Analysis
-
max time kernel
648s -
max time network
640s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-10-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
Mercurial.exe
Resource
win10-20240404-en
General
-
Target
Mercurial.exe
-
Size
3.2MB
-
MD5
a9477b3e21018b96fc5d2264d4016e65
-
SHA1
493fa8da8bf89ea773aeb282215f78219a5401b7
-
SHA256
890fd59af3370e2ce12e0d11916d1ad4ee9b9c267c434347dbed11e9572e8645
-
SHA512
66529a656865400fe37d40ae125a1d057f8be5aa17da80d367ebbe1a9dcea38f5174870d0dc5b56771f6ca5a13e2fad22d803f5357f3ef59a46e3bdf0cc5ee9c
-
SSDEEP
98304:5kjozJ9/im8XVBKl6t1buVfRhq+5tXzgCa/T:lzJpjS346t1bIfuq07
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1292280828943925379/wr2MPd4CdaketDsDUGciqo235SnOInfpzwVpHBmr3v3r-nWMVH5hZYxHbS4lNXU9R3SR
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Executes dropped EXE 2 IoCs
pid Process 2332 Mercurial.exe 3672 lol.exe -
Obfuscated with Agile.Net obfuscator 11 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/4944-6-0x00000000050E0000-0x00000000050FC000-memory.dmp agile_net behavioral1/memory/4944-7-0x0000000005310000-0x0000000005330000-memory.dmp agile_net behavioral1/memory/4944-8-0x0000000005330000-0x0000000005350000-memory.dmp agile_net behavioral1/memory/4944-9-0x0000000005120000-0x0000000005130000-memory.dmp agile_net behavioral1/memory/4944-10-0x0000000005370000-0x0000000005384000-memory.dmp agile_net behavioral1/memory/4944-11-0x0000000005380000-0x00000000053EE000-memory.dmp agile_net behavioral1/memory/4944-12-0x0000000005400000-0x000000000541E000-memory.dmp agile_net behavioral1/memory/4944-13-0x0000000005430000-0x0000000005466000-memory.dmp agile_net behavioral1/memory/4944-14-0x0000000005480000-0x000000000548E000-memory.dmp agile_net behavioral1/memory/4944-15-0x0000000005490000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/4944-16-0x0000000005CA0000-0x0000000005DEA000-memory.dmp agile_net -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 71 discord.com 72 discord.com 135 discord.com 140 discord.com 141 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 136 ip4.seeip.org 138 ip-api.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mercurial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mercurial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 lol.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString lol.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03 (1).rar:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 4944 Mercurial.exe 4944 Mercurial.exe 4944 Mercurial.exe 4944 Mercurial.exe 4944 Mercurial.exe 4944 Mercurial.exe 4944 Mercurial.exe 4944 Mercurial.exe 2332 Mercurial.exe 2332 Mercurial.exe 2332 Mercurial.exe 2332 Mercurial.exe 2332 Mercurial.exe 2332 Mercurial.exe 2332 Mercurial.exe 2332 Mercurial.exe 2332 Mercurial.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 4944 Mercurial.exe Token: SeDebugPrivilege 4968 firefox.exe Token: SeDebugPrivilege 4968 firefox.exe Token: SeDebugPrivilege 4968 firefox.exe Token: SeDebugPrivilege 4968 firefox.exe Token: SeDebugPrivilege 4968 firefox.exe Token: SeDebugPrivilege 4968 firefox.exe Token: SeDebugPrivilege 4968 firefox.exe Token: SeRestorePrivilege 788 7zG.exe Token: 35 788 7zG.exe Token: SeSecurityPrivilege 788 7zG.exe Token: SeSecurityPrivilege 788 7zG.exe Token: SeDebugPrivilege 2332 Mercurial.exe Token: SeDebugPrivilege 4968 firefox.exe Token: SeDebugPrivilege 3672 lol.exe Token: SeDebugPrivilege 4080 taskmgr.exe Token: SeSystemProfilePrivilege 4080 taskmgr.exe Token: SeCreateGlobalPrivilege 4080 taskmgr.exe Token: 33 4080 taskmgr.exe Token: SeIncBasePriorityPrivilege 4080 taskmgr.exe -
