Analysis
-
max time kernel
1775s -
max time network
1800s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07-08-2024 14:06
Static task
static1
Behavioral task
behavioral1
Sample
Z_lookup_phone_number_5685021465.apk
Resource
win10-20240404-en
General
-
Target
Z_lookup_phone_number_5685021465.apk
-
Size
22.5MB
-
MD5
18f6a38db19b858d1a044cf08e62216d
-
SHA1
c09208f06c8d484072b1e1b4601f85608019b3fe
-
SHA256
701f93961976def77d541a81eed72fd053b862477c64dde1c09a43d85733d85c
-
SHA512
77953f45971ce41e3fd389882e14c59250723c0ab7e5eadbf104d42870e11023400177a281878e20e4ec5a2a30b15b71972f5ff8339ace4efbdde9a3af2e4006
-
SSDEEP
196608:GPIKImxXLJfgG00Lv/t2CrsclY1Sn1GXrAoXZIL6AzsrolgJqp8B1sPU:FKrAG00Ln1dmYWizYroYqp8B1sc
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1268907786306322535/8vxUjZTvXYwCEl6UAC5vC5hTn_9ziV3cLHZrWK2FoIzHaIBUDkq8IvytioecE79oyZff
https://discord.com/api/webhooks/1270062393690689627/niIrEsktA3H6aMswKaDjRYhFO5PRSTQxgOiR-qbgiAtQ1pmjckiMwflpFojTjMaPduhi
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions $RNBTP5J.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions $RNBTP5J.exe -
Looks for VMWare Tools registry key 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools $RNBTP5J.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools $RNBTP5J.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion $RNBTP5J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion $RNBTP5J.exe -
Executes dropped EXE 4 IoCs
pid Process 688 output.exe 5884 Client.exe 4104 $RNBTP5J.exe 5248 $RNBTP5J.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 $RNBTP5J.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum $RNBTP5J.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 $RNBTP5J.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum $RNBTP5J.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\output.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Client.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\$RNBTP5J.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S $RNBTP5J.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S $RNBTP5J.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName $RNBTP5J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation $RNBTP5J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 $RNBTP5J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer $RNBTP5J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName $RNBTP5J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation $RNBTP5J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 $RNBTP5J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer $RNBTP5J.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings firefox.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Z_lookup_phone_number_5685021465.apk:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\output.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Client.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\$RNBTP5J.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2088 OpenWith.exe 6112 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3124 firefox.exe Token: SeDebugPrivilege 3124 firefox.exe Token: 33 4980 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4980 AUDIODG.EXE Token: SeDebugPrivilege 3124 firefox.exe Token: SeRestorePrivilege 6112 7zFM.exe Token: 35 6112 7zFM.exe Token: SeIncreaseQuotaPrivilege 5884 Client.exe Token: SeSecurityPrivilege 5884 Client.exe Token: SeTakeOwnershipPrivilege 5884 Client.exe Token: SeLoadDriverPrivilege 5884 Client.exe Token: SeSystemProfilePrivilege 