Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-02-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win11-20240221-en
General
-
Target
AnyDesk.exe
-
Size
5.0MB
-
MD5
a21768190f3b9feae33aaef660cb7a83
-
SHA1
24780657328783ef50ae0964b23288e68841a421
-
SHA256
55e4ce3fe726043070ecd7de5a74b2459ea8bed19ef2a36ce7884b2ab0863047
-
SHA512
ca6da822072cb0d3797221e578780b19c8953e4207729a002a64a00ced134059c0ed21b02572c43924e4ba3930c0e88cd2cdb309259e3d0dcfb0c282f1832d62
-
SSDEEP
98304:NzTZ3cINQscs0m++LNkT6OpwDGUUH57yvZ/49Mr8EO3QhA9Kq:Nzt3cINQscNmvLCwDkHEvZ/4R79x
Malware Config
Signatures
-
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db AnyDesk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4028 AnyDesk.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 232 AnyDesk.exe 232 AnyDesk.exe 232 AnyDesk.exe 232 AnyDesk.exe 232 AnyDesk.exe 232 AnyDesk.exe 3544 AnyDesk.exe 3544 AnyDesk.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 232 AnyDesk.exe Token: 33 4828 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4828 AUDIODG.EXE Token: SeDebugPrivilege 2444 firefox.exe Token: SeDebugPrivilege 2444 firefox.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 4028 AnyDesk.exe 4028 AnyDesk.exe 4028 AnyDesk.exe 4028 AnyDesk.exe 4028 AnyDesk.exe 4028 AnyDesk.exe 2444 firefox.exe 2444 firefox.exe 2444 firefox.exe 2444 firefox.exe 4028 AnyDesk.exe 4028 AnyDesk.exe -
Suspicious use of SendNotifyMessage 11 IoCs
pid Process 4028 AnyDesk.exe 4028 AnyDesk.exe 4028 AnyDesk.exe 4028 AnyDesk.exe 4028 AnyDesk.exe 4028 AnyDesk.exe 2444 firefox.exe 2444 firefox.exe 2444 firefox.exe 4028 AnyDesk.exe 4028 AnyDesk.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3248 AnyDesk.exe 3248 AnyDesk.exe 2444 firefox.exe 2444 firefox.exe 2444 firefox.exe 2444 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3544 wrote to memory of 232 3544 AnyDesk.exe 78 PID 3544 wrote to memory of 232 3544 AnyDesk.exe 78 PID 3544 wrote to memory of 232 3544 AnyDesk.exe 78 PID 3544 wrote to memory of 4028 3544 AnyDesk.exe 77 PID 3544 wrote to memory of 4028 3544 AnyDesk.exe 77 PID 3544 wrote to memory of 4028 3544 AnyDesk.exe 77 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 3892 wrote to memory of 2444 3892 firefox.exe 86 PID 2444 wrote to memory of 2944 2444 firefox.exe 87 PID 2444 wrote to memory of 2944 2444 firefox.exe 87 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 PID 2444 wrote to memory of 1512 2444 firefox.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:232 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend3⤵
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:3248
