Analysis
-
max time kernel
1049s -
max time network
948s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
17-03-2024 17:33
Static task
static1
Behavioral task
behavioral1
Sample
sosa.exe
Resource
win10-20240221-en
General
-
Target
sosa.exe
-
Size
802KB
-
MD5
945d2a9d5d4e823e24248599c7729e21
-
SHA1
68129a0da152573622f47b8c76125adfd10a2e42
-
SHA256
54047ad6b586bd8a5196f0464cbdb04e22435bb6ebf0c90483ed43a0302dcfe1
-
SHA512
675a4087ddc3e7880ba6f41abaff1c06c02305d5187b35c1221077c3c8bc49a72efc50233de2418c0525fce2297d55a7044e2a8c5fd01f1228612730f7b8ad8a
-
SSDEEP
24576:dgMMGv+oVPdb7Cb4vCCI4hsw5PHtwyLhZTY+ha4P8/B8wQDrikCmN:dgMPw8FBjwQPw
Malware Config
Extracted
stealerium
https://discordapp.com/api/webhooks/1218245534754672670/2YtS8ZZZGLfJ4a53R8Upd6pJBfJGWdMziuCCB4zfvLaT1l665IRoHYEEg_nhBYAO-SIw
Extracted
44caliber
https://discordapp.com/api/webhooks/1218700109580206200/ClDSaxv7M9ZG9hShaQNLqX_ocqqkyBFA3LB7wEkB4tRPlAiZElGtyTIzFrXPhSCZ0Oci
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest sosa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse sosa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService sosa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF sosa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxVideo sosa.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\VBOX__ sosa.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\VBOX__ sosa.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ sosa.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions sosa.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools sosa.exe -
Executes dropped EXE 9 IoCs
pid Process 2204 build.exe 4604 build.exe 5576 Insidious.exe 5352 build.exe 5240 Insidious.exe 5408 build.exe 5028 Insidious.exe 5244 build.exe 5484 Insidious.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-885525822-3215264538-2232956653-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-885525822-3215264538-2232956653-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-885525822-3215264538-2232956653-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-885525822-3215264538-2232956653-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-885525822-3215264538-2232956653-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-885525822-3215264538-2232956653-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 56 freegeoip.app 57 freegeoip.app 66 freegeoip.app 68 freegeoip.app 40 icanhazip.com -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer sosa.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName sosa.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN sosa.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5444 2204 WerFault.exe 92 -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious.exe -
Kills process with taskkill 2 IoCs
pid Process 4604 taskkill.exe 1972 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-885525822-3215264538-2232956653-1000_Classes\Local Settings firefox.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\build.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Insidious.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4752 sosa.exe 4752 sosa.exe 4752 sosa.exe 4752 sosa.exe 4752 sosa.exe 4752 sosa.exe 4752 sosa.exe 4752 sosa.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 2204 build.exe 5576 Insidious.exe 5576 Insidious.exe 5576 Insidious.exe 5576 Insidious.exe 5576 Insidious.exe 5240 Insidious.exe 5240 Insidious.exe 5240 Insidious.exe 5240 Insidious.exe 5240 Insidious.exe 5028 Insidious.exe 5028 Insidious.exe 5028 Insidious.exe 5352 build.exe 5352 build.exe 5484 Insidious.exe 5484 Insidious.exe 5484 Insidious.exe 5484 Insidious.exe 5484 Insidious.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe 5352 build.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5352 build.