5884 Client.exe Token: SeSystemtimePrivilege 5884 Client.exe Token: SeProfSingleProcessPrivilege 5884 Client.exe Token: SeIncBasePriorityPrivilege 5884 Client.exe Token: SeCreatePagefilePrivilege 5884 Client.exe Token: SeBackupPrivilege 5884 Client.exe Token: SeRestorePrivilege 5884 Client.exe Token: SeShutdownPrivilege 5884 Client.exe Token: SeDebugPrivilege 5884 Client.exe Token: SeSystemEnvironmentPrivilege 5884 Client.exe Token: SeRemoteShutdownPrivilege 5884 Client.exe Token: SeUndockPrivilege 5884 Client.exe Token: SeManageVolumePrivilege 5884 Client.exe Token: SeImpersonatePrivilege 5884 Client.exe Token: 33 5884 Client.exe Token: 34 5884 Client.exe Token: 35 5884 Client.exe Token: 36 5884 Client.exe Token: SeIncreaseQuotaPrivilege 5884 Client.exe Token: SeSecurityPrivilege 5884 Client.exe Token: SeTakeOwnershipPrivilege 5884 Client.exe Token: SeLoadDriverPrivilege 5884 Client.exe Token: SeSystemProfilePrivilege 5884 Client.exe Token: SeSystemtimePrivilege 5884 Client.exe Token: SeProfSingleProcessPrivilege 5884 Client.exe Token: SeIncBasePriorityPrivilege 5884 Client.exe Token: SeCreatePagefilePrivilege 5884 Client.exe Token: SeBackupPrivilege 5884 Client.exe Token: SeRestorePrivilege 5884 Client.exe Token: SeShutdownPrivilege 5884 Client.exe Token: SeDebugPrivilege 5884 Client.exe Token: SeSystemEnvironmentPrivilege 5884 Client.exe Token: SeRemoteShutdownPrivilege 5884 Client.exe Token: SeUndockPrivilege 5884 Client.exe Token: SeManageVolumePrivilege 5884 Client.exe Token: SeImpersonatePrivilege 5884 Client.exe Token: 33 5884 Client.exe Token: 34 5884 Client.exe Token: 35 5884 Client.exe Token: 36 5884 Client.exe Token: SeIncreaseQuotaPrivilege 5884 Client.exe Token: SeSecurityPrivilege 5884 Client.exe Token: SeTakeOwnershipPrivilege 5884 Client.exe Token: SeLoadDriverPrivilege 5884 Client.exe Token: SeSystemProfilePrivilege 5884 Client.exe Token: SeSystemtimePrivilege 5884 Client.exe Token: SeProfSingleProcessPrivilege 5884 Client.exe Token: SeIncBasePriorityPrivilege 5884 Client.exe Token: SeCreatePagefilePrivilege 5884 Client.exe Token: SeBackupPrivilege 5884 Client.exe Token: SeRestorePrivilege 5884 Client.exe Token: SeShutdownPrivilege 5884 Client.exe Token: SeDebugPrivilege 5884 Client.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 6112 7zFM.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe 5372 taskmgr.exe -
Suspicious use of SetWindowsHookEx 35 IoCs
pid Process 2088 OpenWith.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe 3124 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 524 wrote to memory of 3124 524 firefox.exe 78 PID 3124 wrote to memory of 4984 3124 firefox.exe 79 PID 3124 wrote to memory of 4984 3124 firefox.exe 79 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3860 3124 firefox.exe 80 PID 3124 wrote to memory of 3516 3124 firefox.exe 81 PID 3124 wrote to memory of 3516 3124 firefox.exe 81 PID 3124 wrote to memory of 3516 3124 firefox.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Z_lookup_phone_number_5685021465.apk1⤵
- Modifies registry class
PID:3616
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2088
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1592
