch:82⤵PID:4636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,5672531372055161957,8844499816084342221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:12⤵PID:4176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,5672531372055161957,8844499816084342221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4532,i,5672531372055161957,8844499816084342221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4564 /prefetch:12⤵PID:6004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4924
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4252 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {243e88f4-dda1-4d21-8187-db8230fa5958} 4252 "\\.\pipe\gecko-crash-server-pipe.4252" gpu3⤵PID:5068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2364 -prefMapHandle 2328 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3df1ca86-198f-43f7-97f5-31ebb10f2f79} 4252 "\\.\pipe\gecko-crash-server-pipe.4252" socket3⤵PID:2432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3052 -childID 1 -isForBrowser -prefsHandle 3308 -prefMapHandle 3340 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43e37a19-1793-46e0-8291-df1ba1c2f3de} 4252 "\\.\pipe\gecko-crash-server-pipe.4252" tab3⤵PID:5532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3748 -childID 2 -isForBrowser -prefsHandle 2532 -prefMapHandle 3476 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3352527-8a2d-4e92-b317-95451122921b} 4252 "\\.\pipe\gecko-crash-server-pipe.4252" tab3⤵PID:5784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4828 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4844 -prefMapHandle 4840 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc9bf08d-204b-4186-a4fb-c0968d5b5cc1} 4252 "\\.\pipe\gecko-crash-server-pipe.4252" utility3⤵
- Checks processor information in registry
PID:6192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5364 -childID 3 -isForBrowser -prefsHandle 5108 -prefMapHandle 5348 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {714670d8-0fae-4c33-b06d-7f99ea8adba5} 4252 "\\.\pipe\gecko-crash-server-pipe.4252" tab3⤵PID:4460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5500 -childID 4 -isForBrowser -prefsHandle 5504 -prefMapHandle 5508 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {605f9e73-2049-4073-bf12-dcb5b5bbe451} 4252 "\\.\pipe\gecko-crash-server-pipe.4252" tab3⤵PID:4552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5684 -childID 5 -isForBrowser -prefsHandle 5692 -prefMapHandle 5696 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {795372b7-8c80-4a80-9af2-20b1a3bdf863} 4252 "\\.\pipe\gecko-crash-server-pipe.4252" tab3⤵PID:5180
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\schemas\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\schemas\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5696
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\schemas\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Documents\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\All Users\Documents\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Documents\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\agentdrivercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\agentdrivercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\agentdrivercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "firefoxf" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\firefox.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "firefox" /sc ONLOGON /tr "'C:\Users\Public\Music\firefox.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "firefoxf" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Music\firefox.