Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-07-2024 05:45

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    d7c312d88402aeef1eeacce73789b317

  • SHA1

    c13e45a865e86f1978aa6cac76f7d1c1dc785ecb

  • SHA256

    1a983cf9a4f93c970008d7a4e3523bcfe265e313d832f8059a95e33e23d8d8e8

  • SHA512

    b848203e6129735a77d742591cd3326bed95083a87ec08eaec1365ce0a6a58378b5ce0e2b4634a7d4d6872000a81dc448f9ac14c84b8602b0019b232e45fa1b5

  • SSDEEP

    1536:wIQOI8S4zTMHFEOEGZefHeKrIX8amErwbjNrB+uexCroKV6+f56:wIq8S4nMLeGKrIX8amcwbjNrB+xS56

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0ODA5NTUwMzU2MDczNjgyOQ.G7_dhl.ivAw2d3sA9ATpkzje2TDLS4cP9VXFN9ZIvCPGU

  • server_id

    1221950436458893433

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4112
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2344
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.0.1145204611\1833713753" -parentBuildID 20221007134813 -prefsHandle 1688 -prefMapHandle 1676 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5bebec93-82a5-461b-823e-1da902a62ace} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 1780 24875dcf358 gpu
          3⤵
            PID:3516
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.1.1789315188\1810388774" -parentBuildID 20221007134813 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99e65cd7-bdb7-4119-a0f6-887b7e473db1} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 2136 2486ab72b58 socket
            3⤵
              PID:3508
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.2.244950330\222281414" -childID 1 -isForBrowser -prefsHandle 2844 -prefMapHandle 2692 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e898352-2532-4ae6-bfce-1c75861b360b} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 2704 24875d5a658 tab
              3⤵
                PID:2956
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.3.663186243\874816663" -childID 2 -isForBrowser -prefsHandle 3532 -prefMapHandle 3528 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {81337029-0a0a-4bd1-9afb-afa95079fa76} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 3544 24878806558 tab
                3⤵
                  PID:1544
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.4.1875091820\329744179" -childID 3 -isForBrowser -prefsHandle 4316 -prefMapHandle 3572 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {620590ed-8a8f-4e7f-99e8-9e68ad8e1463} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 4336 2487abf7958 tab
                  3⤵
                    PID:2352
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.5.1752893852\1892247346" -childID 4 -isForBrowser -prefsHandle 4856 -prefMapHandle 4836 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {754f6ed7-42a2-453f-b679-c28f69f8bd77} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 4752 2486ab2ea58 tab
                    3⤵
                      PID:1888
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.6.170883865\1923986651" -childID 5 -isForBrowser -prefsHandle 5008 -prefMapHandle 5012 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cf29ff9-315a-4756-9367-b3d91ea7591e} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 5000 2487bfeb858 tab
                      3⤵
                        PID:4648
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.7.2091910301\698133818" -childID 6 -isForBrowser -prefsHandle 5148 -prefMapHandle 5152 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {56468c2a-b845-4d14-976d-0911cb0fc6ea} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 5140 2487c9b5f58 tab
                        3⤵
                          PID:4708
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.8.2001716173\1014294136" -childID 7 -isForBrowser -prefsHandle 5536 -prefMapHandle 5632 -prefsLen 26593 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f4943dd-3437-4f09-90f1-1997803cdca1} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 5644 2487d703558 tab
                          3⤵
                            PID:2964
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.9.2086654213\939994116" -childID 8 -isForBrowser -prefsHandle 5212 -prefMapHandle 5616 -prefsLen 26593 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5a4d598-f047-4626-ac2d-874387d69b7e} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 2556 2487e83e558 tab
                            3⤵
                              PID:3360
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.10.1908295076\91344854" -childID 9 -isForBrowser -prefsHandle 5128 -prefMapHandle 5136 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c756e3a6-2e75-4af8-b557-c3ce2512b6fb} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 5304 2487bfe9a58 tab
                              3⤵
                                PID:5360
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1636.11.1465044071\569503191" -childID 10 -isForBrowser -prefsHandle 6328 -prefMapHandle 6332 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb1c7b59-c961-4437-9e3c-099f72cbc540} 1636 "\\.\pipe\gecko-crash-server-pipe.1636" 5324 2487bfea658 tab
                                3⤵
                                  PID:5372

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            2
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\doomed\31070
                              Filesize

                              18KB

                              MD5

                              2f31ce47743370fddbb8fe1b0735b54e

                              SHA1

                              fc5ecad38888c0b7329eab2efc7120c19da7fc29

                              SHA256

                              c54fac675ff073140ce7d3ec38dd8ad41f4815967a6e68b9a7908dc99c9cf665

                              SHA512

                              9fd1bc2c34b07f3a20e5dc5b67ee8c7c4ee1a387f600fea7fc40402312b50ca7967a6b10337b4befa2c22b3810ac7028c0df3da0fa71db45b044c4940d3c0033

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\doomed\7337
                              Filesize