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004DC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.0.578597751\1107368896" -parentBuildID 20221007134813 -prefsHandle 1796 -prefMapHandle 1788 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0ab5f2f-772d-43fa-8b0e-405d8ae4668e} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 1888 2db414baa58 gpu3⤵PID:2944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.1.783176454\1217153627" -parentBuildID 20221007134813 -prefsHandle 2236 -prefMapHandle 2224 -prefsLen 20783 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6905cd89-d454-4e4e-b852-db04b860966a} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 2260 2db41405658 socket3⤵PID:1512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.2.753415290\1682355280" -childID 1 -isForBrowser -prefsHandle 2872 -prefMapHandle 2804 -prefsLen 20821 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98d5666f-2ded-4654-8560-0eb80965c629} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 2884 2db4145e358 tab3⤵PID:4536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.3.1392418681\1228039758" -childID 2 -isForBrowser -prefsHandle 3452 -prefMapHandle 3448 -prefsLen 26064 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba77e4d6-3586-4024-9fe0-7fdb4b8fdbcd} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 3464 2db35462858 tab3⤵PID:2996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.4.1639488795\1246572665" -childID 3 -isForBrowser -prefsHandle 4460 -prefMapHandle 4472 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {26368f9e-4f0c-4129-86d5-17e783d98e4d} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 4480 2db483d8b58 tab3⤵PID:8
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.6.1285446587\1282628436" -childID 5 -isForBrowser -prefsHandle 5180 -prefMapHandle 5184 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {198fb3d0-16d4-4265-be65-9bb34c6a34fa} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 5172 2db46c8cf58 tab3⤵PID:3404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.5.727783591\259142647" -childID 4 -isForBrowser -prefsHandle 5032 -prefMapHandle 4924 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec5aa2c4-1518-448a-9057-8db3f1b813ba} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 5040 2db3542d558 tab3⤵PID:4596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.7.737326814\1616252270" -childID 6 -isForBrowser -prefsHandle 5416 -prefMapHandle 5420 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {35812591-37c0-4d2e-98e6-2d5a19124fe4} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 5408 2db48c0b358 tab3⤵PID:1308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.8.187880008\1338433603" -childID 7 -isForBrowser -prefsHandle 5748 -prefMapHandle 5744 -prefsLen 26379 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0462ffb-8c90-4665-b8df-5fe6325ed283} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 5724 2db4a9c9a58 tab3⤵PID:1760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.9.1275335422\1442638449" -parentBuildID 20221007134813 -prefsHandle 5984 -prefMapHandle 5868 -prefsLen 26379 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab8c7c1b-fac5-4ef5-a7ad-34aa44024132} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 