Analysis
-
max time kernel
1795s -
max time network
1803s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
03-03-2024 02:26
Behavioral task
behavioral1
Sample
Nova Patcher V2.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Nova Patcher V2.exe
Resource
win10v2004-20240226-en
General
-
Target
Nova Patcher V2.exe
-
Size
78KB
-
MD5
ef61bc4d93013d6072d6b6b4b2231f58
-
SHA1
a604af75290366150af26cb64bd9bedc01ab7b78
-
SHA256
3ce93b5813e1b8534a70b227f7e8503e10c3480607032c9744354faa2ac4a070
-
SHA512
4cb794bac0eba98e54affbb7c1620113409b3065c515e7565e31848ad2a446010f7216459e7f0f101013e46847a309f56967866ba7b20a85650e51572c3ebc6a
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+kPIC:5Zv5PDwbjNrmAE+4IC
Malware Config
Extracted
discordrat
-
discord_token
MTE5MzM5NjMyNzQzNDk0NDUzMg.GQtyFE.630ymbBowAmccfehQ9LqT14nEeJOjZV4R1iwvU
-
server_id
1193395247854653511
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Downloads MZ/PE file
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 22 IoCs
flow ioc 215 discord.com 244 discord.com 62 discord.com 186 discord.com 60 raw.githubusercontent.com 66 discord.com 72 discord.com 123 discord.com 243 discord.com 33 discord.com 59 raw.githubusercontent.com 61 discord.com 68 discord.com 71 discord.com 124 discord.com 190 discord.com 245 discord.com 26 discord.com 54 discord.com 216 discord.com 28 discord.com 187 discord.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCE7D.tmp.png" Nova Patcher V2.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 564 Nova Patcher V2.exe Token: 33 2108 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2108 AUDIODG.EXE Token: SeDebugPrivilege 3492 firefox.exe Token: SeDebugPrivilege 3492 firefox.exe Token: SeDebugPrivilege 3492 firefox.exe Token: SeDebugPrivilege 3492 firefox.exe Token: SeDebugPrivilege 3492 firefox.exe Token: SeDebugPrivilege 3492 firefox.exe Token: SeDebugPrivilege 3492 firefox.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 4468 wrote to memory of 3492 4468 firefox.exe 107 PID 3492 wrote to memory of 4028 3492 firefox.exe 108 PID 3492 wrote to memory of 4028 3492 firefox.exe 108 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 3464 3492 firefox.exe 109 PID 3492 wrote to memory of 2100 3492 firefox.exe 110 PID 3492 wrote to memory of 2100 3492 firefox.exe 110 PID 3492 wrote to memory of 2100 3492 firefox.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nova Patcher V2.exe"C:\Users\Admin\AppData\Local\Temp\Nova Patcher V2.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
PID:564
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x50c 0x4c41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2752 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:4608
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.0.1882090894\1353423478" -parentBuildID 20221007134813 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0ed8323-fb01-43b7-8aa0-08eea941d485} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 1996 2a1646f5458 gpu3⤵PID:4028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.1.840446439\917467557" -parentBuildID 20221007134813 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {611f942a-2058-4244-ba79-8a4a0af656d1} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 2396 2a150872258 socket3⤵PID:3464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.2.477424093\1109603429" -childID 