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4604 taskkill.exe Token: SeDebugPrivilege 1972 taskkill.exe Token: SeDebugPrivilege 3964 firefox.exe Token: SeDebugPrivilege 3964 firefox.exe Token: SeDebugPrivilege 2204 build.exe Token: SeDebugPrivilege 4604 build.exe Token: SeSecurityPrivilege 5308 msiexec.exe Token: SeDebugPrivilege 5576 Insidious.exe Token: SeDebugPrivilege 3964 firefox.exe Token: SeDebugPrivilege 3964 firefox.exe Token: SeDebugPrivilege 3964 firefox.exe Token: SeDebugPrivilege 5240 Insidious.exe Token: SeDebugPrivilege 5352 build.exe Token: SeDebugPrivilege 5028 Insidious.exe Token: SeDebugPrivilege 5408 build.exe Token: SeDebugPrivilege 5484 Insidious.exe Token: SeDebugPrivilege 5244 build.exe Token: SeDebugPrivilege 3964 firefox.exe Token: SeDebugPrivilege 3964 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 3964 firefox.exe 5352 build.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4752 wrote to memory of 2192 4752 sosa.exe 74 PID 4752 wrote to memory of 2192 4752 sosa.exe 74 PID 2192 wrote to memory of 4604 2192 cmd.exe 76 PID 2192 wrote to memory of 4604 2192 cmd.exe 76 PID 4752 wrote to memory of 5032 4752 sosa.exe 78 PID 4752 wrote to memory of 5032 4752 sosa.exe 78 PID 5032 wrote to memory of 1972 5032 cmd.exe 79 PID 5032 wrote to memory of 1972 5032 cmd.exe 79 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 4420 wrote to memory of 3964 4420 firefox.exe 82 PID 3964 wrote to memory of 4940 3964 firefox.exe 83 PID 3964 wrote to memory of 4940 3964 firefox.exe 83 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 PID 3964 wrote to memory of 4160 3964 firefox.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-885525822-3215264538-2232956653-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-885525822-3215264538-2232956653-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sosa.exe"C:\Users\Admin\AppData\Local\Temp\sosa.exe"1⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks system information in the registry
- Checks for VirtualBox DLLs, possible anti-VM trick
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM MpCopyAccelerator.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\taskkill.exetaskkill /F /IM MpCopyAccelerator.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM SecurityHealthSystray.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\taskkill.exetaskkill /F /IM SecurityHealthSystray.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3964.0.249230528\1583628776" -parentBuildID 20221007134813 -prefsHandle 1708 -prefMapHandle 1700 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {443cb521-c197-46fc-aed0-ef34f9a6f64e} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 1780 27a165ece58 gpu3⤵PID:4940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3964.1.1068173177\1795126463" -parentBuildID 20221007134813 -prefsHandle 2128 -prefMapHandle 2124 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89892d5f-c034-4aa5-a07e-285ea40cf912} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 2140 27a0406f558 socket3⤵PID:4160
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3964.2.103206252\1684129045" -childID 1 -isForBrowser -prefsHandle 2776 -prefMapHandle 2840 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0cf6b9d1-2d75-47bb-8970-ad5ba130241e} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 2984 27a1655dc58 tab3⤵PID:2116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3964.3.1392055403\1759561568" -childID 2 -isForBrowser -prefsHandle 3580 -prefMapHandle 3576 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a76d0d8-5440-408e-bf2a-25fe21260529} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 3592 27a0402d858 tab3⤵PID:1412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3964.4.34926737\1155620196" -childID 3 -isForBrowser -prefsHandle 4500 -prefMapHandle 4496 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3adc625-f5cd-42d7-aad8-b0174a0b72e8} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 4512 27a1c6d7858 tab3⤵PID:1772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3964.5.1094630056\1473306511" -childID 4 -isForBrowser -prefsHandle 4928 -prefMapHandle 4924 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {343c9566-881b-49de-a2cc-a06c366cfe15} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 4896 27a1ca69a58 tab3⤵PID:3928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3964.6.1090072886\1783263186" -childID 5 -isForBrowser -prefsHandle 4940 -prefMapHandle 4936 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ffaf8c7a-7002-4616-8f00-6138ee508565} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 4956 27a1cd1f158 tab3⤵PID:4420
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3964.7.50446162\114903306" -childID 6 -isForBrowser -prefsHandle 5068 -prefMapHandle 4956 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2ce131f-c9cd-4d2c-849b-4558d2fbebd1} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 5176 27a1cd1ee58 tab3⤵PID:3804
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1976
-
C:\Users\Admin\Downloads\build.exe"C:\Users\Admin\Downloads\build.exe"1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵PID:2784
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:5176
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:5200
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:5228
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:5392
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:5428
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:5440
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 22082⤵
- Program crash
PID:5444
-
-
C:\Users\Admin\Downloads\build.exe"C:\Users\Admin\Downloads\build.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5308
-
C:\Users\Admin\Downloads\Insidious.exe"C:\Users\Admin\Downloads\Insidious.exe"1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5576
-
C:\Users\Admin\Downloads\build.exe"C:\Users\Admin\Downloads\build.exe"1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:5352 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵PID:5380
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1264
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:2520
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:4828
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:5528
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:5412
-
-
-
C:\Users\Admin\Downloads\Insidious.exe"C:\Users\Admin\Downloads\Insidious.exe"1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5240
-
C:\Users\Admin\Downloads\build.exe"C:\Users\Admin\Downloads\build.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5408
-
C:\Users\Admin\Downloads\Insidious.exe"C:\Users\Admin\Downloads\Insidious.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
C:\Users\Admin\Downloads\build.exe"C:\Users\Admin\Downloads\build.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5244
-
C:\Users\Admin\Downloads\Insidious.exe"C:\Users\Admin\Downloads\Insidious.exe"1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5876cd6affde8c776300fc23fe189104d
SHA10c136abad537ff9de73211e7336db6cce145c90b
SHA256e6092bdc5a2c396a33aaa2a139c01f4511b313e35e2f99672dc9813239543bd4
SHA5121bf7eb7d28a4eb87928f0244eb2c5d9ea82ca7976d73517186a7a6b82fb71318f755b053a4f58d4527ccf0bf4dcea1a637bcd8b989d9bf83b458a62d8a1105ec
-
Filesize
1KB
MD545fd466dc54f77a0ce229c089a6bb359
SHA1e43051e48c0bbd7ee15fdb192b144799038fd44f
SHA256a4fb5a2e9080991e1628e752bb3c7910960a84c94e43da4e98f0b14398a7d830
SHA512a4f75b6c84dd45d8ff3838cb99c70bab29f4ddd00115205ba83f055f12c63c440a0c6bbf7beff1cb4351d87d7ec380a5c17989b950fb0008bebcc5ef4a9fab03