5992 2db4ad74558 rdd3⤵PID:4348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.10.1874779812\532203741" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 6200 -prefMapHandle 6192 -prefsLen 26379 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {691446c2-0f6e-4960-b614-6c0d7835d0e1} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 6212 2db4afa3d58 utility3⤵PID:2588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2444.11.1371394040\392053254" -childID 8 -isForBrowser -prefsHandle 4652 -prefMapHandle 4632 -prefsLen 26379 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fec7a005-f777-4147-8e41-083b482e66fc} 2444 "\\.\pipe\gecko-crash-server-pipe.2444" 4812 2db35471058 tab3⤵PID:5308
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d8xutbrp.default-release\cache2\entries\06DA7F7C3BA8CDFAEB83DD36FCD98FC7C95843C7
Filesize564KB
MD50193ff08c683ccad4a192923b7405a05
SHA1fe36d0e14e001a21c468f4a9e08bed8d90e32e5a
SHA2564c84525061368bf8538789e5871a5fb08f6375ed76b1ef4faebc1368a401456b
SHA512344c0423ffc6b25a724ff6eca28c8cf9e85b3fcea136845a1c0ee54f001ec2f574d343bf88719faf3a3eebff711a7ab6e909b0efbeb17a5f7f20d985f11a7a35
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
9KB
MD521048afad462116cb7ff87417e409ab5
SHA1a27d15de84516dccf1d1dfb4cb75b76d16c59971
SHA2567480e47349b80dc24568f511ecfe2a029362039f98c51a1a6286da1171c84a4a
SHA512fee956875edaae50875d3f31b6ae1802e9c93f0ee04c004e7c17d35c8b96078b87f67b1d66101da25883767711dde5d1f350325987d4730193c18902810a1c75
-
Filesize
9KB
MD50c7ec7fdbb9d37ad4b0a1c0dd1933274
SHA1851eea1b1a3def76ad9adb189f35e3b7c66ee85f
SHA2560fe09f328661394ca1951f6226bceb05d877b5bc528882b9835ee0e9bfde8c39
SHA512420e51a2e73720469f3f67e29c9b096f1cd5ad5dd9d670c970276f2464c02d5ca6af44d522150ced9bd312e46737059e8c36c74b556169eb8261e9702913907d
-
Filesize
40KB
MD54e4364a3f4d8f10f9cd52ad2c77ebd98
SHA1b590b705f93f39a6654e780e51b3519fae29315d
SHA25603c0dbddaf2cee696dec19502a57eb0bec31ef287fd48cf7a12c3bb4fb6e55ff
SHA512cdcd97e3866c74d2fd1222b14bf300b1c3c1b9f9f802fab8d3da0ef009a0430b9d60480cf7057d6b55da3abad655664f24302ebd934a0817befbbae75cca3297
-
Filesize
2KB
MD5e63e7191ca403c59cb95da318db5ec51
SHA1e0701f3608f3222c0b419e544e3c04781c88ada7
SHA256a953a8054e422fa6ada3ee89232a348734dc0af1f4bd6305a7f64faef4d60cfd
SHA512acac0815da78f2d22706cb9b2218a3ad048dedb02b16768b711a3c7da520bcf324854279a453d7bf6bca7187a4839c61f3d70563f12d24498fbd36921f6116d3
-
Filesize
2KB
MD5fa6f80ad859b561632c2deec644956ac
SHA157ee8ca1b9e3a2afc54429a9a2b862133a891c3a
SHA25684ed8546199af4857e1f002f28d466488659c789244dbd0bacf7a7a86cbafa15
SHA512e191cc716f9079da0c966d80ad00ccea9cef8f002007ea97bf6fd75c9d912ac32ef03b783ceee80079325bba4c4cce3891e606d374ef3fae88bd48798cdb999f
-
Filesize
2KB
MD5fc2ae21689d2d21930074c8c7e5b0afb
SHA19880c2a7f1aff01943b9fecdd6da94db42701a1d
SHA256819b63b38f5a139a4ebe85800abbeeef53b939066eb95a6a613fd83026fbf100