1 -isForBrowser -prefsHandle 3180 -prefMapHandle 3176 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da6a8e9b-a8f3-40f2-91a2-85d52f0e7a8d} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 3192 2a16465d658 tab3⤵PID:2100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.3.1366843531\2059092310" -childID 2 -isForBrowser -prefsHandle 3632 -prefMapHandle 3628 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b4ae1aa-2fae-4709-b123-28a406be74c8} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 3644 2a166c3ae58 tab3⤵PID:1636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.4.924006751\1872725706" -childID 3 -isForBrowser -prefsHandle 3764 -prefMapHandle 3760 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6cec0cb1-67e7-465f-b016-6e5266e1fbaf} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 3772 2a166cf6258 tab3⤵PID:3488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.5.362289047\653232" -childID 4 -isForBrowser -prefsHandle 5272 -prefMapHandle 5244 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee3bfec2-4ac4-47ea-b015-115e5202e868} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 5280 2a16a9bce58 tab3⤵PID:5284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.6.1575086551\371473519" -childID 5 -isForBrowser -prefsHandle 5420 -prefMapHandle 5424 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb2c866c-89e1-4be6-957f-13be8c225c11} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 5412 2a16a9bc558 tab3⤵PID:5292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.7.970441511\2036487348" -childID 6 -isForBrowser -prefsHandle 5212 -prefMapHandle 5252 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f310442-7351-4dfc-ba66-3cad48fa7949} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 5608 2a16a9bd158 tab3⤵PID:5304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.8.1249695054\1759702511" -childID 7 -isForBrowser -prefsHandle 5644 -prefMapHandle 5968 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae295a8c-d6e8-4c58-b126-136a6d545e5a} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 5976 2a16850ac58 tab3⤵PID:5780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.9.1534334598\1741521778" -childID 8 -isForBrowser -prefsHandle 2824 -prefMapHandle 6320 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ddbed5e9-7a63-438c-83c4-fd6550134686} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 6216 2a164a4a758 tab3⤵PID:6068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.10.814109188\1318526887" -childID 9 -isForBrowser -prefsHandle 5520 -prefMapHandle 5516 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e09583f3-d745-4b99-b919-905812377b22} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 5508 2a165e4d958 tab3⤵PID:5248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3492.11.897488574\1555059761" -childID 10 -isForBrowser -prefsHandle 5132 -prefMapHandle 2840 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1428 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94d604e3-665e-4920-83fd-2c7ab7df817c} 3492 "\\.\pipe\gecko-crash-server-pipe.3492" 5036 2a164a4b358 tab3⤵PID:2032
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1032 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:2180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5ceb1b2a3acd12809e5c4cc89e85518db