Suspicious use of FindShellTrayWindow 60 IoCs
pid Process 4968 firefox.exe 4968 firefox.exe 4968 firefox.exe 4968 firefox.exe 788 7zG.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe -
Suspicious use of SendNotifyMessage 57 IoCs
pid Process 4968 firefox.exe 4968 firefox.exe 4968 firefox.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe 4080 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4968 firefox.exe 4968 firefox.exe 4968 firefox.exe 4968 firefox.exe 4968 firefox.exe 4968 firefox.exe 4968 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 1336 wrote to memory of 4968 1336 firefox.exe 77 PID 4968 wrote to memory of 4568 4968 firefox.exe 78 PID 4968 wrote to memory of 4568 4968 firefox.exe 78 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 4636 4968 firefox.exe 79 PID 4968 wrote to memory of 64 4968 firefox.exe 80 PID 4968 wrote to memory of 64 4968 firefox.exe 80 PID 4968 wrote to memory of 64 4968 firefox.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2guhtj4f\2guhtj4f.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:4044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1494.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCCDE659821D0A491DA09260CFF0F03F5F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3104
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zu0sgy2j\zu0sgy2j.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6158.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6CE3535DA0AA42B1B628F8A19152A65.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2592
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4968.0.102938440\1487250123" -parentBuildID 20221007134813 -prefsHandle 1716 -prefMapHandle 1692 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cb69762-dd35-4937-800f-f6717c3c308f} 4968 "\\.\pipe\gecko-crash-server-pipe.4968" 1796 2a7335e2058 gpu3⤵PID:4568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4968.1.1617530915\864201579" -parentBuildID 20221007134813 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {996ffb53-5e6d-403a-a2e3-aed09cd7d0e1} 4968 "\\.\pipe\gecko-crash-server-pipe.4968" 2152 2a7332fce58 socket3⤵PID:4636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4968.2.1564882967\1085842728" -childID 1 -isForBrowser -prefsHandle 2832 -prefMapHandle 2828 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d62bcc44-8636-41ab-b491-7a003c741562} 4968 "\\.\pipe\gecko-crash-server-pipe.4968" 2804 2a7372aeb58 tab3⤵PID:64
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4968.3.1966106482\557889588" -childID 2 -isForBrowser -prefsHandle 3628 -prefMapHandle 3624 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ae96dff-f477-41c5-8cad-3a2c62c15dbf} 4968 "\\.\pipe\gecko-crash-server-pipe.4968" 3640 2a728361358 tab3⤵PID:5080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4968.4.1748552240\1250007315" -childID 3 -isForBrowser -prefsHandle 4252 -prefMapHandle 3628 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {542fda57-f1c9-4acf-bde3-bbcbcb8f9c46} 4968 "\\.\pipe\gecko-crash-server-pipe.4968" 3804 2a7392f5558 tab3⤵PID:3940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4968.5.879064338\2033312690" -childID 4 -isForBrowser -prefsHandle 4928 -prefMapHandle 4924 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {49442a22-add3-471f-98a5-6bfbfacfe1a5} 4968 "\\.\pipe\gecko-crash-server-pipe.4968" 4936 2a7389bda58 tab3⤵PID:564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4968.6.1171609738\1148125055" -childID 5 -isForBrowser -prefsHandle 5076 -prefMapHandle 5080 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {64bee687-d3b6-4c3e-aa79-8eafe702c71c} 4968 "\\.\pipe\gecko-crash-server-pipe.4968" 5064 2a739ce3b58 tab3⤵PID:1152