SHA51289cc45de3881524a51ddc9698964da5d0b5d3afffeb62ed78a8461f4c9c9b61df45e276af331198b7ad39d35209642837af1a919dd5ae73bfe473fdce9c3093e
-
Filesize
681B
MD5f0ca427f620615be8cdec514589f7f25
SHA1585de114ddff5a3ab13a5ce27038d65e21c2c362
SHA256d686de4aa88e20db4e1f7f9fc97fbe1df5d915ebea8875a3452c0758e207bc47
SHA512b34c74567f1fdea39937a04a778b0ee0f142008b30c00c6e6a40f048014b43d15114312095338c0bc21ebcc802c8f343836c94cbf138c145ef7886997af25b01
-
Filesize
802B
MD5c4aab450d6ac0f2227f5286062d8fce8
SHA158414a5bdfcaacf32468e99d1df83f7d07f726ce
SHA2561a3b7dbd3cdd778f5fe27f79ac0ce72751d087d3146008523be2d366b9bbd55e
SHA5129cf4260124377e62d5c103c15d68152a9e5afdc25ce5857553d20bcc124beeefe28ff343472bbb5840f1a1a98c9c438e0169342b44308811292240eb930ccb09
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
424B
MD5d54feb60a97729e48e6c0c64b9aae96f
SHA155c3dee97f30f98537a01b7c291c6d57ce7358fd
SHA2564d34ce2e61aab8a47906316065fd0c786e14b528d8a4a969a67022b20ba4f31e
SHA5126bf44825a54f92843d878d65afba96a62cfdb709c73cc8385b0252326c83ceab10f57bb5cbe9eb979e027a8025f99fd01ef6c77ba2c1e97712fdb1fd33402191
-
Filesize
2KB
MD5ae8ee33005908289a582a7678ef2a21c
SHA1c6bee799233670d950663519cb360710a319ab53
SHA25641df323256190b0d465f845271a2ebe66d572e1de7dc2664be33c26ef463314b
SHA5128441018246ef9ee761d897f03bd0d2f41e789b16fb28f8cd010ea78772ce3eae931a94b834386aa96aa1530433e81cda1395abc11c6c25c124104f54482d16e9
-
Filesize
2KB
MD5aa4a8dbe2ea28b77660a81657cb03bac
SHA18f48914800fd72acaa995697c057008fdadc72e1
SHA25664867a12a3707f670c2e221a0f4697ebfc53c0909671fd0b79e1b0b5020821d6
SHA512c5200c8be74cba2b938dc96f3129ac65a0a17974d678c5614563ce819bc127704258a4575dd9ace28625012030834f6ae0aed9b39dfb74f9f2a705b36611eea9
-
Filesize
7KB
MD56e1ee8b5356eb4a49028a77ef69ceb9c
SHA10060c576e683e4cf940d64ecc12ff3660d065a09
SHA256f91c13f4a7c277c4ee3c332e66a5d46331ad5c75e554431a446944c94966e356
SHA5128cdc791e3b0ba01511f2ed494037c1ee111eac4c187ef1d7bae09562eacef40c7de439b4a6d248c4c77307ed60bf7e6af4394250e6c84985bc9a670706f8625a
-
Filesize
7KB
MD58b794b240543f78a081fe57b8d3f0f20
SHA1bd18db3eb246ecc2f1cd346c57c021dce6093402
SHA256ccae09710c1c1366f349c1223af23510b3b84a3addddf3dd36f46bfc59b76825
SHA512078ca3a6d12ffbb9ca954dcdf6adabe8f1823cf70db7f9f785a73f20ae9f8594eb34ab26f60efbb4eca7b60b3ca8b12d09c9d476ab03ceae722fe676a5563e20
-
Filesize
7KB
MD5b0d9ba22147c66b0bb562aa4535eb7ea
SHA1fe0fa9b2dbfff4596be5b25446d1750e86f11c1e
SHA256024990403d587ef837e45d692be1a4885303d7eaf8df707465286cd99e661b7b
SHA512b952387ccab575d9450788331381c10e6503e70c388c087e2f399838a29ca23b28f0f5401d3de4cc2da4ec94ec8698484d5adbd4ab9d4749670c348dc23556b1
-
Filesize
7KB
MD5cffd5f46f2d91683165e8cfdb43d811c
SHA17400ef4a18cd02475695b0f1ea22a578d9e49254
SHA2565043a266a6c93eb7612ba9e6bd17d43c975c7ae43478fde97cbe8683dcfd32ef
SHA5121e4688954f030204c66060dd63af7e2124ac7b72bab68f419aa9d26c7dd729507bbe18bc5fa265b5f5ac6c2aee8d5a0ddd80de2d85d5acf1af60f6fb74454db1
-
Filesize
3KB
MD5da4055c84358047784236d7a06f7d5ce
SHA1d618cd6fa06e29186bb67738e6f23b18f706e0e5