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.0.1515993776\210344198" -parentBuildID 20221007134813 -prefsHandle 1732 -prefMapHandle 1652 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d3869f8-3c75-4285-b81b-cbc972acf0b1} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 1812 23ddecda458 gpu3⤵PID:4984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.1.475217026\1648752814" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e49fb93e-6fd2-466b-bc86-c1d19d25e8b3} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 2164 23dde830b58 socket3⤵PID:3860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.2.1575783600\1296886010" -childID 1 -isForBrowser -prefsHandle 2840 -prefMapHandle 2700 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13b3b838-e2ec-4fde-a150-478de08e2a54} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 2712 23de2d9c658 tab3⤵PID:3516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.3.1506249049\304656498" -childID 2 -isForBrowser -prefsHandle 3540 -prefMapHandle 3536 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1025effb-ac08-4879-a0e9-961664d72c61} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 3552 23dd3c62b58 tab3⤵PID:2808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.4.1843662055\147697230" -childID 3 -isForBrowser -prefsHandle 3712 -prefMapHandle 3772 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bdf026fb-d81e-4562-831d-18cae39685a5} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 4300 23de4cfcb58 tab3⤵PID:2028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.5.824097736\397992446" -childID 4 -isForBrowser -prefsHandle 4648 -prefMapHandle 4184 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0da19ace-0e1e-4dc7-8c46-e437c87bc75e} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 4892 23de5292858 tab3⤵PID:4684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.6.1256214762\1901321711" -childID 5 -isForBrowser -prefsHandle 5028 -prefMapHandle 5032 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {907fcd6b-0de8-49e8-adcb-de45faf472f9} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 5112 23de543f858 tab3⤵PID:2076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.7.1079005335\1118328252" -childID 6 -isForBrowser -prefsHandle 5228 -prefMapHandle 5232 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5c07377-e1ad-4d22-a83e-ffef2a8b9ece} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 5220 23de5bbc258 tab3⤵PID:4488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.8.502822846\992092207" -childID 7 -isForBrowser -prefsHandle 4372 -prefMapHandle 4388 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {617c4cdd-0dd5-491f-9532-74d438210049} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 4396 23de4475e58 tab3⤵PID:3912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.9.1881244501\1176746838" -childID 8 -isForBrowser -prefsHandle 5484 -prefMapHandle 5048 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6dd2f5d9-2d1b-47e0-a1be-b79ee64ebfb1} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 4972 23de4cfce58 tab3⤵PID:4260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.10.2138843666\1341025888" -parentBuildID 20221007134813 -prefsHandle 5896 -prefMapHandle 5900 -prefsLen 26424 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5be1a3f-21a5-4f20-8e2e-c365b35b0fa6} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 5884 23de750c858 rdd3⤵PID:2640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.11.1586617237\526805999" -childID 9 -isForBrowser -prefsHandle 2744 -prefMapHandle 5020 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c19c0a8-0283-4605-88f2-ab202ca49aff} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 5496 23de7b73e58 tab3⤵PID:4424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.12.1690521034\259837041" -childID 10 -isForBrowser -prefsHandle 6088 -prefMapHandle 6084 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fedb2f8-b6f0-4ca8-9fa2-fe3da76a172b} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 6096 23dd3c63258 tab3⤵PID:2880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.13.1998873598\1104404932" -childID 11 -isForBrowser -prefsHandle 6308 -prefMapHandle 6088 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b00e212-72b8-4b3e-a74f-ac9af2317cfa} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 6320 23de617ab58 tab3⤵PID:3576