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Windows\InputMethod\CHS\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\InputMethod\CHS\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\InputMethod\CHS\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\uk-UA\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chromec" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\Lang\chrome.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\chrome.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chromec" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\chrome.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:7036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:7092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Setup\State\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Setup\State\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\Setup\State\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\agentdrivercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\agentdrivercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\agentdrivercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD54cef6de208daad4e68c84dd48050da89
SHA1d64cd7f47631240d3047842c4ed9a6fa7526f9aa
SHA25694049244ceedf9a9bbcdada7d9390cf341390c484aed160306f834e85bad860b
SHA512091a6be9fee8f1e285b200919d68a4a0ab4d013fdbf83c4334cd9a1eb44dfa6ea7b97db27a14e715dc1e693d86b8ae85dd3be5b0894055a617a028582a45825d
-
Filesize
9KB
MD540dddcc7527f236a04a3078ad98c582d
SHA104e197517215ecde3ec31bd5c715b7b2f31a6fdd
SHA256db7e3abec06096b851fb0d829d7866ffa652e0293db5fdadb59e49281bc99389
SHA512d5f5679c962e2b55452d17a50f8d0e7a555bdcdbb8d1316874acde7afefdc58ee8ec67b73e0f78a60586c531be27f68ec68bb855a727d25ceb88235fa5a9b4b8
-
Filesize
9KB
MD57ac74c20c26d6da810e3db3b2943f9e4
SHA1434dc7bf939b6ef0e9d14fdc97a74732c17b7bad
SHA256a65e94386e2dbd1fc5c36413220de6f1b18003b5ab4637e345fecd14ebf6e180
SHA51228028f686dd308727fb515fdf272d7799dc6b798eeb11a2a8cdb602d25154dd8cc67063bf4958ead4fa749699d361f67c539c6f47d443feedb1e9a536253e7e7
-
Filesize
9KB
MD5051e4c673f367ad04b5d58a53755e6c5
SHA1f42a1560563df095c94dda80fe7e3661f1128995
SHA256faa2fec67379379156ad5d3999400ea060b9da790b6a2dd3fbcc6d7d28ace819
SHA5120f8f4c8a0285b757cc8d589f67b72c14a40aa0aa4f35ed53be10310720c4d62288699cac3264954973a6823c857a14c7775b14536c9526074460bfb4977e919a
-
Filesize
116KB
MD50ce887cd2c2aa6a9f825da68a0e4b535
SHA1f015226bb1028a92a7e4493848541f7a3fa2a571
SHA2561a14828ccb79935d598936a64771a33195f49b1ac7b1aa56c2edba8353bf9f3e
SHA512590f03a4ac8bed7d956d24dd3fba4ca73274d56c01805cf6129db47c317a90bc9f59c0ff8c7005b759d4456c1a36ee17ff19b37dae73b46b61cd0ebf04082fcd
-
Filesize
116KB
MD5a451ea7927c94e40d01beabcb53eb917
SHA15b190c4f4ad41448e63ccca2d7be7aab34e5357f
SHA256a817d0bf770fc591d2babae77bc13379aacd05103fc11e93ec4e8667f4a26f93
SHA51291cb3c87f8ee7a5b0cf2d153f1140055953e3eb80c427e933a1ab99393b1167712aa38d18aba23226ca99e761e28763e559afbba47b5bd975e147a8076eb9bef
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
5KB
MD58e8ec8622ca6230ea30cf8e9cf790216
SHA1ab56a9246dc5d59d0893d3c4ac866f89356d4413
SHA2567ec4037f83a1c2ad43d622fa64f61e7eec4279f6470c7ee6e91f9cd57580b216
SHA512eff40b793681e4bc484f210dac5154243740414ff1e759f516d38ff1a938945ffc8a8fa0923cf5e425363e75ab64747eab2ac76bedf4ff1ada69bcdd551ceaa2
-
Filesize
6KB
MD5c7ed38ead1989ec5d852e2d3ad633ffa
SHA1ab5914a46354705ff30685124567facd889c5618
SHA256d08db87bf1a44fbb8601a8ef2b8cbc951af30500bcfb2d36d438f8f646ba3c19
SHA51296a6724ee91866cf41b764c094ebf0a528e1540eb83405b0b5b01a991ecb6cc5dd27c6cfcff2a3d9a37143fdd734a733bc9754fb4a5d13abecbcc2b6378ee7ce
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD53df55c6fb132b180881d561582b96f74
SHA118f5bf64ab9f72d6213555eee16e2cf88a4d1b29
SHA256795994fb29f26e5d7b238256225db4831328124f700426c6d8d6654e2be3efd7
SHA512611e7c4750d5a119bb04c4030e46393579e4556e78553b9b38bf34ee16b5a240e208b216fecea5b9114ea428034515f11ee9d0461b14b1a7dd3abde4abde2304
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json