SHA256b00a75fcefdce1f546aa02de175419c5453c09008fb825b0dcae439bae0d8478
SHA5120df7f9de31e16bbf37ec527c5bc02ccdeb5cdeff94527cd06554a8f226c1e252c47b7f02cd2f48f30dda754b1fe5a3e5bf8170efe6e9035342c76462c5103c53
-
Filesize
3KB
MD5e88f0aae2299190a0e9ed229edbe4558
SHA1c624200f209db3aec1883e3e51c1e077e91e996a
SHA2566b8b710addee6845f8ad0a1ba251e67f581766c8b9b9462bd96741ea3a6eeaa8
SHA512cda504b6142443753b07d40f44d6fd42cdfd0bbdede196c1740bb6593644180e92aa40d8ceb2abfd32e82f9beca94584c3eb63ca418ce5ece71478d62d8814a0
-
Filesize
6KB
MD50ccf04c2e33e87c33c1da1a66a04174e
SHA11c878ca5458c2ea336e2bdfcda8d06263ee51c78
SHA2563dc2d1b7bbfa4b751136b2bdac4b523d954f83172c02feadc6babf970f17c22e
SHA512abc036c60f2d823105bdb2a47222e18823ad6d4c31be6dad33f60a4633cdbe583ffc2aa7a06d8fee63a72cdf5520898f43ccd14ee422cc6784bc925cadd0fb05
-
Filesize
6KB
MD5f363299dfb517cdd05b908a90de0a293
SHA12f4050898381f26f9c6a1ad857af95bf210b3217
SHA256ffac0b0276b31947252363647e52068faac125539314fd978361cda6a3cc3ef5
SHA512e2d726d262ff4760dea565d19e65280563524be3ff68a5174a00c4e86e6c8395226bcdb77aed0640b84ac1c721943e590a22059cf53fb4973f41a735785e3702
-
Filesize
1KB
MD549e0e26210589146efb178b339d10c92
SHA1b38a51768f160cd2da11328915fa32b7bdc6fb6f
SHA2564760c13ceac20e18fe57d8447e46668460c2b4a9efa34e861423d2450409157b
SHA5122fc35c8dc71b63aac4fabad8dc8868dba69343375e17f6112e12d62af79941561a577007a2f5f8df3ca6a37f5264f79758928b1fb2e4da276eeb0fd8e93662e7
-
Filesize
7KB
MD594abe207f2483b4207389b79b19c145b
SHA1e80004278c6725fc0cfefc1dee292281b573ba31
SHA256865b92245df05e2862a8689e5844cebf0d5ba8c0df9a5a827bf0cf672b4cbfa3
SHA512f5b8b13892e75b8187cc7d698aa137d08a15017ffbfa6b264d8bf23643248469847f4b73224a9d139cbab00f5f9318ff18a43996b50b139fda51381c2cef7322
-
Filesize
1KB
MD5d7d885853828467731106f892d88b271
SHA19f8ced41173c6b679631ca8a65cd7df733cc9d13
SHA256e01068b18be0cbce5dfd50359a1572676a1d4c7ff6e6d1785fdde4f59ec2bfdc
SHA5123e56184682eba20da2feb8f8fd277d2b42ded0e1f06a3864d232880f3a7aa65f6dee2c776d2c74c12c7e138625619d0b33f2123e15f74297615dfb1f03a477eb
-
Filesize
1KB
MD516fe2fe750cb15813d8f1fc69e5199cc
SHA1d3b507fb8e2f9771d3351375660b23308fc12bf9
SHA2562dd184cfc92e70fdcae0f5396202d24d5492003e4730ef4d7c19195807239106
SHA512bd0f08dc8c163ffa6e9ce537b2474dcd4710dcb14d16d29c396329db096ed44c29ad5f1b56e3bb0dcb40adc0a1e323a247b7077759f5c9d7aaeefaadc3190287
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
Filesize3KB
MD52317fe0585c6973b4458e7f5e90a79e4
SHA134f3323638192d88814e5f8d0710878abffea9e8
SHA256c5f238594d9676e1487aba624a92535d8c3fa41974a4caaf09f3fa4e580f5867
SHA51293b8ce67c0d0bc440d733c31e0cfb5f92578c4ccbfb1239cd358c0ffc5451683e1486739ab0f8412a85fdd2fb694d43408e81d5adc91dc8ba1b98fa28de31bec
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
Filesize3KB
MD5a6c3110dff3f6973668190aea1f9ac75
SHA154273bc2aba6b0028effda499142d2315313813b
SHA2562b72875514726f8d1dde8d4998aca1a7f0ce1c120343e793347d161769a4ba75