-
Filesize
1KB
MD5a9ad243deaee83581ee742d0ce4f4c58
SHA12a399d641fe3a1dbedd32831c3d0b4e69c214df9
SHA2563dbce5343fda3438460000ae97a47268e90055a74f1d57b8ffa0f4ded8c13a48
SHA512a2dd670885e2503e38ddd3b251efb2c426453fe65a28a4002f9276c690c7b323d8a13a9576ee3d5ee6ade3a5b36d7e59116978ec51ec40359430fbfebb8b580f
-
Filesize
939B
MD5d7f67114d55e88ba20d914e89780b455
SHA15b416fc9647b06625317f5fb71f5c151223dff1b
SHA256afb650a9bfb2c9cb914c5e2932136ebf8cf68074e8aa09a09921f37d921b375c
SHA512864d98ce6214abbe18bc10725bceae909c89e9947d8203f659a32dd5a0688983f5d34c0af818d10249e45dc65499752d055683a70308f6b1e8610af5365374a6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\cache2\entries\77890B26C1ED4C10409561B807BBFD96EF3DB30B
Filesize192KB
MD5dcb398f1aa5e0f6c710a5ebf413b6a8a
SHA15e2a3080bb00f4fc962cd38239282c871195c578
SHA25639f50d11731b2c3a64a55cc0cb3b7ca0b4cf67f46b99eacc91242a69027c5a8e
SHA512d3890f41b2d6a6ec2c600493475d4b60006e1ba0fe665b55d5dbc4b5e5ab0e2486e4c4ccfb83b108ef6cf60e4328a31afce26102a8726376d796b35a1f866635
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\cache2\entries\A72798DEF4F924983D5A0DB82D383C613B515FF2
Filesize13KB
MD5b60e6b1dc5a1a5929614f10fc6e70e0d
SHA14cb78063ba5447bc4d4c28e9ceef22e6537a45d6
SHA2560e65c61812d1f7ea31b4d8b8e6ca8abd971788add2a9649122f9d626e3ad1d91
SHA512b4129e80b8f0c8906de219e8f5fe0ba456e0746c59830c0f67b69b0aaccc2eab17fcdbfa6b9bbf7157863c66a0c9ca917e3099584aa10bcca5412acad0e57d5f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\cache2\entries\E66F5AA5E3C285C270CF84BD11111C74D38F245C
Filesize13KB
MD5eef82b5a94c1c8e3335dca213cca7a3e
SHA158223355652ae11e0194ad28e8842325a3dd490d
SHA256535ebbd4308780fed4ddc17a737e2c5e70f99beca2c2f395630438e3e4264085
SHA51248b84a9fdf9f76459f578ca9e3d2c1fb2d48c591a9142011086c103a9504e3726e2060e3505d53b1e135adc96b35143609da92059cc41710431be2e72774b401
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
5.0MB
MD51025f75d9ff23096bf8e1845a07c8961
SHA1535b2abb4317365e0dedb4005452b96be6130ec9
SHA256052318eba39900bfa368a410400a289cbcf3eac30eb1ffbdff190b5c0b4335fa
SHA5127e5984b9c874f6b6c4ab14fdff1bfc1b379de9a2a237d9873e51532a870cc164e3bf149f2b622a55f694cf48d86015a7d633410345f041b1a9679369536b6675
-
Filesize
92KB
MD5e88ff42d46b227bdef1cd67e9cf2ca3b
SHA1885b0e3a0e62882e54826855a3b1a06052cf871f
SHA2560cd1b4c8bcf08ebf919454168765c8db4c1c776610439700e4f596e8173b1b9c
SHA512bdb08c8db67938dc001460c64e517789e57f36d8fa5b545f202ceabc9bf6c5e93a548a184e128f3ea9bd59a42ebf1aa12e7ecfd782aef88a2a9b922554a54f9c
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
27KB
MD5c59d32619a8188cbfe61cacd561ff924
SHA1377de8fd315ffa1599a783c927135414b16b79f8
SHA25627beecedc344c3ca6f116d535e285679bac3dd59d79ee14f672f5064cad61683
SHA512a4eff85abd28253abcd86438f68f69942e99b82e3ddc3aa0404e3f90eaa6c5189b9646753d285368aa30ec1e0c2c62967b3c9f4a6476c9e382d0c5df25ed43b1
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\Directories\Desktop.txt
Filesize569B
MD5fb64f53d2a2532f0a219f9d0350eb588
SHA1ea189b4d9b5875aaf70d73abb57b31ddc3e9fcdc
SHA2566e066d1815b498789f5aec193c61f29b751896b94b0ec758aabcc96d46421386
SHA5127b6a43d5b1894a9d0a6024da3dd4fe25293eea1c8efcd54168dd627f6418e4176d778ec79aecb4ac377101d4a0986327dddfcf3029d3ab00203b87bef19f6364
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\Directories\Documents.txt
Filesize681B
MD56ca7c1f3c0a9d26764eca7100c42ecfa
SHA1d92c3b96b947b56dca40f3a7424e41b750702b52
SHA256c0f7994a8969b5986adf9def48495fb97b1bbc5c918a9a1b075471f3c211c0b8
SHA51287fc57f4d744d8c0529be0f7be4f67a77c3a94e26ea7358bd2f3dd6797cb77ce4d9cc64dbae55f813f4291d0d4e583ce79880b0b14000b42be3cfe1fc69cde2c
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\Directories\OneDrive.txt
Filesize25B
MD5966247eb3ee749e21597d73c4176bd52
SHA11e9e63c2872cef8f015d4b888eb9f81b00a35c79
SHA2568ddfc481b1b6ae30815ecce8a73755862f24b3bb7fdebdbf099e037d53eb082e