-
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:688
-
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.14.705670465\1200555568" -childID 12 -isForBrowser -prefsHandle 5988 -prefMapHandle 5764 -prefsLen 27555 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {030b1131-fcd9-426a-bd7a-7fef42e61f9c} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 5500 23dd3c62558 tab3⤵PID:404
-
-
C:\Users\Admin\Downloads\$RNBTP5J.exe"C:\Users\Admin\Downloads\$RNBTP5J.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:4104
-
-
C:\Users\Admin\Downloads\$RNBTP5J.exe"C:\Users\Admin\Downloads\$RNBTP5J.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:5248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.15.1759333950\1226723467" -childID 13 -isForBrowser -prefsHandle 6312 -prefMapHandle 6416 -prefsLen 27573 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff433265-7e45-4a1e-9b6d-d170bb88fe31} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 6388 23dd3c63258 tab3⤵PID:5784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.16.1828807276\877981903" -childID 14 -isForBrowser -prefsHandle 6136 -prefMapHandle 6152 -prefsLen 27573 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2249f10-fdeb-479d-a219-ffaa9d995581} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 6184 23de3df5258 tab3⤵PID:4120
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.17.1883637641\1719331672" -childID 15 -isForBrowser -prefsHandle 5756 -prefMapHandle 5116 -prefsLen 27573 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b090b92-aaf3-426e-adb9-b6e907100777} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 6128 23de6c35f58 tab3⤵PID:5092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3124.18.990028552\29731782" -childID 16 -isForBrowser -prefsHandle 10452 -prefMapHandle 6092 -prefsLen 27573 -prefMapSize 233444 -jsInitHandle 1112 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {efd3ee0c-61d6-4c4f-8426-0ada9d4aaa68} 3124 "\\.\pipe\gecko-crash-server-pipe.3124" 6272 23de19fa758 tab3⤵PID:5116
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3c41⤵
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Z_lookup_phone_number_5685021465.apk"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6112
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5372
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce
-
Filesize
9KB
MD50ae36c3dddfe7d6a656aef5d107e5787
SHA141be8d4b02118b27b10e347b83dfcc6d47d2dbae
SHA256e80b2bb2031b82a0ade6ffb3db8e036b511d2d85e7a49011c3da8fa48640e9d3
SHA5120a1f0399444d2679b8ee9476807a97f251290218cf5d5631c6770c327df4f73a38ec2bb0077ec9746ae0e3270ce545bce7ef11b1ae9f2397e862ee713e7396df
-
Filesize
51KB
MD54e3354725327829622186c3ca1e58699
SHA13198bad0292d3a50b0c2ddfdba3a350092052010
SHA2569cc226e1c8720fa2cb080984889466100da82e86973168e7e4671e8409086951
SHA512cb77ac10d8d3935426775898639569f84569ac4de2e8ee8084f548ac19b6f108d9264b91ccd95b95e5a606fbe45b85f08c27d56b01a8505f8d39dfe107687d1a
-
Filesize
15KB
MD57b3cdf1d6a7edaa3d6c492c917bcc337
SHA13e92ca3cd4ceb342224b9e8fa686f56f4a695f42