SHA51257a481cdbe348c00fb014b0db978a7cbc62bafec9875f496bb6a0a352a1e7528edc3827514dd9a66c980d061107bb129e50471b131e2672336980b538ac2e639
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5531c0d747cdd3f9676516909c5972bf9
SHA147ef5d7e735bf6387fc21968bdccfe00b11945df
SHA256379f741d053259ebe39d123f7ffd53904287273c3aeea8a303bc0c29fa3197cb
SHA512d909832a64e68eebe8db6ba818f53fcc5f55764bdb673c49883e049ba28143f38c6974cd3652f9eaa40e23007149331b6a4a233474feabf11972cb3ae5e22971
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\datareporting\glean\pending_pings\52158ecc-dcfa-4eb4-941c-a05adc701cf0
Filesize11KB
MD546166a326249ae16e93f575d68161688
SHA16a52c18708f2234560d97f9877a21f54a6f553ea
SHA25622c114e41d7c2f29836898907d34401cf737a5613ea491928697e9238137f35c
SHA512310235435f03a3d3711d55f040395c71b55602608ffc159230d10ec26ba886da0f703a75b3a3309174c246d3b074981761a078e643c4880391dc8ae8a9ccabd2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\datareporting\glean\pending_pings\ee1a6f52-f092-41b8-a41e-bbcbbb3923b8
Filesize746B
MD5c5bedb2de427fffce08856190d7f9fee
SHA11f86a2f71d7f3272ce62f9669fbd1045ac8d9b0d
SHA25695085f157fcb5366b4e4edac466de3acb8676d7802fe5e0eb63f122a7775b58a
SHA5124584208cd751abe03f1ab3645d0ea3507a51ba49b7e8a31f7a5781bc49bb47b7bde95e7515c344b88a670e6a224d78d5e5606239e400baf783d96d186e9fe7eb
-
Filesize
6KB
MD55fb5c62feac1bd994a64f035b48fe516
SHA19959510c3281c65d95c4e37e1752102935b7ce07
SHA2569e492d588f9d81df3c9e6bb1eb07048975ffdc310af22938353bdbe4c2ad6ac6
SHA51226d9d592d0adacae18d6c00c5c26eeafdaec68d96b0044cb0e093a4a885a5a47f1234d53a2709c8feb0527541b0e01672a3f176a8c67ffcd4e4dc4e957bfa9c8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5e3a85a04fd18b7371a05ad57aee3cacd
SHA1c07c3691e0f381d37c7b005772259b2b263b6710
SHA2567a4912384f3b6ab4ac3853c16f6a652af0c4d458fb1de2ed5779cc20e3d33284
SHA512b79cecdbe4b535f1059a3fff21ba2d2a51128880c7c4b3bcf18c18183b902104e7d04284d595c7b4511fd175cffa84343fbb98775883f85a8324df914b46c93f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5ca9930318013e373233f1903e7ef6573
SHA19de6864fff8f7afbe68f9e1d5d318f0bef288bd4
SHA256a7b33aa571376160bb604fba813ae4fb72fe4e062e6e68d418132994ccaf9f50
SHA5127de7bb7db8696fb2e4071b9ad74fd7e02029df7b24aca4695438938d199e7efa40d0647e65b9b1adac312a849c0d173cd66c68f367fd31c5bc8452af808f7d6a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5bba12ca00c08118b3b8827a66425876d
SHA1eba5071f2896645da930b8d7ed3ed4a748170671
SHA2565b4fd91a58334a6d188326a7322be56f6358dcfa21dd8280dbadde27cf58618d
SHA5129fd753744f8eac76c474de639c5a63592452c91a36b57352f4704a19a734fd20d5def71d69a7a24ac9b4cff7e9ff2a6304f81f6a505325a41ea72491c0fa09cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD58553d21059819841419fe34ea401db59
SHA160c6d20355c57259b6b46baaf90cf7a780138849
SHA256770e1c8914bbc8deebad4e6387c4f64a08b6d590d1405c9d820d92ffbb6df906
SHA512f99f7a87c015e6f3a03b8a36ec69f811b606d6d9c6b06a2b5efccc19017ac3a7a485dc0747a9adfc63d0a58ff5848e137a618a16d61816f10b28afed6b61ced4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD55d91ae54c89c3e66703fe7fcccba12af