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4968.7.801212599\753309219" -childID 6 -isForBrowser -prefsHandle 5268 -prefMapHandle 5272 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {38038abd-59fe-4cfe-9223-ed86606c7695} 4968 "\\.\pipe\gecko-crash-server-pipe.4968" 5352 2a739ce4158 tab3⤵PID:700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4968.8.802010009\639527423" -childID 7 -isForBrowser -prefsHandle 2708 -prefMapHandle 2908 -prefsLen 26689 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8146b963-fa67-4ad9-bd6d-c7071e4735ba} 4968 "\\.\pipe\gecko-crash-server-pipe.4968" 2936 2a739d18258 tab3⤵PID:2348
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3772
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03 (1)\" -ad -an -ai#7zMap11851:116:7zEvent148131⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:788
-
C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03 (1)\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03 (1)\Mercurial.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4nfvtv1y\4nfvtv1y.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES64B9.tmp" "c:\Users\Admin\Downloads\Mercurial.Grabber.v1.03 (1)\CSC6684223F98874F9B911463F6A3159846.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1312
-
-
-
C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03 (1)\lol.exe"C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03 (1)\lol.exe"1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4080
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51d1ad81054ca4f7e1705e47dbbd38096
SHA1f43f4579bd5c6d61d2e3559801e4b92d2b0274ec
SHA25685774d8a9602cdd6dd90cf987551e9cc49a4d46610f071b8386706155dcaf079
SHA512a37abc8304bb8ab453f465cd635ba04d0381d1a3471806af337a4cc7d85dd0a3deaebea3875fdaf7b6d2032c03f9d7a8777145d1b5b09caf80858cf9a0407e65
-
Filesize
10KB
MD52d5daf2e04a25e4b49f4ddc4c8425cbc
SHA1aa6fe378e867ce201856de297162bc1af1669dae
SHA25609114d9768541a3d5e674682511e4f0cff0b11bcb5d9c63943a4aa2ca52ae03d
SHA512bb478bc91e61fb5d7289cc2ab85b31f512234fd069ef2f7b74139e7d74fdb1a71027625edaf6ef6efa6384c71bfdef463db8bdc6d00196906b442a33e74de219
-
Filesize
46KB
MD500418a494237406bd3a37cd993d30072
SHA1bd60e12fa82b7cdcbc3bab8e72cab6949546f890
SHA2560f9aa63b9e9496bc76837d587bc23ab48aadfa6aca1282b3d9b44be45387e536
SHA512b4fb8d90a7a7470549c0310b41ca05062728dbc5835a2443c2a2b505f2c4c4496497fa678befd4e3f7e4b657e81d4c61756f4d4b5278a5acae36033cd3a7dfe7
-
Filesize
11KB
MD5cca195879faa237931021be964ac1e9f
SHA1981e4b046d235dd00a226db45205a059a3e28f23
SHA2568833b4293fcf77df67870416c8fa1625b607475b87b0cfe04c1072f99d5b2ce3
SHA5121b8c07c481d29017e4e5b96e0360e9b4c6be4b3f418dfa801071dc7dae3d4a4b474b9a5173f29ae5f7df624e0138f322bfa3991878fd05bffeeb231246953702
-
Filesize
25KB
MD5467678833dd15ddc6f4d5cf1b44a3cc2
SHA1119f80fea6c9675c308ffc785b1d3f52d85a48d2
SHA256422d95cb88cd6430befbdcc417c26b3ca6bb5f624f1255fd06314c202edf0592
SHA512d3ea667be909c887865d88b29e6c994ab925eb1a66d22539663f80aa0fab6ee33a650e3b1c892e7f8ec81fab3d3a56947d0f70144ebe9f344c5f86d60b92e751