SHA10f36c3b47407acb5e7572a150974f4b9d28748b5
SHA2561279c9f4adecb032653897f5b480e1372340d64dd149fe42e758db6371fc5e88
SHA5124866e2e8522b9dee309572125ebd74ba09e58147d8066c5d6086e437049bc97fde8fad03d48621dd23f2acab9751f9715309975f7be7e982eb42262400091b7c
-
Filesize
9KB
MD5056907e2fb16e97fd5ae1ef1ffe853d4
SHA10e49f40034948791c17f1629239be081a2299243
SHA2563d82941c547da185363c9c2fd057c65b875440b82e3785746a1c6fe7ece3b2c1
SHA5124a9730472dc0919cff05986244edebd6d31bd683633e697da7f03b68cf6dd0cfb9f66d087b0fccf594bb19b4f24b1ab6157d19d810bfe7aef63a00b019baebdf
-
Filesize
9KB
MD505e82fdf419e4d11fba37ba7511221cb
SHA1f98b815367fbcc2f108f119972075894e305aa5b
SHA2567698386ecb2795f49e6ad35883ba54a20b8d22ac90970bde0fe6f1cc60af0baa
SHA512724264b31b651d05a653e7adf2bc575bec60a6fc58eb92c1ef3361131c0b709ba76f39307d254497f473ade48e9c6c286aface3396276ec2a1250d1eb23d15da
-
Filesize
15KB
MD53d0d8ef743780eaa2515a3bba65205ba
SHA1f6665a8453c59c7be7c52afcadb5175e9046b64e
SHA256cf8e48a2ec187ed66f9e50f9d5cdb64870fb4b8e4f24f25d7a46abb9f2a7fc79
SHA5122e0b342c55b2d9a8af993e7ac3dbb47d8af3dad0332df609238e00b0acb53217730f81ce5f499bc881aaf1a8adf122954de44acd1802cff4d96d72e7a0f18bcc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\cache2\entries\4E0C28FF25B34AA6D81276C14EFAA147A7403E02
Filesize57KB
MD52076797c433503fae3135303d2eec697
SHA11db43e52a9d25dbf1ff7975cb5e0a5610024947c
SHA2564e083fad8110ac530b281e42ed3dfaeee4cea8bc553c34531e724e86c6adb079
SHA51205311384956ecee171973700f39a296d8aeda0196ed21fd252a43a0740cd29edc3246105f3321f539bed31e441467e151e335ef763cbd140dcdb7fc922d195c0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\jumpListCache\NxYBVjcwuc2Qn0UKR9G1fQ==.ico
Filesize691B
MD542ed60b3ba4df36716ca7633794b1735
SHA1c33aa40eed3608369e964e22c935d640e38aa768
SHA2566574e6e55f56eca704a090bf08d0d4175a93a5353ea08f8722f7c985a39a52c8
SHA5124247460a97a43ce20d536fdd11d534b450b075c3c28cd69fc00c48bdf7de1507edb99bef811d4c61bed10f64e4c788ee4bdc58c7c72d3bd160b9b4bd696e3013
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
4.9MB
MD5a07be44c673239f9802c9339a6b0a22c
SHA1a93789b862de5888e9553c82a623ed02a49e1670
SHA256d0ea5eefcd125d992a614f59b5ae446ee7ca8c74ff41131e2d8d384167d13fa3
SHA512712550728801c6dbdf2d67c0a9236240fc12b70c1e10eb5718b1f67925ff03ab98af866c42a1485a6b35de89136dad284fab14309c7f26633162d88783dc6f43
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize18KB
MD519edea4f1b854d9591da700b3f8b161f
SHA1a193ec12bf9e526064a5adc1a5a88f2455a72d81
SHA25653189834189cf05541b96a9e0c95a5e94a3d923dc2b264acf7b581b5656b83dd
SHA512b00afc2f4453468d557d03769f3ca9c66960bb234d443a0577d7f212694ce21637d6ca81641937760f9a55abd2ff7f2f63961a6646c97c5979eaaa11d1060839
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\SiteSecurityServiceState.txt
Filesize538B
MD5cc00b5e8104a89d5a4dfec271842828d
SHA13e713b325f3cce7ee52a8cd55d6d899ccc1dd6c9
SHA25673a0ab42a272040b45fe845431a10db1f1ad93c1420abc81e18362e4fbca65be
SHA512aff7bff74c266c3152aff1c79634fbff68f0f0abf4ae87e3c275d2d5dc7977cdc12c0f4eefa162bcacb9381b10b71bd4ce35eed76f0ea12994d72669e2c9d857
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\bookmarkbackups\bookmarks-2024-03-03_11_8isp+gHyP3QyHg7eXV012w==.jsonlz4
Filesize950B
MD54f250385aeaa84a357a344af5ad6354a
SHA14f1ca11ca083ed02b315c489223a20017a6ecbc4