SHA512bd30aec68c070e86e3dec787ed26dd3d6b7d33d83e43cb2d50f9e2cff779fee4c96afbbe170443bd62874073a844beb29a69b10c72c54d7d444a8d86cfd7b5aa
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\Directories\Pictures.txt
Filesize290B
MD57b0cc4069c6837c009c9146042309866
SHA1f0f3693ee1bda76fa8bd0ba851218f28f5052c25
SHA256831241098f9ed3b6ea874bfb2b8f7fc7bf3ff75ea1543c642d18b4e65dfea693
SHA512534436c47b7af034d56c0f38c465ac7721f8eb84b7da15a568fb086c492b80de6ad9d90f36bd6f188f79227697299e85f096551ff841fc59eed5c84ccf63203d
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\Directories\Startup.txt
Filesize24B
MD568c93da4981d591704cea7b71cebfb97
SHA1fd0f8d97463cd33892cc828b4ad04e03fc014fa6
SHA256889ed51f9c16a4b989bda57957d3e132b1a9c117ee84e208207f2fa208a59483
SHA51263455c726b55f2d4de87147a75ff04f2daa35278183969ccf185d23707840dd84363bec20d4e8c56252196ce555001ca0e61b3f4887d27577081fdef9e946402
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\Directories\Videos.txt
Filesize23B
MD51fddbf1169b6c75898b86e7e24bc7c1f
SHA1d2091060cb5191ff70eb99c0088c182e80c20f8c
SHA256a67aa329b7d878de61671e18cd2f4b011d11cbac67ea779818c6dafad2d70733
SHA51220bfeafde7fec1753fef59de467bd4a3dd7fe627e8c44e95fe62b065a5768c4508e886ec5d898e911a28cf6365f455c9ab1ebe2386d17a76f53037f99061fd4d
-
Filesize
4KB
MD5c4e065543b2ef8cf9182b86b9b1a0170
SHA121db8c45b25ae358eaaf323a3b7920ec2a87d190
SHA256860065a14bddbedc1917c2cf81dbbf66096f1ddb48171207db7a0e71785e6daf
SHA512d8ffa575527090653494b5d4d24324e6054576e7e525afbedf5518043e0086885296e127941fe519af5c5448631c571c6c40cc35f281fd2ad83e6bc05fab87a3
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\System\Desktop.jpg
Filesize35KB
MD5a95188627df0b3b1e78977217c930721
SHA10dd971f2c311349ce5d41837dc8bd9dfa83eeecb
SHA2568cb27fa90935363e01687a537c53b93e454949e66a96cb33b47db569d056cf86
SHA5122d8b490ccea126e6b1ab26410a312c3745719f019b0f6b9d4be76a3398d767cf0970fb181bbeefabf8698d9a8a2cf2a3b889806ffe600e07b630af1496e59093
-
Filesize
559B
MD5e0123fbd821a8fb93d8839234d651200
SHA151499f24c2bbebc5e6fe8b4fbd89d3f9b8bd9831
SHA256ba2678814d9e18c1512dc69c82496872101a2b3f378dc5abce17c3733cb981ab
SHA51275c5ce49e5e3593a8220ce2c33f1bff4dbbbe6be1a791522b9063ad8dd66f6cc56287036e1edbe6167b33b6c0eb06224ca909cacc15ea6dbc9ef9b5772cd8004
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\System\Process.txt
Filesize4KB
MD50d0437a06e258ec31040c7a5f10a0dfc
SHA1bbac5b81f67940428b45905090a2dccca383f8f1
SHA2561708c27966c93faea56c5e056afdcf17ecf027db623f3a39cad95099e4a8b5fb
SHA51224820cd7f4a9e492f3dd72438d14c77156b37fb0cc73dcc647eba1c2a32912976280078fbedf3fe4c238d208fb8637804ad09733de99064e5e95cf0a89844800
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\System\Process.txt
Filesize5KB
MD59f957a93349c52c764c1f66699a7e453
SHA10ba7ab4ef2359f3c1f6bf05017fe20c5cc6bac1e
SHA256f58443318353c31da0abdbb15fd3a472c5703c1716f0da7a296c1d359c46be0b
SHA512667079f7a6cd22b88b7a42a6f8b3c01758455cde90dee5edbd05c26978f1090a8168620cccfe67599ce6ceabc73515a477b35b89482bf39271d4576ca6913782
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\System\Process.txt
Filesize4KB
MD55ee2fe371ec35e266b3378f99c59b28e
SHA14ed3d98449e6cc136e7715efbe713769b739dc8b
SHA2566c35edc02e9b2dcbe20d96301853f20f74cfd1d959b6d5ca9d0b15a0fab73950
SHA5123688a0b197ac7ddc069898836fad8857052755b8557e832d4f75bd972f4f8e8befe5f6022c2ba9d97754eea92abd4ca819f62f95ecc5075ec848a014e4bf16ef
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\System\ProductKey.txt
Filesize29B
MD571eb5479298c7afc6d126fa04d2a9bde
SHA1a9b3d5505cf9f84bb6c2be2acece53cb40075113
SHA256f6cadfd4e4c25ff3b8cffe54a2af24a757a349abbf4e1142ec4c9789347fe8b3
SHA5127c6687e21d31ec1d6d2eff04b07b465f875fd80df26677f1506b14158444cf55044eb6674880bd5bd44f04ff73023b26cb19b8837427a1d6655c96df52f140bd
-