-
Filesize
10KB
MD5e0f1e5f0fcd1e8252287d33a23e32a88
SHA1be6ae2dbc88d3c7b619e42dd9f774c3d281b38ca
SHA25650070a263009bb898fd74d136b0a5a7e1709dc1e07b236cf2a852681e6a33a01
SHA512e3d33386c0f4db44ddcaee831db726e05aabe9a5d22262b177b3b4f4ceba03699ac8f94dd1d708afd4255da604dabf8394a79a7202f53d28e8b2d9d8039f15d3
-
Filesize
9KB
MD506fa7240d7aeff222ec4d1a5da93603b
SHA1c36195e887851ac129971ea100f281c7eeee8ae4
SHA256f9810c47a2130422c8ea4159254c2246e8c05ef398592a92eea85f8b188a4934
SHA5124e600ea16c50db112d7860d24074c8267de4a37145602f543a678f9187380f8c1cb7a2bbb548c8dc8dbc01fe361f1532cb5774998ded9e0584c9f78e5e08696f
-
Filesize
10KB
MD58c19510fb17d17d82f3d86fe9652fe69
SHA1b0d3dcc708e28b7792dd05d4d72b6e05f52bc0ea
SHA25649392ae3e130f7234484fd332953e61de7b1e6772e7de14e08565a5857a0f595
SHA5127681f4ace74ab09d3b3e21ef67b28ee39629bef93a6cfba7153cb32a331367a2779562331f19f6af4296e370e6cef38b3f65bd899adb5dd694f6f7b4f08d663e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\0305BF7FE660AF5F32B4319E4C7EF7A7B70257A3
Filesize13KB
MD523f6145a1e17e23e7c5f3cc75bb61131
SHA1952bfb42e377f1278ef7948e5213f698882f2031
SHA2560478dcfb7b1778d3175f7e8c0cbd6251d9cddbb6ddc2ddfc74ba71bb05bdb5cc
SHA51211d406ccc360d1db9096d358a63b7f384cd054078785eb7f75845c171a2cf3c1caac14d47b088c34d256f85a87c7eb27331999e8a8146aa54bb9f672dcb91c43
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\08A256C122CC4B6163C84EE1CF3D0E2C8CD28A44
Filesize563KB
MD574a33fb26d8eb44f59dbf74d4a04e1ae
SHA14962709bf7d5b6a7d4a7e559a3fcca87c98316e3
SHA2567466189d7c900ff3f5168611b8c9453dc34a63c65bc053d661305c9befac16da
SHA51259c85bcce4e21efab57a0fcdccbfb256fae328a91d845de74b33629e4e9a14de91a8996c5fe3713cb9e80ac4fd3723692b00634346013ba4feb441c1a1d22fa2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\8F9869B3224943C8C2709E31D494BE9CBCE15C5A
Filesize493KB
MD5bad7bc240fcfb3c8e6e07a510007927d
SHA11f9b94dfec1a82f776de6a87d89a4f717b34412d
SHA256920b0613d6ebed5e8210c5709c41aa2e5e1b0c45f7ff562f4d823a0b542c2a15
SHA5126246ee1f93f58db3aaf681bd87800ce1334e553581d02766b64dfad64e57027719ca0e27579e38228abf2785bb518475b6076824ecfa59b4b18aad0dc953b23f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\974258D4EDB32042AAF67803BF1EBC9B34561AA0
Filesize376KB
MD5a3396eef451d29ea8f0b80d383d43d36
SHA14bf46afe9683c0092226096183f4e9157be1a3c7
SHA256c2cf67fa5e90b10bbe21930218b45f936080ca16c998224d8b1153f87b79ac36
SHA512b29376cfcf1935a6740a70b67b8ab81e683c192dd78584f113842b3a41851d1ddf149c95f855a619bfecd9b717382c1757ecbb57037bd32663554a9a3bb5ba48
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\A59A6A29E932AB44D22AA680C52E5FD3F0523D4F
Filesize165KB
MD58eb5e8f5125e8f1457d31a98e8c77dee
SHA193906724d867b5838348bff7a25848a33c5c60a3
SHA256d5b48eb5634039ae8bf8f799d67b72654ce47c482ba7d32c5b64bc7bc49eebd2
SHA512df15544d17e52c948242a48679dba47ddeca5c39ba78182471b676399f81bf9bc6c98beba24f9d0b2ca43b1fc0f74ff661f72da90097453306ac967913a26ff9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\A79E74F56FBC41FC30FA0FC0D79C5FA2072573CF
Filesize94KB
MD5cf88e27956c2e57d89574481e32aa714
SHA127cf1f295d5bb4e6c091a648c3723f947ce6ae67
SHA25672cfe7b0c7caa4c7f15242a834e1941b3cb496732f3cfe6f0980f8774230f861
SHA512183ad256f9d3574c7fe46fa50e6d9b720cab0e4de096437c0d4fdb88a04a6f841f92da029f8063b9bbff38c8bf6e4508803999c518133e150600791b0b19c71e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\C45825CFF87F338B0C69AEDA2391314C36CA979B