SHA2561496d4f20935c304d2e661264713fb152b1558850d404b59353a09e7f830c264
SHA51216e9f6c632ecb3f96663d06f567445f294a0195a922e9e2105893550fba609767602cbaa87dd5380c5888274d7988b25e937335f58200e91db9cce6cc375c0e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD52094d70bdb2385167995eab5d4b5e7ec
SHA1ee8c7f7d65e9874dd11b26baad567785f9964ef6
SHA256af2a29ffc1bee675e856048f32a5f652aa9e552fdaa6ec1ae9db4eb3eb59df87
SHA512374f5d6546a099979612af7e8fc00b1cbb92bf208668e1c8c11a68d20c6ebffc6c0ab4424dbb5a5bb3fd34b01d6e5fb794be0b6ba11f1062b8341702837b8774
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\09cb5b76-9906-4750-99b5-c744aec7755c
Filesize734B
MD5150eaf713609063d7143a4bd2ada0833
SHA16be18e0a014dcaabcc8272a13b300e020035d96b
SHA25655c4957e448baeb5740d7daea5e2c6a994fac7fc2446dbbccbb56366fe8654e7
SHA5128bfb4a6db65d8dc69d87ab955f34fd34f9581e1c4747dc51d1db33e18480a200a42d5d0224e3261f4fc17cca2f3b37a4d1accadd4a17d25e741457af09fb239f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize4.0MB
MD512466e2effe21d242669e9ad216e357e
SHA141ac6c995c4d43b971cbeeeeb037a08a34f242f2
SHA256996b0b753c2882d2b2b93ffdcb8dddc467fcf6ad44434116410ac0bd496e06df
SHA51284aff33833d5a8eac9f1328df0b544dd48284ebb8c3045cd37df8da4534b7a3f969805e3b20a1a227be76feda811b69b4b4bdfb678a51848a0caf5a513e76aed
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD57148761911ade3d011a45b76f29f7932
SHA18434caa77eaf0b4e8e66a843b89157cd3f76b2dd
SHA25684f8fca8bf5f6b94753c7669b305899756b9cf693c3586f275525aa2507e8795
SHA51248d6f0ef478267ae1c3d4bb4afd3550967ec68bbbb470b7fa382bcb2ee46eb4a303a473875e614f1e578c7e0ae1fb1f9c81fd8245e9b42e9e1ba95bb005fd248
-
Filesize
6KB
MD58c500b72f1ec66630546fe674acfcf78
SHA16d5492f653ffce4a3cd3743bfd60f0d2608760b8
SHA256acf83de767eb7f29f3ec870b5f389a8a10208a86ab4d942a688a7268770ce582
SHA512177cb298bc3cbf6afe821e59946ff15a5fc3e43077dee1a89b044b7a0c52682819e6bb0ea61eda79ed06f78facaf358d062143f7ee6f3ec6797ac443177f2875
-
Filesize
7KB
MD5605feac9e52a0d33770afa927facc3eb
SHA11c541c4453559a941ff554f0a4fe768b36a7f952
SHA256b8a658761ef9911cef90d2269e9bfdd6c9cf226842b287a41ece79642531e679
SHA512fefe31cf51b8cbfd562b0436a9544fc4cf12d41532549a23212e0a76136d8b37df75d0ffe3ebd2e8b35c627cd575fb8019348103336bee7dac21e054af866d36
-
Filesize
6KB
MD52d333259a27fa47c89ce9d4405e1803c
SHA1de9df3ba4f10fe3ae4fc099bef659a33cc9800d7
SHA256b54bde3d7c2a6cdb19da253ec8056c2a8413d76a6287aa293bb353f534de913f
SHA512d21d7f6f42e396edd6a291a62c1311efcbf0bd371690b652e984c931174bfdd658bb65a88671c06bae8384254dc3adf4d003d63ef3ced27caf86e9fc687fc669
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize176KB
MD53d39894f41f831de261abcb6650b589d
SHA1e576669bd204fc5ebecf68f563b187cfbc285211
SHA25653d4eecacc9bf0f2985bdd3a9a77caa92e711369d75444be7c3a5f0bb793eb31
SHA51252989779b1bf7a68a7bf5e215b762497d9c571305c77485e977420656d8dc43d29666864e81b9948f98590d89ba594f787e91e28cd4bf3a448ed2900c97de205
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD54893b2fdb5b8e3ceb570cc6a4a123fd0
SHA1fe3160de1b90df5534f9b65b8a31c1913b064f8b
SHA256e241f0b8550b48ed87c6e12a86928d3c3d745e9646612bae2af296faec661342
SHA512cb9be812a23d110c2c0fb477ff8b6b77f0213072a6f41b2ae745f0305c1afd77d1f451ec3b320f921f37d1ba179c31ca472f0f689b719b0c1d597bad16cad620
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD535ffefb2a1d4ae750b09aac2b7cf3208
SHA1e8b6dc2a0bf5a26c6cb792aa27fae398fc9e9f00