Filesize18KB
MD5e8884a85d5a98ba110775532b9f0ef49
SHA1e051084bc9d1b58a64b6db209f2b877013d6c19d
SHA256ac096b898f17c8a10e3916f3e342e7b26081216019fca0564d1f60b30c38ada4
SHA5123b5a086ce42eb458dc556b67f0892b7a9ccb4f9336b3c70579cfc9db39a8ca2701c7a94a3fa61894fb8a8d26505777e136027d9ca0442442fd103cbbab2f0530
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984
Filesize13KB
MD52a2efc12fa94b3a4eb284d864ce95fdb
SHA125f7ca02690d15d657b1a67ae2cf8456264e9780
SHA256b87426c9607132b6b568dcfdcfac3288b55b8f54ecc766de0cd402e4e2b3d1b1
SHA512a50a721ac4de7eb5985b9f53e510d1c337fe606d85ddc45f9d027dd774f918fe40ec321687a109291b0f1e5d0772368486d49329e7cde573f20ae7782d3b4259
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
203B
MD5a3c23d2d08c7dfa8ff6fe2fd654382f6
SHA19dabd4a6a4c43c27c4b681e8090446c83e970966
SHA256848a15d7a48afc413145c5bf973f2f59bf505f0d87f7a33bdd4c2eb0da39d38c
SHA512ba21f111d8b384ed8cc39fa0a4c6969383549e9c59912e12560d91c82a2ccffab8c2906a6983a727981fbe72b1266840154939aa9bea8e232f521e5eba0c52b8
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin
Filesize6KB
MD5da903707354fed998995dffdc6d5845f
SHA103c0bc7485616ebfd0b670f3ca91da2191e2cdcd
SHA2564e3c4ac832ac1bd2c626edd8fe4d6e868ce822be364e500454f87b53b0ade541
SHA512a31b775f7a908743c6c2019a117ec540e2d9a1e734e87f0f44885c54b6a39e43be753d3c87092a108e4d2274f40ea8ff05b8b78f9c976a082662b078eff7a559
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin
Filesize8KB
MD54c7dcb7664b992f5220ca47aeea530ad
SHA1cdaeddc2930a81f439b681612e02e3d3fde001b2
SHA25616877726f17e0772403d50b4dd045eb84648f651fa0739ae768426c3c94b5f5c
SHA512078a32d7bf98b96a26beae4ade3eb9817e71731afb2ce1645a72459ce3d7f4e8a0e462fe0b508f4f339b190960e295dec75903a9a3cea9adaf6a603c2c670548
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD513393f67b6122137da0380cbb0cca97b
SHA1c6b3c5b39811f23338d21ef76be9338f7514fbb8
SHA2561a8d9b1ff171a532a6a275da7e47d88f1cf6e7269bf47617dacc05d8d21e03c1
SHA5125427504e51964d821bc1974eb9f5a328077a4647158b155796311c158e90d8660bf92163ea0317d267df6e1ef5353aadbaee05c558bbb57692f9102f2929666c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD55413d3276bd23db61d66b2a5b5260ac4
SHA18bc8b3c0a940f1a6cdd8a6b7607a0022037a45bb
SHA2568a3868701076601476adec346fe6147ec4517d2f928ba4c68ef7b46f1852b05d
SHA51262f00c442bae0e1be97bf1a720acc0d8e561c099e09bfb704ac3633abb1b9fba2101575b3a114ea8634e18dfed094ddf956cf557d726f169e7c3e3a1271726d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD569611a377a094849e55a48a1b63628ea
SHA1b5d39b2592a492ab9d6f149c5da9c1d48ef20a5e
SHA2561e175cf09e2c8659f145b9014b92c33d34844526800f56dc166bc09e97a5ebdf
SHA5123c6fb9fc3c62aed3abc06d8ef9752f46505bf0b1b5100fb984bc4c07d2ec38d245bc4f2c73f8a8e78b7438df9185a5bdddea9f081d5bdc16c3cb6af5ad932bd5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD59a5f53a501aa462e710dbd6b5ded8cf8
SHA178803b7a591fc55154dcb7bcfa0d2414421f5404
SHA256c1fe518fe78628ba385655fc0809cb94520daa838f374a12b8918c03d3624e07
SHA512861721cb16f8a8e0c90353cab34bea8af42f9ec86693dfac87ac960741bb25b2e20824109634907638df887f6f316a6b92c0e95524226b3617fcd25348d4404f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\2f60297f-a0fe-4bcc-816a-216cc550757a
Filesize982B
MD50244ce148349be270c34eaf5b420a7a7
SHA1f2dd224d6ef7425116b7ad3f463a8a68a44eb96b
SHA2562426283ebabff95a2893842aacbc815cfd2d2b38981e06a3d7e7aec9b557a58c
SHA512d7e918bfdd5731da4f959104ac6a3a89cd91b7ea2b1575bfe5fa9af168c8e13b8c12c62c86f70f9463d4d6a08ca6a76eedd2de77ec228246923013a31d182c1e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\3e0d8361-0ebe-48dd-852e-0acd7ff881b1
Filesize671B
MD5d314316c5c765c4365d977baf5105cb5
SHA10062bb16afd577b55a727e87e10a84ee0000dadd
SHA256b3786c8662f86ec37f0e33700df36ff7da623b75cb55f02ebdcd33786c1f09b0