Filesize964KB
MD5284607e90f54caf434a41daa73414f06
SHA1bd2edbd6c4076365515799ce02b57c2e6bd413e1
SHA2567a73b963a109cca10017e97ca57a22c36bfa0226a08918e0af7fc566b161244f
SHA5121568e320edc638e835fa40cc4ebbb51e2b81659fc289a0477d84f8917fdbb47906371edb22544d4ce4247d5ded77f042e7db43fa64dd3559b7a317fbb8b5e8da
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\FF3BDDD4119E0BF519DED694C7EC51FB48BAA86A
Filesize18KB
MD5e8465d43907b8222f67860f8da3e664c
SHA14c51c983381f874af556f4ec3789c63158902f91
SHA2567f8b8d3496daef9aaa488122ba2f758759e6ca11ef2570ef0fe810bf67ec4996
SHA512a82e7632eb3a724ef96bb87bce18a0e53f592944a2b5659539a94418109cba761e90583644fa58ae0f74bb488cfd3fe498704b3e49a61f958ddd83accbd25f08
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\jumpListCache\647X1wkxH3gWcR0oGpqiFw==.ico
Filesize3KB
MD58ef88a00cafd57a82fdba56ea1948148
SHA137e0c91880d4036d67a367132f2d42cdd78c0009
SHA25629b3504fc1c4a46724b5f4cde8807228eabb0e283618e8f8d34be6742ac50700
SHA5124fdb26ad4612b7d54ef72e7cdd9c02cd60984a37529d71656ff102ad7d64d2d97cbed5d182484557ef6f87f016bfe6ff34285a05769b7ea7701c4867199e1373
-
Filesize
1KB
MD54b08c70488cc04093d19c8bc6bf43f47
SHA1b75e236091c2154a2c96f15f58bc45e6a536f200
SHA256acffcdd84e3d6bcdc58b3d8625e929328815de594be08b03f8ffdb2c25ca1e60
SHA51276e644d1ca172c2727aab12ac29be6ae0a713c9838c87d7d477ebde1d879537fa77e68776d6af55f56a18769b5f61acb345ce88fc34dbd132a85558b1294dbd1
-
Filesize
1KB
MD54dd348abf2b4854deba632d7049e418c
SHA1131d29f4db147c82b9d33cc2cd3b8385f0712067
SHA25607c37fa5e3ee28900865f52e2c8679eacc54689fc7e59ee80ef1ab1bb798a85e
SHA512c2386b5d2e7e28864e8fd5510ec30346b27aff19eff8795be21f56fd8be3996da9f91b830d956104fef705e52312e464712389ff46e48eda0f18fba50c0511ad
-
Filesize
1KB
MD53ea328f2479601eec1f5db063b8fd525
SHA19ef3403b1eff89e7079c08bc126b130fe09a2457
SHA256a7a19421d73585488db6bad48900be30a20837490dd7a6dcd7594b518d4f44e3
SHA5121cdf6e027300cbbb759a33dda2077cedc03481f37730194ccec24c13c982a8ca1a6340efd6a0d6bf5387bc0dde936c72755fa7567c86009763c03acf5d8737a7
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD5bbd9c0654f6be30b6b7d10dfb208d06f
SHA1cdedea1d8380110f2f161bc9e03eb2b7315dbe1a
SHA2569bf218afc41dcfc401fb9de035952b423b5d9c7f3ec6f248440d1b596a60f2ae
SHA512a3e87956f71e5c799156486f6fc7bb7632bae7831b5fae59d671e909a450657b5f48c6df1d618097b1530368d1900e3beb4bb88363ac886a12eed65ff77f8c0e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5579be03e8ff60535debcc6657e0f61f4
SHA1f84022a3046c9546436fe6ec25d17680105ea590
SHA2568ab1b7f926e34bb931b774f12a0cad27cc8e87c5a6b40f45bbd83e05d7acd0cb
SHA51210cfa9b2c8dffdc411cfd4b45603b84d4696ef21cbb578d32f7f2b4fdbdbfbd9d2c820149c2ac5f9abdb56c24907387cd423281495c5c075c6987e1c4e598e48
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\2e1e7791-ac37-4d5b-976c-7dbf9997cacd
Filesize734B
MD5421ecc6f6c1e29a7910602d684b12759
SHA1d841a80aef2ee9582b9ccc2d340eed2d840ba2bb
SHA256bb27a17e56fbc08894f6ed3d29d678eee75a13e98629473a127403772833a802
SHA5120c438bc91bc7e7fa8f4cee79079640f88e495e6090e6a1a1768c705e744ff92e24589f0a01eb25642773db63392d0d1c196bb55ad54189d126ee2f4ca32d5804
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD5495c7ae148649add634750149a043288
SHA18352aa475360e50aecb2cffb2532c07cfe7f32fd
SHA256a67c62d436304e06923e1fcf886fac6096163f19793abdc61f3d20371dcbb21f
SHA512a824c78b4453a41013998313f6a58b5037b59ccc1541ea00c5148ae260254c2fb370ea94e934f486999438fd697a69a838ee0f4f2f77e2fe592add25bb31fea7
-
Filesize
7KB