SHA2568281b098a842d652debd72aa470fcbea7fd9d8a14b02dbdc4156f174d8a91161
SHA51260410fe4db523effb05882df70b289a2409aaacef232afffa13b60ca92dda351f335f2e10b9dc5b1a050175b4e08aa8c4d0c1476eb5e8e59561bbd9fa01f1b66
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD57e991a23cc857b4a371ea8a205557fb1
SHA1dcc2f267f7491a05ea1e31b4671c25d1c922cf5e
SHA25664e1cd06f260bfa13d4dcf3febb795f9069a9fb965f1fb2823ddab46cc2195a1
SHA51241ace7cee339594dbcd1a1c448481dd9a7309dee7daef9aba919e5bc158fae45ae6db5dd370abec84a5339df0c9ba4c532a2cbf4ca73f500a427e8dacf201298
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize171KB
MD583bfe944fdee32c941cb3a9188a7177c
SHA1aaafd289e163638a955a8c8aba780c77b8ced8cb
SHA256edbae343ef54a11c2223776097cb3ec134ee478361b896fe41f4dd138f88cf68
SHA51280d5068d1669142bb68bcdc71aaa34cf12711ba76646db3571df67f2cc4bb325f6ebefd4b5b6d6ef70c65fe26861741c6b293e5529d1b2b470e9de42ff1297c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize171KB
MD57aada4d534e13202d7bd3b4a308200d4
SHA12386e7b7b967c04b17b3040aeb7a54f9bb46d71d
SHA2563a10cf597396f041b9e6267505ff02166b6ec77cb226c0c2553856b8d03977a6
SHA51279051e3bd315baadf1d38bc1614324e483d9300bd5adbdd0c85ec507ab7ae082470ae828117c869402ae02f56192f9a39e62cd11c825eb2e64f06d5012a06bed
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD56e6373007e5854848cb6f8ea5377ced4
SHA16732744dcafed119bbc2a81be4c84f95020a2c71
SHA2567b85381da0ed8ae74d7d3e0997557f4affa8cc6bd17614803042b0ea48818674
SHA512188fd21ab0b6915854e606805445b20938a0ba508f1d75aed0b9bf6aa0e8efe318d4d44affef970527e1243954cb3a27c1a6ea9653e6d8fbeec02d69c8e6e5b2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize175KB
MD577cc70a0f72093153a059e27c0ed5152
SHA12ca17754fee1954febad7941bcf65c9a7de1788e
SHA2567efbaf01b537a67952f6a859de0df55d4c0609f83cb6dae7fce67886aab89b65
SHA512aa2e87bc8b69b1aeb6f5289969a98b7309c3908cc7154d2b5d859754d263bdfb9bfaad187f6223c12b5ea582e0c59ea202c8fee65e712b19d03e7eb149b02084
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize171KB
MD5d01b90ad80e040ed97de4c6a30308e32
SHA12d4a802c3be8d0d0ddeb1536ce9e05b203f7b2d3
SHA2563e9a561595813c5ca91c84846e4c7ca20c0bdc71bf78aee3acf7be98e70170c1
SHA512485302320adc62fe078b181140bb575cd748f9dc5297aa5979c704903c830a767f95533a60b714b875c37c4fd1c8c10aec443958e53b1c812ebf3610bfd476e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize176KB
MD58589a5503a891d9932e84df361bab9a9
SHA1724f7e84c85fbaf366aad819afb1b946acefd147
SHA256785c5007344fa0b3bbadebbdae669481401fb2a63a26fea65d07a7124c6a0513
SHA512568f50cb458468a488449b264772068ed2b85d248a5bcb6a2e0f231ea30905c268be15490371068e531770bae89d806d198ee3467163a3c1c8216124d518134b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\targeting.snapshot.json
Filesize3KB
MD57da0c02101c0163b3097e637dfe993d7
SHA1d217a2667a74e5c27fbecf624c173b4628cb669d
SHA256e154801ca5b9ee20027a7eff724c069fd78849e57174774d4c1a4a44f13d501c
SHA51261ea760f4b27847f7f5e769f6a5124631e91c2acfce565a22ba545945d80437a3338d68562c6964fd6416491f11cbfe6efe96ba6b3fc16113714a40898873332
-
Filesize
141B
MD51995825c748914809df775643764920f
SHA155c55d77bb712d2d831996344f0a1b3e0b7ff98a
SHA25687835b1bd7d0934f997ef51c977349809551d47e32c3c9224899359ae0fce776
SHA512c311970610d836550a07feb47bd0774fd728130d0660cbada2d2d68f2fcfbe84e85404d7f5b8ab0f71a6c947561dcffa95df2782a712f4dcb7230ea8ba01c34c