C:\Users\Admin\AppData\Local\aeab6f3a0ee1718421cad509826636db\Admin@VAFMQYLS_en-US\System\Windows.txt
Filesize101B
MD51f040694d2444d50490d2b7c2632ae79
SHA159398ed234a55e65ac12792feb912d529541455b
SHA2561370b483e372b042a2e64926e0d30ff6642cf397f01c514366762ecf4366f7a0
SHA5128fbfb02877018570d8820371ea5764f1898c795c05b937b26db14b4db6cbe079063d64e270cc5ec09806dcebe066df1ab14b04fc70f80831d3d72d6bbced6291
-
Filesize
19B
MD5ffbe1ef9cd39f05a130a254296bdb52e
SHA134a97d5336ec728b587481eff918e700f2048312
SHA2569d40564871b19ed0d66c501f56cbb936e98f785fefb1d95945629d1b7da26323
SHA5127444cb0a107850853946f136171e13623fd5edda6a30e420ee2e2bc9b8fa473a6cc968244d4d4705c89f32e2ebf2263ca7c318f99f8eb94a79b25895dc1ab67d
-
Filesize
1022B
MD58d6576c860c075a1b9ff28f7877c70bf
SHA1c09b28fb14a797bd58cc793e4ad52b6ec294a21f
SHA256dca153663a87ca149e2062200af0a114c72bfe819162682ad37cac979603e8f5
SHA512a21f8274912c0afa96fa737a0c8558b1e9a77b91af7d24a7fe9154d1be848f65fe563a5f51a7b4c0786f78dd6aa3931a81f636fb6fb5ef6981fafea9724a4b66
-
Filesize
1KB
MD54e7dade7dabad53acee0262edc896c01
SHA1fc3fd7419b3968e970b5c7577442ce5c8dc78c67
SHA25635026c96a230a081da4bc1fc5c9aa2b95e4347ce0987e091623cae8e3b1044f6
SHA512acf04ff0f32d3f86108a623622054a78601fed622873eaa8112d274eda68788fa127b21afac7c59f558609bcce7cf902121497f47df01f5cf0a4d6d3256bed49
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize9KB
MD584cb8c671b9e18677cafa532129a6f1a
SHA17685f7ccd273b9a97d13e299264f872b34a4a484
SHA256f6bde998c3fdef53f6192362b27dc48c6469dce6f49af8c07c3694eeeaaef72e
SHA5122d8ece99b582d81ffa656dbb1dfbe5bdc9ecba67ff58b66929a2b2f3d66415ae538b31e4233c357bea35d7c013e449e9c5007dc999dbda349e79adc392829f0a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\SiteSecurityServiceState.txt
Filesize372B
MD57bae4c698968cfaee6e1d7e7929ec813
SHA1d12a844c4947aa1d37089ca0aede11e189a7db9a
SHA256f2deae45198226fe39772f931c1ade68c410c54ed83ad32a38e3ef29198fa367
SHA512bdcd5703ae49403bb1e99580bee83da2ef7f7eb0083c334c532e27a8e400bc6dcabc7dd0f566e95226e47221ea5ac24a2d6e8b80e46aaa37122c4f39c2834987
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\bookmarkbackups\bookmarks-2024-03-17_11_7lf8FULpqNizadlycHf5Rg==.jsonlz4
Filesize946B
MD597f7cf65e0f44b439c79ffdfd305a3c7
SHA1db80adaa342bcf7c2161775d1398d93394b0582d
SHA25684d9a32f86756d2ab30f5582b918dc33e5160ba12f15379297a09bc68e666bfa
SHA512be88772eb9d4f3f947be60450621829ab31098b12beaea5b4d6a2a785cabddb60efa24c323a4a4f2e0791b2fb72564c1ea5285c02b1bffb5e68aff55acb4f7b5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\broadcast-listeners.json
Filesize216B
MD53a2ca6bc58a7627b5831df17613339d5
SHA1ff3d3962fb3762cb20c94fe0c5de357cf82853fe
SHA256cf35b2653c225e0cd9f65fc7b6981f16234b8a4304c3c6453491da04c35be8e2
SHA51238c1cb134f8b3e1a307ae0376acae160961b663be12e55f662b043acad1cd26cdb6a0096a4006e646a1621e336e03028c9187f279e31a5a0cacd03a6e8362fe4
-
Filesize
224KB
MD5eb3603af5b553b5bb5f3e6c6b9b41bd4
SHA1cd1b0a31eb4f1dfb0b9173d5e0379e269348fa4a
SHA2561872c116b4592d5596904879034539746059619a549babe04a28e46de2e1c5ed
SHA51206c5b9a74a3df56c4aaa30e63802fb4b372afe4a196f1587e926f1feddc1f79f477117145e11b4301a81e0dc1f188fd28b1609f2508b9ef5ed06a371d3ad97fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD51c737a05d7e322c16d7bc147f57a7e7b
SHA13fdb54ea7083e3d4c6bfc3deb1f2e8c10aed797c
SHA2561c55fd0a10f93433e5403f3d068311b82ccaf59695644b293c6b03230d40e909
SHA512a3122351c82929a667e79d5a43bd55399115b936a390db57551f7eedda13b6e669f8ae96e28bfcae96881a671ff0e22f82289105ae233899c3ad7db7d7b3a975
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\datareporting\glean\pending_pings\66a36ec1-9228-4bbe-a0da-637b7b520886
Filesize12KB
MD550b2f6c7edfe025d6c1d94b323c2190f
SHA105cd474059dc042043ab9260cf88105114e41d83
SHA2569992c6596f59adeaa752aa36322993dd09ba567bb8fa3ded82d1cc3bb482780e