MD56b0e188fde9d084a3c3446151b1a7c27
SHA1a0e06b042a550e1dea1636504efab0a0766df72f
SHA2560a1d862ab868b0b6b83b8f330f24bfe45132dfb595cc17b5493c55711bb80d7a
SHA5123858da5064a0d51fbfdcdb4d79e08d9a008086e671e59612ee10fa21226689e2b31e397a49eeb26958348ac7db481cd9c3c9dd2bd70df6cf8852335d65de2d3f
-
Filesize
6KB
MD54d7c830c56363def6950a566bd237d36
SHA18d05c563daca7a3ef6535c890257da8c273c4131
SHA256985f3468b7eddac513a6a53b8475088b9d856dab05700e0548d1fd0abd3e244d
SHA512c480cad608218bc4aa6f8f03419afb00c29823ea88ef1dd58a8ee359353f03e4fff3dd9c80d746615c15190c8b779bb078eac6b3f0de322f2c9da2b163fe7b92
-
Filesize
9KB
MD56c39b803cc9a6edaf0dabef8e7d625a5
SHA14e3cbd5d866addb916f3b80f76caaabbc0ec3893
SHA25691e68c5d22837e10a3661dfb936782f10fda0864fb251b2fdc96e3426b5b8078
SHA51239fb51958d30ea7b902f384d69fcaa594ced8bf1844738c6379b599f7d6b27c42191b6e8f78d657e0afcf294ff2f98df7e6a6ed932d77d1f07babed94d111e5c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD54f829deb0582ec57987e7c11ff0278e1
SHA1240a8ac0922c56117306b474e00239c41b5066ca
SHA256b52ab73f3679e5774b18666fb1ae2268744d3f6001827fb5752934f9dbf209c9
SHA5125efb1df47dd8796b0e62385e35e63b55d7dcadef28cbe8750b3624ec1816a1cd3c65c8f58158df7dc366b6f33ba3a47fbb53edaa5b763f6d56a0b9c97d7188dc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD594d3e6bb808297af0652f1dc24f4998f
SHA1efcbeffb6f1df26285d00bd2287b9dcd077f708f
SHA2567cc3ab3c01b66f8dae548ee5179ec7c85373e5ee7c409c7542bb5253385ee3d7
SHA5125e4632ea0dccd3e4954a981ba68421267d046ddfd74676ec81104362489ae67730d38181061b4329dbc8371ab8b5dc7df35e5c7025f49b283e510d1c5d1dd26a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD58fe14e4504535f66a60c204a5c26e304
SHA141430b4cbaa8766aa3ef1c089167d4b60d9dc0aa
SHA256b31af9d9a6921eb537768b7ee3a7b25a89a8fef97f0eeb5d0bbab049b0602715
SHA5127b6b8603a8c50794ff96bdbd9458997015a311c354a604d31a9b6c3e627e8e889e804763e09411babaf2c468f9a9a3858b9d0a84a135ce22b55ed31185f9bdd5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5e954042191675a851dedb80c2e19168b
SHA1cfbfd09396ef0fc8ef55fa328c10a0ebebb6200d
SHA2560c17ccad1dca89cd846b894f686a347512d38a8d70d59ea5552f2e1704a5940b
SHA512827e507898a302ba1396e0451f981710f0af7795581151551f7546b8509c9444f517d79d5af2d8a821f8041faef3b9d33b5fdd0f23ebbe42650aa2826b6d0d08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5eadb62ceb307900229ef1918e35c2485
SHA185e80aa5d70a49aa53d2b9a72968a915ee0a8d43
SHA2564958733b5a587e3634418e02c9c57fd866eb40c7e32b6a70d6348b20ab143e6a
SHA512a78a897c88fe1ed4ab8b263595b3d704623cb4b34949d1752cfb95c4c7ef04f152346210101d56a9168e698eed3670adfe4b09035f6ea914988cd63ef1bf5675
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5e3043ee1e3022652a7eff031cee9a3d7
SHA1909c51e54322060600b3a21a7ea3f288bb12b896
SHA2565b5f925240d0af71cff9f207c203083fcb956aefd8c667ff2d7cb2b1bff0446f
SHA5125ab5129817c38619a7f2dd0f847bb75c007a5c4277004c074db7addc4dd9a32a6268fec281b84287002588eec8fee9cc004b77c79707ce2fe9066c9befcb882c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5fec86d0f34ca0be8fed6662446f59fee
SHA170454d4700b3fd33c0ae0e80e5de6e64afca53a3
SHA25621180de9c75e615e0d612158c4134d7b35145912dd40c83f8881a7312aa381a2
SHA512b4e4f928b9ff76cb55773ab1364e460565d5974021d1a01697cffd0edb005c4234c9f0810ef4c682f038f9315079716eb03dd7b9a0ff3bc70a8f66615f7f41aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5e7d901ad03d22078f4c42ecc83c3bd45
SHA113ffe2ced2026e6b99c39a96d006c7832a72ba17
SHA256fddee54013f830a84e74dce5679f6e4c3c71b4c5c51ecdf58bcef7e27eba4f17