SHA1237850b26905532b41c5d3af1c119c32ba020717
SHA25650e7bb2b7322e22600a4e06c9096687b0b0f9c598c884a364e1a3923f5566575
SHA51212eb4e9873b48a307b9218ead137a53f7785aa178a5f65acdd2f0d2c1ba9123ec46f5d88461379a98fa48311d79b56df5d2e817ff015108d356e21214b884bbb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD59b710b30f03f782355d9e3efa2456bcb
SHA10a356c4d6bd1d04f6beeab0d023d49cffac18de2
SHA25605b2f82c7a2593ffc588ea442b657dfe88bf443c90f04cbe00b66dab626ff953
SHA512f4656030ce7d1591b76184d5f8b464c2659fd345f8485f7b5e37a2761db4dd4d41b7cc6828e19cd662f6f26fa5daed725ba9fd2c2fcf57dd61cccbf93d6a7f45
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\storage\default\https+++web.telegram.org\cache\morgue\122\{66fa1900-290c-4d9c-a35e-15b72e73157a}.final
Filesize87B
MD56401a91595fda8781731c72d1bee74b0
SHA1b6af052a429790bcda992ac19952945983c78745
SHA25688ce759fd87f1fcbe30b89fb05f95d19cd03245c176d3c1b2465761c6fbe8f08
SHA512672a41a8a718538391a5d95f1bedca093cee0912440930a93221d18646b18b25adea469d1c3e0bf69579713748f3d67d4578255c34c861543dff363bd752574e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\storage\default\https+++web.telegram.org\cache\morgue\137\{df019b25-6541-45fe-bb76-e23bc6d02189}.tmp
Filesize39KB
MD5a37cd1359812d8cd6c4e32834fec5723
SHA1c21d9a370cdec4ee72bd149f95fa12c99410af1a
SHA256c91fd317ea5fc44bfa3f0e90063df85a00bc2eba193526f91145ebc130a03c99
SHA512cc02f6328a574cdd82904ff373f68aea9994ae1fe1aab45e30a70655460a5e37097679bcb1d2ad6321bdd3d0e7194d1a7c47eb2762035c339439dcbe3e1bf623
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\storage\default\https+++web.telegram.org\cache\morgue\144\{e955f09c-eef2-4e4b-84d9-704043450790}.final
Filesize51B
MD5ddc7c89bf65d3fa236f312da4126b679
SHA1673e647f4834677b3b587a485e24383cb5f59e93
SHA256ebc39c7ac633effda5f561597d0644d5c0b1b2641a203ace3fae61867f18850a
SHA5126e3c07bc00be0fff04fbe83335c6a8148906b6551828bb161de99ec8bac2cd401d6f5643162f1a37805444c7c70baba7d21a01b1e0ecab2b28edf81b8ed41e54
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\storage\default\https+++web.telegram.org\cache\morgue\205\{7f30e98f-96c7-449b-827d-45ea7da4e4cd}.final
Filesize11KB
MD5f70dcde08e088c40baaf0486e576e592
SHA152508989221fc0fb4402acca579fcf9218999240
SHA256f64214eae90556966be87cc2bc47f6ee6bcf2e5cf7d4aae39afe9217ed9ee711
SHA5120ebfbadaa5dd6f7ea1709d6eb89b2616846b180144b5d2335335b3e07af988f9241ca16dae7b8c87cb7bde5197a0abed3e0cb46156c7e79682f960f62ce5c262
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\storage\default\https+++web.telegram.org\cache\morgue\42\{111cbe86-72a9-4b51-826e-3823fced912a}.final
Filesize5KB
MD53ededd300888fc58bb274f1d5eaf6345
SHA1fe8808ca1d2dedf3512a06c56435ab6fd883f45b
SHA256ee375eb17a24e38796f8f1ebfb8c2f54a4f738afbfdc37d2ab086a45b9358b2d
SHA512bc110a5adf9cf5f8b3be083d2f3520e85d7ffcac7f273afc572b1f87e89ef56692e7eae2f98016e9340cb4bfe8e3dcf339a40636de5fd5c6205678a3917ef851