SHA5122b40315f4c6d201dd16a2665a8a5eec0965b17545539c9326574d5ad2c30987f92c616e1c6797a4c14c234cb0f6ee1cf3a888fa2e1c44b06ffe73d635cce7cb0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\datareporting\glean\pending_pings\761da6d0-fbb6-4aba-87f4-5dfb9acbc27b
Filesize746B
MD56d99b6c079e7ea6adb6af6229332656a
SHA150df3c5c1cf99ee659427c4d5ff02ae64275a38b
SHA25637f1b36afd9b96b0ee6d1354dd85cd6defec6101182303a4a773363681148cfe
SHA5124eddb4bffe77c7cc02f83ffc1e69f9c2ca3ca4abe18543535ce1509ad9b33bd7e3e72ce82133cf08d6a34f73085fd4f3a66ac196947cb6bfd28a03d7b297878b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\extensions.json.tmp
Filesize34KB
MD51707ba650dfc9652c018fbcf495489fe
SHA1bfe83cd4a7af047f4edc4c4ca8f0abf6cb3168ed
SHA256205936823847ca32800b7787f9ed8033950eae357f598bea356aab10af8193af
SHA5123af929fbdb8ecf04823af3999b609867145bd3ca50d4e0233d943a31b29fd72742011160b37ec2a6d1483498339d5338863ace904b30853d96472e5b1ff954a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize320KB
MD537488720b67af385fb1570e03bd8f5af
SHA1765654a6198416c768f52b8fb9e9a3d975684312
SHA2561d48dcd7bbfaf6b121a7ffd0948c7b4d50842e8fed8d2ab6e96bee39fae3b3d8
SHA5124c6476d3e46f671aff203e7e7b67c4a48f8d4042308bb113799002dfa104bf209e1ae7ae88a3d8aeaeb9a8f1677853380862785839be45f36e4503b60a8ca938
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD598245799b97c685e7f78af498a8dc2aa
SHA17f8b6e08c73849f2513d95b9d029a03e9bc6302b
SHA25633704097885a2cb7fa0065002c7826efc36da79fe2e6768dc0f9ca9349d0e460
SHA512880ccb3437a72df5eb7a4b0ea82dde8bbe70d0e3e5a28bae6160bf3e2bd11bd0540d3d27f05597b74836d1d3c6ebdfeace615454512e623e1e127f1f768a1e9a
-
Filesize
10KB
MD533006feeadb566aecb062fbac09c650e
SHA172b551e0929521912a32f4edacd89df55300b1b4
SHA256a337ebf0f823e026b4a5b86a9812152e4703b807437e7582c75b9891e66cd50a
SHA5126f5a3a9157872d0bddd57e3a46a1a290cd43e79f4641591fa4464738b29e180a53a040a8864d21ca654b3769ec62028a1cd24ce2e0cfdca359319e2bf866172a
-
Filesize
7KB
MD582f577fb5199f61f2e29c1881babfed1
SHA1adbf3927e23246ef09eeca06da469fe4ddbb3d23
SHA256bfbeec63e22d227f4ff61724208120df7753d0c46a9ed12fa78c3c3e6e8cff70
SHA51231276741528657028674cd9ba8138d7b3734d60334ba07283a3f74f1dde722a3dcc3125113e686343037651967574987cc734989df448ea73f75d0338b1b2c01
-
Filesize
6KB
MD517cd08e183686e339fb0cd544155c97f
SHA1eaa6ee916cb8c7d20001cf2278e7fe7ec658b698
SHA256dfa0822d28e6c458d3e0d6a0e4ccf6ca85cbff155224b1e35dd64495a1291530
SHA51295908a9c1668d4694b5d28d5eee521516f10e39c66c5ab47e661b22dd9b359768e87638e394001e45e7edaeaeeee21e6c187b3c39c99d9497288ddf006a249a7
-
Filesize
6KB
MD5a1275ee683b1d61d45af7aab85724ef9
SHA153e2946e42f366bbd060672d1fee665d474e31f9
SHA2563cadacb32c7ab368dd1226355821a72787f988443fe88dd35abf90ae24448aa2
SHA512b1c390617780d918e30cc4f8094df99badc87c873c411b1c61db644e05c9dcf0ed34f255a2d55e3ec3f42757ca4f5080370ed0b140a9b61067c44642e722aa9f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5293ff00ee47002c8fb263fd8b6134eca
SHA1cbebc3710e0d29be091c017e37f170c718022e77
SHA25608056f1ef771cf6d614fda0ae9a00aeb6951fb11956e3cbfd8c80a0b510707d2
SHA5120843a847e98cc9b83586011919b20e39c117ec3a0b006834607715c5e8994bcbf06741b4004762338127d892120f8a7702d397e7bd3b9605620286ad96468a55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD521e6b49a61a993d655e4c8aec85662bf
SHA1e8aa7a0fdcdd9f046c05e9592e6f41f35b2f0fd5
SHA25693ed30626d8c94b1937f2ff270a224125d6d11f7815ec1dae6edcdde0d7fe585
SHA512e9647732e3309baedff90f96d5aefe00ab533dbe3bd77c5460f21dde9757135d2380229ae87a93532ce9a5961f9325434ac15ea364bb33843c9d79f9b6650552
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD56a2d3cc493b87f694c3eae696598b8e1
SHA16087ee122303725d73fcf4ae6bbcc60e1bcf2baf
SHA2569bb60b0f861caa09b63d720a7a86689a115529e29ff9f8118a9cf15acbbe2c1f
SHA5129a52b5e10175e59b3a30871f013ef6f02564e655e53462706fe2ad65a07fa84956b7b3679b44d6c2c19ba7416bb7bb5c5e472e31a4a6f124d6939415c80cf6d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD569a6258776250fe3c1b233635aed4aef