SHA256da0eef2b4dab59b457361b13b0f94c05c07a3cc729352a7d40fc532e7c5168a2
SHA5127e8ea30c9373abe25816f5b804f71913e2b46fce532c60eeef113e74c1091e503a0111387e772436ef98b960fcac5a96342f8d50f88261a6dd039eca463863a0
-
Filesize
9KB
MD571b0fbf40a9d99fcd91cc58502a97362
SHA11815078789a7a053bc1b7f87cce09154e9cd8fd3
SHA256d869a0e7b45e81e1e6d0cd82de4f51b68d3fd0812dde1227ce5498f01ab90fb2
SHA5124edcb85e0713454c9712538decf328b9d6e45a6a69f4e16ded0e3f939bdd71f280b3322cd0171c48c21e45b442ad82cf31820c6a3a07ff3443ad8065a385e725
-
Filesize
9KB
MD5efd316932fbf2051407633664a449929
SHA1b31bd7a140463e00d2e3bbf6b7f77b3a914474aa
SHA2566bcd3e76f1cc1cb2b919aa8102a631dc7ccdf624624a15e63f43395194bd6294
SHA51247ae5c5917aa2797cf0334442f156dd92b3523855c5d92b09cf819ef09c404b4a19525e5a05b606e21bf9ee0e76cdcc77654ac3fa57e9ffe79e4ca4eee0d6394
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\32C1251AAE84C8660914EC64E536756412CA74B9
Filesize27KB
MD5be9da38c5e4f348c9905ff5d2c263ef7
SHA12cd97d1f13e7dfecc7a9db7d31f2d110ac908ae4
SHA256fbed040a2336f3a679cc6ea9297de8e6fd17beadf6be20e25492c2bfbe8a5f7e
SHA512f67e5a602593c412839df4aa6cbcad764ee592a7eefab5a711cb245574ca4966af920d54662c6cbe5ee41fc5be9b2185171dd51a52688e710ab34d0f26872a04
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\thumbnails\c9e626258b56c126eeb9839a3833c741.png
Filesize20KB
MD558fcc649bd0b1614ae16e1f1ce3cc0ca
SHA1e042c5c371ff1f3e8e3091a9a892817d1b20a708
SHA25659dc0ddf8a74bf263936f10fa5ffb5ee363df0a75570eee2d5ba4b99a2098ea6
SHA51297bf425bb937ab26eb206a354ddc60b94ab2d8611e18b9c75dfcd77ba22fe24fe85bca21cf6c66bf2170336481c6da4dbe9777334f0988b69429ecd2c797ef77
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize15KB
MD5df3a664e9bbcf3aecbbaff1af8c85ece
SHA12e0e9126f188ec72f485d12e23645e9be4b66839
SHA256375d1769fb4caad8ec0bf1ccfe6aee9673b348d6e987f374b0a498cf631a28e5
SHA5126de4c9095735a05f66d4790387ef3cb55cf1ecdd3b5f7633dfdf361efd502be3b24834ed1c7dc0a83557bb7888e4a36b5ce26c5d8924defdd0cb3453ee94bd50
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\AlternateServices.txt
Filesize453B
MD583a459ee944740b83a3f449d79ceaf08
SHA1d7c414e933955f42f1af6e1dcc86a4693ed88f6e
SHA25677935952f690dd6ff941a2d8d93f23c172968276b7b41f158992ac8d917973ea
SHA512b7290f7340200f46e9bb2c8a5538e99ec1cc3cf7428264ed8c8a89ff819e1287b2d45bc89a93b1172faefdf13fccb104ed1caf9284bbe2e4040180b1567d6f53
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\SiteSecurityServiceState.txt
Filesize518B
MD58c08cd090707f1f1c09bd7d0a233fd7d
SHA187720c27a01ab33ae5e7ff6e507d9dbf7f88f063
SHA256dbabb7cd717495e907d63e0b0af24b892b59789d6b2b0c89b2bf5ee58a7b41c0
SHA51231719955f256db01edd50803b06717701ad413c1a537ff954261bac5744ba0f58616bda7bed497650785fcfedb995f6bcf1b9a3f74e019bc41552b273f9b4887
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\bookmarkbackups\bookmarks-2024-08-07_11_JYHA1IDH37kjW2ud4k03lA==.jsonlz4
Filesize948B
MD57c618c5385632ed123b3929e89a9104a
SHA1877eef304b5bca587c7f990c0b187b1fbe666e04
SHA2560c052f029079668e4dc8f63800c6b2fd173fd97de4739e5a66d017df726f519c
SHA51278e0c287f8367a1fb67e816d2ca7a675cf880d1a245ebc1f4633c52a54bd7fb8ba4564d7c07ceddd9f56c9efbaadb2da1ccc928f679645b3d91dcdac7c87d64e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5ffd6e413b70ddd0ebe5e2eff38c50f99
SHA14f0a7c06d93a31046f4c1ded699dfd7cc2deec5b
SHA2569227c56487cb7c744fd984ab4099c722146130ecc6886183be528d0900164347
SHA5127d63aabe3526848569f5e923ad75bf8b9b3f4aedee96d4129886f63eed64d5d9e4512ac0acee54bb4367a94a4e4692f5d8483d302fecdfb2b16ed4e96d7eaac0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\5ed4730e-fd35-4d88-ab05-799d85180fc0