SHA5128e7373116183db845f03c74e28effbe85b53c6c109f0a1a867fc4daa2944c099846644c5b6ecfa6408091d097a08b3f1b8cedcbeffbdcfaa14147f6b76663ec9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize7.7MB
MD51b12375dd845db460be6e63a8a1c67ac
SHA1559452e471de3b7c79c86f03acf789a9ca51bb1d
SHA256b74747ae43599a4a07efd533c304b1f7525a4c7f036b6d1d0fa08772ef6ef3e9
SHA5126226a1adbc0abd1271de5b2f1fd8e06a9113c5839f5731e8829e60c8eded342c3776441e94d09c7a5588b4b82336ddf6c9153d11bae6635523bb9ea389d6f199
-
Filesize
3.2MB
MD5a9477b3e21018b96fc5d2264d4016e65
SHA1493fa8da8bf89ea773aeb282215f78219a5401b7
SHA256890fd59af3370e2ce12e0d11916d1ad4ee9b9c267c434347dbed11e9572e8645
SHA51266529a656865400fe37d40ae125a1d057f8be5aa17da80d367ebbe1a9dcea38f5174870d0dc5b56771f6ca5a13e2fad22d803f5357f3ef59a46e3bdf0cc5ee9c
-
Filesize
41KB
MD533470257675a9749c1954e1ff66f2c2d
SHA1bc7492a203a18dd7541499c2c05284a39ef09c86
SHA2568f71afd2d3a0847da52fd7bfb1a890d6b252c906daacbe6dd1796fbe4b051a04
SHA512fce7a586652ba9224fc42afea4f1082466d55592343364dcfd47961eac37b09cf643be1a167afe1874918069e5c22879e5e3098030da2c21f4c7bfc6238843ac
-
Filesize
3KB
MD57190b1c66707bd992e08c5f88e72a78e
SHA16b2061d23ef0b399066de7b551247408e5bcad36
SHA2568b4a9b652a74e155ab304adae96c0141ebc27958c8e556c29e43a44c916d3c06
SHA512c8b0b6b218aeb13560026ee9dac50674d6788edf7a700c7756be2627e2479cbfcc0319b80a85fbf52f274bf27aa52a04c28f6675659c0a38891d677a615241c2
-
Filesize
2.9MB
MD5635903bad1ada856d701f34d3070ccd9
SHA13ff98d91b9a3a47bf9f64bdf161efb9c5ac99fb0
SHA2563759744039346620e9613f40f90e8f318e5f54ad49c070e2bd23b667f7e65bf6
SHA512fee2c64124c47bcb1251b7b87969a1ff493e24bc196633e3a301565b126f5ed2e2967d4d1426ff5d9be9466c852bacf405229308acf946368e00ca887a4ef015
-
Filesize
11KB
MD5721bd351b5311d8d28c82b68eccf8b30
SHA1cf375d129f14b2574bb3818cad1b292e00837a53
SHA2565cba51f0c467fdfa0bd9db99d0e0ed288bf1c587d28c29020f59bff701163d7e
SHA512512e88ca0ad93ce61eff22cc24063dc095a0883b79aeab931c16579179ab4040bc5499d2d5faf548dfa72bcafa1231d9b83c7968a6ace58b9d537b42aa37e59b
-
Filesize
5KB
MD58aab1997664a604aca551b20202bfd14
SHA1279cf8f218069cbf4351518ad6df9a783ca34bc5
SHA256029f57fa483bbcee0dd5464e0d4d89bd03032161424d0ffd1da2b3d5db15977f
SHA512cf0efea853d7e1997dcfcc9a73668ed9a5ac01cf22cbb7082a05abc141fccc7c92a936b245666071df75389cd7ebe60dc99b3c21279173fe12888a99034a5eda
-
Filesize
7KB
MD56fdae9afc1f8e77e882f1ba6b5859a4e
SHA133eb96f75ffe9a1c4f94388e7465b997320265a5
SHA256a365264dd2d3388acc38b2f5c8f3c267bbf83ca463f70fbf6c8459123a7cc33d
SHA51297bb77e8c9c7a1a46fa416a917787ddced3439f72ea35558f22fa2450fbbd11928f3442baec0b33b14576683baa6c1c6b3e1376bd7742da358c808bf07db28e9
-
Filesize
8KB
MD56ba707982ee7e5f0ae55ce3fa5ccad17
SHA1d094c98491058ed49861ce82701abe1f38385f18
SHA25619af9bea270f830354af8250cd82db32fdcab6327d139e2720713fb7d43a5797
SHA512d9cf480c32bfb806c72a2dc6fe211c4806388ccf548d55b059e633e8f814d46c80ef73eacfb02398fd3b1e75b7c44b8a1ba0b29476edbf9fe1b29322798d3cfa
-
Filesize
2KB
MD5fae5458a5b3cee952e25d44d6eb9db85
SHA1060d40137e9cce9f40adbb3b3763d1f020601e42
SHA256240478bb9c522341906a0ef376e0188ce6106856a26a3ae0f7b58af07a377a06
SHA51225f406f747518aef3a1c5c3d66e8bd474429b05ef994303c5f7bc5d3669d691d9dc21ea8f8a35e20b84f8c406bf89835f2f5007a8f743df755e67b4c380fa236
-
Filesize
4KB
MD542f157ad8e79e06a142791d6e98e0365
SHA1a05e8946e04907af3f631a7de1537d7c1bb34443
SHA256e30402cd45589982489719678adf59b016674faa6f7a9af074601e978cc9a0ed