SHA5126d07819ce433f795ec13deec608e242b37899349414978a3e0e93898eee1c0e8279ec2aa36189cb708140c0a49421a8190112240f4af56a1ed6a600ea5c3ffe1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\48654cb0-8d29-4c74-86f1-448d59c28eaf
Filesize27KB
MD58f9d345977f0743011720be9c8f1883a
SHA1827ea76fcfc280bb3241241f53b8ba74267e7b78
SHA2568645c08b9c2a2d84440d0b394c206cc87e1e215397d339f88e4640db4a048ce7
SHA512243b905305f4fbef376a888e75a5d9fbebe3ae9d172463f7813620e6c842f515d5a5199aa401f50ea2f813b2281148950b6dd1e64037cd57b5f719af9c629727
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll.tmp
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
13KB
MD5f048778be54e327a816a49c9e541aac4
SHA1d8fa668091ddfc554b0411fbd98d8b1356b98fbe
SHA256ec5605aeb36c16edc240d7fef08ced479c4cbd5765f3127f661542256e0e692a
SHA51294e307dfa440af4caed5a10c53cb5966bbbf27232f700aa0ff14309f39bf6aedfbc710ff335ce57b7eae6fc81c854ae78bce7e24b2f77fb2d1dd56685e61c0fa
-
Filesize
10KB
MD59d3795430dd8783f0e85695d7e19ce3f
SHA1387fc93ca065ebd41904a94a9348553370230b4c
SHA2560d30fb6712f91cec1207a489f375deb0e64643d0bff7527022e41b34fb389704
SHA51230ccc1b33025ec306b8923d582e2c98c954cd65186dd4cf58e6fdda65bb98c03057ce759dd1c3127f71f1e9425f63343aa9b4e7323c8d8cfdc0c6cf964705ee8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize880KB
MD5f8f4890df03884565701b79f96d684c6
SHA147929f502073b545e407c0d84724ec504dd55cb5
SHA256a74e3f7f8ccc1367f0080bf1aa4f10ba66da2dacca2c66c7151629bbdf5f896d
SHA5126d9a5d4bd1cef9270118dde72af60c5e947aa03d8021e7f163fe45cea1c01b602aab76ac22964785c5806bbd51bfa35cc25f4c28147065f0ab916cc9fc02b48f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.0MB
MD56859ee8f61f464c1681ea41a47d1c9fd
SHA101c097678505c4dfa706cc9e11890284bcf1df32
SHA256f5ca7de46819a775cbaf1f08a005fc75bec4c7f2587ac88345cc826eb940fd5e
SHA512c06b8216e982125ae61883f95e4453dc74b3d0354ead1ba2f37803151a837e0cbc01e51ca3e4f81bcde55e630673dd3b6b6272512345b5e9662ef2131a91004a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.7MB
MD5e44185a7063c409c482607d11dd17f97
SHA1959715364a135cdfd30f5a7ea399df53f21c560b
SHA2560c23646aae1e9f92bd34a3e276f4ba9bb7a2957ce14f854ff03e4f72f6cfa229
SHA512ecff9c717b82730061fda88474aa6c12a7aee9d37201131a77f89b56891eb7e5dce5f7754bbeb22e334966346c4dcf0e94da255ca3d02504ffa432de7524bc3e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.7MB
MD5f05c8a901b59fa4f3e3bbeeea9bd9fcb
SHA1018c0f3baeabdca3bf5d5bdddb134f21e85a5c67
SHA256f77d63e50f7c713d1bbbad38e4aa18fe4ce70e2d06544042e210b510c3d1f150
SHA51256d359975ae2caae9d2d80f0adf06735ec49e75cbd947c216c7228e5dd7644b1683495a1fa738d7972c88749cbd1771baaabec2f28e330e1ba499228bf806a77
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.8MB
MD5bda202b4b1485e9c9490bb3c315395da
SHA135a29ccffa5b0a3cd2d6d3afd6c65f8eb13e2b9a
SHA256ef98afaa6feff3aea4b10183258c087bf242c8f4db560a9a6d2f9e304a0cbe41
SHA512146450ac8f251fb555f5a20f45b2d018777c1d995a676ba90df6efd875498348683d9ed3fbadd8df61e92ea99c33ed3f9e72bbf9091dede71490152f741d11a0
-
Filesize
217B
MD507d1bb6dc04aeca778419c5a3788e107
SHA1daf19f751370a0b9d88348b3bd8739a6d993353a
SHA25677f31f7d6120df582f4bfcbe200a554bfff8b7270af2366deb197d2c68019dda
SHA512c1608b447669bbd82cdaf8f7b6455a28e05468c99d8a454bb29442295c076b69a9120770b8a994ec2a8da370e3cf64ea834e12880398fdb77a05e446e6ea1ed5
-
Filesize
828KB
MD5367989e33dda110b09b0490fee5bf053
SHA1b48e209fe47a918af359316ad8454616a7353e2d
SHA256f7804d8e96f9cd142a1e3257e1f778d07b3ab314052a8d4d06568ea005983532
SHA51272c2184357c1173d83493152acc81164ee76a3f4ccfcb4847a767cbaff44047e2e342aec244c5b4124de6572eea8e708ce774988b9452d199ed240b3257b4097
-
Filesize
43B
MD5edfd0abfe2ffcdbf52a10a39b9224922
SHA188659c4876c05d9fb594f12887b555ae6c708dc4
SHA256820f7eba4b6d01770986205622a03e16fa4bd9f700e3c94793aaf769a90db1d8
SHA512894bb133448d7786b33a9fc15aaf987968086bb2454a482d3290ae38dbf2cc885a49be5ac079487159db77ad9068afe05a7ec8d91be4ac93be704012d82e7bf1