Filesize746B
MD560b82805a7816eaf20a12f2495a27a98
SHA10bcc5a16f798374887f83817b82f0b7971b98f6e
SHA2560d862b76fe156840b8c9fec6701f304a9abe2cc1d14394280d13c395200e8c03
SHA5127a0b0f56bbce0aed08253e05963cedc46d44501653676ae7a6da31cbf365ec89e7316bc62e031af491a305af4ef1715ebb8d1d0a22e966e8f54f806082df6277
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\5f3665a4-4d48-415c-aaa2-e312e1ea89f5
Filesize10KB
MD5c8715839a09804e80c863eedf7ab7ad5
SHA1ed494e9bf88282bdcf6f12682292e0d48f1a6fad
SHA2565a2e21dd17027342ddda8b05cb499baa3214aa3088be1c100cf0ff9dd4a7562c
SHA51277f0743233ec0a8bba84c02d2cc9de975b3331aa99e86cee6d5254ca6546f89d6ad699716e4b9e8406323788ea4c0fcf2839bfd1b01a3bb65f318b9775c7f740
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
659B
MD51a84890aa7aecc049d05e9cd204e78c5
SHA17fc1705a5a5ade5cfbdf36f06a1adbf39b415c79
SHA256f111792e910f460375e84dbd1cacef8e9810e9904a8e6c019179c4579ee13ea0
SHA5125033c840aa2e1e89fdcd724d6b7337388bea458fb73781e103aa5337b1b3df0a3919a3db5eaa59242211325b4707143995b66ba664134e48ef31ff995fd8d443
-
Filesize
7KB
MD57f9e88a7cfda297b0864c8077e15e0a4
SHA1d877de6e1d6662c1d1d4d2a8ff12bdb8bcc4f5ef
SHA256a2c3576b77ac75a1f24e6cd9b301ec20c0629dd539369b7caa3ece4162a408b6
SHA51217e0c8e0ace960f54556b36bdf789b26e2f5fe03c1e27553dabcb29b7f9890f3b752db5f6dab0bff536c64779e73613291c7b6fbe061c20fbe7301e7d7fab198
-
Filesize
6KB
MD5b09206d82be79757c4f9aca72199f045
SHA13e6d09de4f2299e2b73a8970182c6c87ea1ab586
SHA256e44fd77b296776a0c14bfbaf257844ab7427845175596e08d0dc6256d5cd7553
SHA512a8f8c01854f3c102e5e2eb8e71bca749a6fc925a3ac385751b4f80981120db94e4929ccdc10d0880b47c78e9022e17b26637ee624b9cae7e48d98300005fff15
-
Filesize
6KB
MD5f6ed12ab6500b64e508bb6fbbb6d92df
SHA1ebc271ba77355afe347b5ddc1fadbd66236baf8d
SHA256abe47b469ad0098ed68a10fb19c1dcfe5962a9b693e65b6d8b97c9d921f53d25
SHA5127897adaa82ec894f432d4da349edc1682a9a28d889b505bfefeed7af458da9bda6bf799e713c650aa75365f14c90b76042142762fcef6cb939561bb56811c229
-
Filesize
7KB
MD5d7f3799d70bb35783f4a2f2ad6788a97
SHA1536094790c1ee3fbcddccba60850cf50ed435816
SHA2562f28abb71c6e00e5b5e3ba28a697f6ca7740a6de0e1d598ae61a1ac8d3cb03f9
SHA512b0d498eb27d7835675c07ed4a39f728a4654fbb019bed7bb69d274992bbdce1aeffa78283e34d6136963dbfc1bd4aa011be012dc9cfa52d933e7409a71b39e85
-
Filesize
6KB
MD5a7cce467d31bf1908ea556d1fd35b21d
SHA141e284625d498c6d2e42799b71a82e7bf7bb74ac
SHA2566b5d27e37d29079770f469e2ffe4d3df00d2471d6a8beec0f9335d84d70f4b45
SHA512cf61ab1457bd5725985a66a073311090cc8ab5c4dee079aecb3b1e6141b81640a3189e28b25993765fb5fc571bda328f07758a8f80edb53ebfb176cd7d5467e0
-
Filesize
7KB
MD5cb4348e103cc8ad5fec3175d2ff857c4
SHA1473106c5cf292719eb578db38bc150513f0c24ea
SHA256c2488bca51b6417ee124b7e31c6e9a4b99d3b96b565530a047ba195419820a85
SHA51204d82d5b6d1d78e7a9cfe55c0c99e73767e9e6a57ede055569b4ec2ec8cb20e8f83c9750755d7d51c0076a453e3944f8af41e23031e80ba751bcb41587814fbf
-
Filesize
7KB
MD5a0b7786e2fbde6f3a4a9600542225e15
SHA139b74fc1b5af2c2664af5e90a373bbfd233e688c
SHA256a6bc9c62061376eb9ebe497dea440b0c4ad1bce452e6cc4ecaabf56589edb4ba
SHA5120d57f2a1e9ded36aec9e424c2d60641ffdd61cbe242017ca99afda60a67f80d0c64f3b9a08e590e9df4365488c2fbb23aabb8c0547dd7f54ba60b963ca7a3fe3
-
Filesize
7KB
MD5a33a9f83330b3a0355d4c96c4e55029b
SHA1d6e7f9e553e61e22090a5f35095000c7a0fd21d3
SHA256f36cf2ac0c06fa18cb35fc301c68e7b339a74be97c6217663375780f0f5353be
SHA51203bcac2474a36e62ddb4d2e041de7d15487689840a14b2e819d3229857136cea820496959cea04e7906c36acb55ec2349eabac41f22074c557b4dc7037a3ffd6
-
Filesize
7KB
MD5566a43b044a761b99035bf3a0f1c7104