SHA512e214e1cd49e677e1ed632e86e4d1680b0d04a7a0086a273422c14c28485dc549cc5b4bde13e45336f0c4b842751dfd6ef702df3524bc6570c477a4f713db09dc
-
Filesize
6KB
MD58ec0f0e49ffe092345673ab4d9f45641
SHA1401bd9e2894e9098504f7cc8f8d52f86c3ebe495
SHA25693b9f783b5faed3ecfafbe20dfcf1bee3ce33f66909879cd39ae88c36acbdfac
SHA51260363b36587a3ace9ae1dbc21ffd39f903e5f51945eebdcf0316904eee316c9d711d7a014b28977d54eef25dec13f659aab06325f761d9f3ce9baca3cb12f248
-
Filesize
16KB
MD505206d577ce19c1ef8d9341b93cd5520
SHA11ee5c862592045912eb45f9d94376f47b5410d3d
SHA256e2bbdc7ba4236f9c4cb829d63137fdac3a308fd5da96acea35212beafe01b877
SHA5124648fa7ea0a35a148e9dac1f659601ebf48910ca699ed9ef8d46614c7cbe14fcf47fa30dc87af53b987934a2a56cd71fd0e58182ef36a97ed47bd84637b54855
-
Filesize
561B
MD57ae06a071e39d392c21f8395ef5a9261
SHA1007e618097c9a099c9f5c3129e5bbf1fc7deb930
SHA25600e152629bdbf25a866f98e6fc30626d2514527beef1b76ebb85b1f5f9c83718
SHA5125203c937597e51b97273040fe441392e0df7841f680fcca0d761ac6d47b72d02c8918614f030fbf23d8a58cb5625b702546e4c6f93e130cc5d3b41c154c42655
-
Filesize
10KB
MD5380d15f61b0e775054eefdce7279510d
SHA147285dc55dafd082edd1851eea8edc2f7a1d0157
SHA256bef491a61351ad58cda96b73dba70027fdbe4966917e33145ba5cfa8c83bc717
SHA512d4cbaad29d742d55926fea6b3fa1cf754c3e71736e763d9271dc983e08fce5251fa849d4ecdc1187c29f92e27adab22b8f99791e46302b5d9c2e90b832c28c28
-
Filesize
838B
MD506c628dd2bc6272fb7d8366249e29630
SHA175a2f79d0fca84dc52d564acbbb9c658ab2593a1
SHA2563eb1fa2703d0757b9e6be2ed1d5616455d62e305a43f6739dcc73e0781de56b9
SHA512c8db64c65e509446f0af78acc1b8bb6cf10485b5cced13a19ea2f6a6d65120ca411b02a37c61dbacfd1b035fce5412247b2854fe5792829681dad7a27371755d
-
Filesize
11KB
MD531f70bb357df6db92373ca04d22841c1
SHA1e96a4436d740eebcd139a701e67fb1142645ace0
SHA256ec11832dd4d818ede9b28e3763d6ce5e364c2f9f58f64e5ceca5cae0891b2016
SHA512c1ee1f01ef32a07d167bbe73a542da119345e33a6d0435f202a3d6210a71389bdf2f18ff1313b75a6a9bd056d761ab5f415880d19a4cbb70ab1a0801f038fcdf
-
Filesize
830B
MD5ec4856fd40ecbdae039ffe20267aae9a
SHA1d7332f1bc9a09c48ae42b169d17c49cc93e142f0
SHA2568fa6a0e140be61e82469c4a75a93ee3a16317ebcab1efaf6e52bca395453df4d
SHA5123159830cd44f64de2ccbeddbfe003d39e85ec458099e63c38e0a1c8b797d015d52ba4a0bd3d872ee7805ae639f15590a76dc5641026bcc1e518804652ab282b6
-
Filesize
1KB
MD541f5af9b1238094ef66ff47736aa6d32
SHA10923eee56e86a1d7d6dd6c1af1fa9a834741e8f7
SHA2568f96270d51ec5a63f1f370d544d1ed29eb504cca2485bb8a77871acee63f8f89
SHA512a8b46917a456ab3b21dbccfc2270a183ea509bf20f3b69fbbb8200e33a9108486174635acccca907bc2dfe629a587049bd8b46ccb348ee5b57acc0acfaebb115
-
Filesize
42KB
MD516ec13e2610ed8ac28064fbf3e52851f
SHA1849d613681aa5af610fb45a714cb10a04127a9af
SHA2565bcb83b5b09b84c6a23f0dc41d52beadf7e4b8961122ffa64225ab374756ca10
SHA5121c592c7a15eb17ce36754a28dc907fdaa0c1e08896cd433c95303ee41cba6c94afccb57791196bf80b182460ac321dee941abcc14d5082d81a044da9665c7a3b
-
Filesize
838B
MD51e43df5b4890af0b0ffb1b9277d89990
SHA108873f419fcd5f91c78a38b02c1cbc8262c33a4c
SHA256d0bfef6468a7e340eb9aed1226c8673b4d212e4aae2b55b20f34391cc9621f8c
SHA512d8174f04cc97e9c97b3d4547195fdc390d7abf0b22ae2931c2df643b82294d7bb9397adb976994fb09e7dc135675eb1ca6abbcf7cb43e7408031795723d8fa45
-
Filesize
1KB
MD58ae326488a7f6784dab8b7d6e78e007e
SHA10e106e14e7ff67e87c1c5dd552bc5af8777df707
SHA256b2576cb40eed800bfcb9e54458a69f23656b6ad37c19ff271f98daf9dedba716
SHA5125d4013871ad36f43665c3c0dc7caa95348c026b904be36b3c93c19d35db55383eafb612f876e49cc57b07d36e71439389e31041a65e3ecb25e455c2018f7a2bc