SHA1a36e1aa8c9f9ce473ab4509f73849e32961bc956
SHA256f5e0447fc985e04a5b8564c4d9535ee36d8f2029c283d0fb1d4406e955553ded
SHA5128fcaea57af5fdcd387ae308d1d95779a257fd727c6d9fb2b098fe81bb148047939c7872e1b2d3f4da58f316fe04b27f23a4b23918c3227420e535966f169f591
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize7.8MB
MD5562ca1c6e36111ca7fca52badd04c8e2
SHA1acaaf7d1a787ad98c65a93963c061af7b4bec57b
SHA256eda152d8f6c7b567148605f919bbca3ce4b8db69b6930121e5f5cf95bb8525f9
SHA512adb899fbb8ef022ddf534798a914e2c1b501fa38a9959b04546c18ea9c8fe8c5112a962195db26ca8e09c439022ea229473aa505e8d698553540d8210615d78e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j1lgjc9k.default-release\targeting.snapshot.json
Filesize3KB
MD58ff2b0a502babbaeb1c584481c13311d
SHA177ba02bc6344cc6d57b34f6381291c7b0d4f83e7
SHA256f68c657ec3be7648fdb40fb65f1926ae8ff6cc79b54ab1cd7b6efad16168c7e8
SHA51203b890c9b8514c580bde0c7d21448ac6d17c5144cdafcb869ec8dafd3d63d87fc5b3e82012bfae51ad68bfe5a35633e8bbcfd5c4483037fd1ffa61d87999c0f5
-
Filesize
141B
MD51995825c748914809df775643764920f
SHA155c55d77bb712d2d831996344f0a1b3e0b7ff98a
SHA25687835b1bd7d0934f997ef51c977349809551d47e32c3c9224899359ae0fce776
SHA512c311970610d836550a07feb47bd0774fd728130d0660cbada2d2d68f2fcfbe84e85404d7f5b8ab0f71a6c947561dcffa95df2782a712f4dcb7230ea8ba01c34c
-
Filesize
274KB
MD56c0fe1b99b111046fa4eb7ab7a1ebdd0
SHA17ae11ad1b452e95c71ce2c6aa0fecde6e380f627
SHA25686b3994e4aec5e9bf2ce07f63dfe9c9226d78270c78d11f5db660a1a296517f6
SHA512e2e1dda890160fb5d9a0258c1762d87ebb8250604d496b36bb01a0d0df79b22c5db35cc3d7b9128580b3c3a9a52b01d9763bd6a59d30f1ce011253be6b176cce
-
Filesize
192KB
MD5bfb16a33b1b745beb81065e466d691e9
SHA1bd31e4dd0df9f0d90bbeaa2e8db707c054260cea
SHA2564715b7aa09fd1cffa706accc2ed028e7112828eddfc778828fb67b95e3f26746
SHA5122d4c5e5fa5fce8196bd9f8fb600b87fa821581f1a0fe29d3b9d1ecf8c6ff714294320810bc5d7535c0b3b48021bc71a21f64af8666c1577a6c9f755601400ba0
-
Filesize
1.6MB
MD5d552e4bf82b64f71ce6dbb5f208e62e6
SHA12a3ffc52a3eae08e33376df8a9ef893481bb37e2
SHA2568a4b7612b44faa93933dd3c664c1b3873f4cf706398d4ec5cb8102699e7f4016
SHA512a48156c1ae73ff511a8662f0191a7bfe6a5525ccae8ec67f52ab6ca4b9df683f4ddae84956f3e8b6c0b2a111145a856ed18c143d77e6bc4936c1e676b195acf9
-
Filesize
960KB
MD5e9b9fa98c7bcebeacb93626dc12d3225
SHA19af1d62cd1719426f35536da4d28fa10c44cc740
SHA256218963f2874b1dd7113846535d44dad920fd0dcc35d8b6d15c9d591e02a22383
SHA5122db5b67636dd27ac2e29d2dbc5dfd5a26300b6fdaa90bb8a86137ee0564fe4bbdf6e0110a27f34e46ac7d9d5799b8fed70098fa54c4889965136e347b4aa736f
-
Filesize
448KB
MD5c7f674859c16348b67ba515ff34999f2
SHA11232a5f177b70b157c7f09b2cc653f03805ec8a1
SHA2565574bf6d8bedebe770f91cbe722d36d0883c6f97e7477274a74870a56d581b80
SHA512700fb960415f0be17c75fbcd8b7dc894c7623b44309f98c0d2ac3742ef76ca57c84815df7c145d4b77c4d11258bdb07de9fed0fb68d9781d2a15fd5b63c9225a
-
Filesize
768KB
MD5f027fb231c0dc864c8e72aab1a7c1d0f
SHA1fdff9456a6ce36a654f175868c57db99962c3011
SHA2561a5945a6e0006d22c1b81ffa74b0a1b176afc6de46ccf7390db21b156ff9147e
SHA5128bb97ea56a29f8043311fb58ff1c131437b5138eb4dff5159f4bdbde41e3ed0f0cfa8a216f21e6ab7d155c0b8a7b8ba763aeb9acc7027234c08d7af1d7fe20de
-
Filesize
704KB
MD5e5e33c7516a67fac1bacf5d9a634988e
SHA15e9fcf02881c7944d56acfd056b31524acc2b398
SHA2565378a31dee79d9d9492cdbe6fbb1ebb5ceefb72bbc47222478fedbac3cefbfdc
SHA512eb7b99114bc7fd9473720fd004078c17f9dd510d9c007039e1b076967945a9d6182ecfcf01051d3dc7ea2fdfda55bcfe17a2c9c0a68c1c9e325dd6776cc3fd5d
-
Filesize
115KB
MD5b8af3b104a15c82884d46b35f95e22db
SHA184d0c877d7ae607a0261b3dc0e749bdea83c4030
SHA256131f6a41cf8ff7af0f923505c3abebcdd0e431593121d8bddd257f435f19cf1b
SHA5129d3aa32451c4fabaeda07cc3ba701ec21ef708c642fbd8d0736f582fa249594c7bc9ea0a3b1da99f884ffce220a452b3a8f217b006a4e60631d98b7a22d229aa