SHA12e370e4b85912262e813b8f5107c632ba4408f07
SHA25625a8e9eba42781a581f2d7a24966a80b71114a3355d6daf6ea2512f1c9c33fb7
SHA512766db153bf029385a5080379f8a9df0f4c1d3e6de634fb9c163b623244b12cdacf5264895b89b5d4953d36b00c2efc43a8bb4a1d3525b5279d3004cc004d71f0
-
Filesize
7KB
MD5204bced9dc7bfb9b25b3d24ea77f4f28
SHA1df1bd74fa2d7823df0ba77bb86cf740b4d27e117
SHA25656d51056ce5a1a5839de6193cb9d3bb4ffb3abfc2c6d9a51e9b9f7bea5190ca4
SHA512ccc54b42f03fae2da3a389d4b227c6252ea4f988d72cdbf535aae740991277eb004492ad588a84705481b850d9956ffa4763cf7dc51390bb47caa18c70af09d7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD59e1929cf426aa8ab33e27f5763476709
SHA1e7e1a4862e4ca329e8fb8034403e5a8da1d21107
SHA256dbbc3625a6f23d41a7861001a23bade3aefb28a2357a0730608003ef4354077e
SHA5126ea125853e02db0e1ab2164099aeb5a9d922132b26539adef70bc3607bbbc7110b9f9657daaae100b042e62577a5a3fd855a76039a0a907040a4938a811d7416
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD572b4d5be808ea4e69a22a3fb98cc522d
SHA1f7fd641a6aa65b70c1573cba6db5aeb8f48048c1
SHA2561d50e37e644a78534467334a009a8cecba185e94c8e6d5ca369e9a742cb1a2b8
SHA5124c607f6e47ae2e5228c23eb08866d25aa01cba530d2bbaee2f2d30aaefa0fefa9856dc2f5c6d6a9c7f429e9001cf2995b44a2de8b01c59d2eaa278be3072f40a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD532b80995ca40e36ca1bad5802e89e58f
SHA13127c143a6d6907483deea17bf19ec0ec3a97b45
SHA256682d3e3b1b01c2497e2ee51ec5ac4cb872f0632a6267030de18f6db2c5ad65f7
SHA51232f7c131c56fc8f08d2baa2a59a3aa32ab7ef20597052380a276e7ed7ca3a66ed3dba940e701c45a14f1db16f7c239a65190d9801432e3d48fb65eb9ff5de23a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD50f3326698857a9877f2fbf6fc726131c
SHA122acf354ff942b4ec010b61d6534f70b4451eb42
SHA256b554bf7ee46a7db80cb8a26ca556c4d7e17147d8fdfa3372b6aed630272726ee
SHA512618f2c0896c7de6cb60ab0797f0e0501261133d6227dbc7c7b3b0f98fa9404992b52d0283664525307a6b71f9c7c5519ddffbb2853f5b15a10365a75a03330dd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD535837d05b6cf54015f43cd1db125280e
SHA1e6e20a84153a5315b5ae3fdd8c77dfa313decefb
SHA256fd48bf103e3030b131f8fba17d25962db6165d59e5a3ec518913a501a7c2eaf9
SHA51271006a03dfe9b49a9477b7ff755ee90a7ed67319fbf0d07516ef4a2e9e1b3b8922a8be7cb3b044a21b84de0cebd1f9a6d618e21831c10406defc04062561f726
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD5383e36ffd1335445d7cc6a82f9d11f78
SHA102660427d923b0b481cc057f9a6e7a4a916cac4a
SHA256d183ba1a65766954ddc103a1046cee1657692a292aa08d0a21086afad68b89ca
SHA512e276b5e7b8ddd24d186694d8d2d15b1c8b686c4fce4f4c7412aa33c870583d5b18b66a0f53a9beafe377f5ada097de1e021719a4a52a4660c89e79205395c947
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD531e1e81158974d36f078233ce9374385
SHA1a721fcffec90bddf484ba69426fcacdae40928f4
SHA256f4fd3e5a3735e1d6a3b0a792265048c0ac86276aebd33bfce3bbfb936b4d784c
SHA5123c090f198ef4420096c62b38ef06a5e265f4fef8c8f52208013fa1ca760114b0b0c770f8c885f81b210e2096ee57a832cfed75ff66e06bb9e307180c663faf5d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\default\https+++mega.nz\cache\morgue\154\{d540fadf-d094-473e-98bc-558b11e3879a}.final
Filesize1KB
MD53efa9abd92666265dd81c4f4311a96f9
SHA141b6b716d67b93555e444cd453f3c6e3f8c9522c
SHA2565066b1841e8877db31312ef3af86f9bc9234c95071119e025764f45241a4e2e7
SHA5125961950f077501608a0f2975e7f69c483eeacc4eec4ac77fd650cc1131609501f87819f93ed23aa508a90426156abf038a859fac4112d2d4435bbb634027cd6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\default\https+++mega.nz\idb\1409365021%s2p4.sqlite
Filesize48KB
MD5a1de51166ced984c87d907aaa34101f7
SHA11c5f3bfedddb8a265a28c450e72a0372e241df51
SHA25691266a5159418a2c8e04d848a7fd2e339a33be382f055b1a9823fc793b063aad
SHA5123cbfdce5ae01b64f0ce2a52b53e2d9aaf2e96446b0fafdde225d1d078ee9532ea6bcfea7d2c40969493f6b1e8525ad937edd21fe3876daf1eed9fb75c7e287c7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\default\https+++mega.nz\idb\881739854fwmq3K2T1U3haKcke99Qa.sqlite
Filesize72KB
MD52cf78462b0c753dbdf1c437be7eaf22a
SHA1ae83c519c1c42c75b366d21177e393e7cec6f8e1
SHA2562a954eb2436dd98bd9fd34c0683cf766bd7b5ec37bf3aa5084c755912961416f
SHA512750f3cd1b2e2d31fbee33072b4d73a0285be5693e372bad32c3f0e7e3a82a94a7c1bd0673e8c9882c050d6b86932933cef4398c353c0ddb252470a32d0c2819e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize208KB
MD55e9b5d9f9dc05a73cc2be466ea2614db
SHA1d9b542e0757d7753467a4556d85c6b24708ac63d
SHA25611ba606fc0da0c6bb5ee09c641ee8ff97a74af61939acf245df591b5a2dc2ce9
SHA5125d7d61ba9c71e9cee41ae6781ad75a23a50521f2c85afc66d8b8a4a0916387981f8a82176eaf6c55e556964a7d20b5749e0e7d3c87c1782f4f7aca8e11968783
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD57f868e557b098795d645df9ea302427f
SHA1001f3306144559b4049a8ab139b4139f51e59c0e
SHA256b228e23ecfb7965e3badefcbb031de0b4bb887634bccb34a826ac8ac89124ac5
SHA51256fd8aa514cc25db5a2c9191d665eaffe90182cc5e4f15317e0cfbc9adf7336d9ad937d20384b0504f784e5939b76b4c4b0020cb06e4a472c650355cc6c4c89a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\targeting.snapshot.json
Filesize3KB
MD574d77ade40667c9ae2c4f4d98a2c8237
SHA1a19985ed40c6ae5180c054e506ce551be8ca6b86
SHA256285d05ece4188e6331e49eb6e04a4a5e35f9cff6a9823bbe206ed523f887ef9d
SHA51299a90ba70e052647b2546a5637b1f1bf5bc659433a6bead9e8786ceb640a57718a45fa694588f4fab13231aa1d5a4a508b67da08b47db6bea4cda14db19e2ccb
-
Filesize
141B
MD51995825c748914809df775643764920f
SHA155c55d77bb712d2d831996344f0a1b3e0b7ff98a
SHA25687835b1bd7d0934f997ef51c977349809551d47e32c3c9224899359ae0fce776
SHA512c311970610d836550a07feb47bd0774fd728130d0660cbada2d2d68f2fcfbe84e85404d7f5b8ab0f71a6c947561dcffa95df2782a712f4dcb7230ea8ba01c34c
-
Filesize
42KB
MD5865e8e8e7ba1a140fc8c771e328ff9a7
SHA1c900d82aad37e5f70f367216dc4cf8c8a039221c
SHA25657045a88eb427b584350171792e348d1daedd7970b3e46ac8b3c9e035c2208ca
SHA51289902b3aa63d7bbf8431fd92a9bbf2595089c8405d20e3f75157fbe7edefb7b4272fbee7061c0ca29e87fd2a6ff56717932ba1fc90d151410fa4f62bdf83c72f
-
Filesize
56KB
MD528036d24b242b81dcc52b0473028a9dc
SHA1800fa62c215eb066eb63f7c87985ba7bc5ff1994
SHA2569901722cc3f8655cca0270e1614f788f9cfe8df9f3015bfa60c0867b6824bf22
SHA512fc39ed50acc825dff58788d9a4aafd4a7438fc2a2483ed225c93c241787a49d58d0fd73ca2ebe19c730ec5f887d9946c630274ed68cf4d7dcc9ed174222677d4
-
Filesize
50B
MD5dce5191790621b5e424478ca69c47f55
SHA1ae356a67d337afa5933e3e679e84854deeace048
SHA25686a3e68762720abe870d1396794850220935115d3ccc8bb134ffa521244e3ef8
SHA512a669e10b173fce667d5b369d230d5b1e89e366b05ba4e65919a7e67545dd0b1eca8bcb927f67b12fe47cbe22b0c54c54f1e03beed06379240b05b7b990c5a641
-
Filesize
22.5MB
MD518f6a38db19b858d1a044cf08e62216d
SHA1c09208f06c8d484072b1e1b4601f85608019b3fe
SHA256701f93961976def77d541a81eed72fd053b862477c64dde1c09a43d85733d85c
SHA51277953f45971ce41e3fd389882e14c59250723c0ab7e5eadbf104d42870e11023400177a281878e20e4ec5a2a30b15b71972f5ff8339ace4efbdde9a3af2e4006
-
Filesize
42KB
MD5d60ddd595ccce743119ba9621809aa04
SHA1af3022206c0632c97a259d634b8421f0ca1b05c9
SHA256da5eed0058770bb43b4610c6b09dd0598c067cfc3a852ff8c4f6501dc5963c8d
SHA512407522c1c3e27429a4245c713bf6291988f26e75885b7e1913382f62034996655ea0c5c8316cb849f4a8e17ce5409c4524c3544999f343e8b9dd560283e9df96