                              8KB

                              MD5

                              9ee2c2688d77c0539d6810985e6565b6

                              SHA1

                              3db5f56d340ea468d7b9503262f320f69dafe2f7

                              SHA256

                              0a5d213a58a7605eb592d051402f52d7a100326cecd1a6b13f31728694ba0100

                              SHA512

                              3f70f74bfc5bbc09a51f07b9348688c0a001160e998c274fd12ba0c0b87bd2128c008ae8f61a3b03d702d3823bfbfe363ad7daf8bacfc0f22c167bb1be65ec20

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                              Filesize

                              442KB

                              MD5

                              85430baed3398695717b0263807cf97c

                              SHA1

                              fffbee923cea216f50fce5d54219a188a5100f41

                              SHA256

                              a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                              SHA512

                              06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                              Filesize

                              8.0MB

                              MD5

                              a01c5ecd6108350ae23d2cddf0e77c17

                              SHA1

                              c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                              SHA256

                              345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                              SHA512

                              b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\db\data.safe.bin
                              Filesize

                              2KB

                              MD5

                              b6b9ba7900ad90d50376cc1d6eb4620c

                              SHA1

                              b7159789b58160e2f7fb6fe16100e82c303621ac

                              SHA256

                              6bf406bfa58a7e7c26e3d6d7ed393b0480ba5fb832dfad17caa086965cbf3046

                              SHA512

                              35a3181adc643331f71bd35b781e2caa81dc93bc3ed2c2992e38012dc9bfb9afd3cd9350bc1507500d076f46c173b89cfa028db9a587951c3000ffee77873abd

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\064876db-711a-476b-b3f7-377f9e3a6215
                              Filesize

                              746B

                              MD5

                              d9bb4c19713f3e691678953d6907f209

                              SHA1

                              638c31053c1e6764abec54424655f1d517fc6f3b

                              SHA256

                              776a1c78da5b8b4ce7927de77b139cdd6ec77ea97c090b5edd45edc3587327d1

                              SHA512

                              42ccf5510a8bace125b131409aeb7f5d06c5160d246687d71766fb83b5358f278f52f057244e5ffcc28197cf28abfd6dd680e91b909cee2e00ff92913efb979d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\cbdcfe24-662f-48a4-a1b8-e175fb914af6
                              Filesize

                              11KB

                              MD5

                              224ad398cdfb2ed8524db102941f17c5

                              SHA1

                              583155f5748e9aa71b07647385508206abd6b723

                              SHA256

                              be71a12baac19bf7b5fd5a4d01c87cde17e84381e61b866c5c4cf97279b8a429

                              SHA512

                              6991cc4109aa10b050dae2035d3dc9cc633f23815632a89d254b59937deaccfac46e7d93092aef30fcc397eaad2cb247ced77353c322bf9932583a995e1728af

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                              Filesize

                              997KB

                              MD5

                              fe3355639648c417e8307c6d051e3e37

                              SHA1

                              f54602d4b4778da21bc97c7238fc66aa68c8ee34

                              SHA256

                              1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                              SHA512

                              8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                              Filesize

                              116B

                              MD5

                              3d33cdc0b3d281e67dd52e14435dd04f

                              SHA1

                              4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                              SHA256

                              f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                              SHA512

                              a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                              Filesize

                              479B

                              MD5

                              49ddb419d96dceb9069018535fb2e2fc

                              SHA1

                              62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                              SHA256

                              2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                              SHA512

                              48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                              Filesize

                              372B

                              MD5

                              8be33af717bb1b67fbd61c3f4b807e9e

                              SHA1

                              7cf17656d174d951957ff36810e874a134dd49e0

                              SHA256

                              e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                              SHA512

                              6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                              Filesize

                              11.8MB

                              MD5

                              33bf7b0439480effb9fb212efce87b13

                              SHA1

                              cee50f2745edc6dc291887b6075ca64d716f495a

                              SHA256

                              8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                              SHA512

                              d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                              Filesize

                              1KB

                              MD5

                              688bed3676d2104e7f17ae1cd2c59404

                              SHA1

                              952b2cdf783ac72fcb98338723e9afd38d47ad8e

                              SHA256

                              33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                              SHA512

                              7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                              Filesize

                              1KB

                              MD5

                              937326fead5fd401f6cca9118bd9ade9

                              SHA1

                              4526a57d4ae14ed29b37632c72aef3c408189d91

                              SHA256

                              68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                              SHA512

                              b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs-1.js
                              Filesize

                              7KB

                              MD5

                              1e95d62ec7bd41a5f277d55fa6672f0d

                              SHA1

                              b7e06f76690a5ad985e1187684bfff3eff417af1

                              SHA256

                              660e53dcf2b7f308f16212ab7f787e226d8e7ff84fd748c293ba2c81a85b4bff

                              SHA512

                              f804f42c4bad2b5c9bb983a3b8b1c1b26c6430a35b7cdc38067517d32c6ff7b8a419c64af28383a1c47fadd7a0f5ab01ea39efe855a22f9b1441bb596ecbb531

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs-1.js
                              Filesize

                              6KB

                              MD5

                              bfa81cbedf7b98f2dec7508fdabcc9c5

                              SHA1

                              d601258ae72e9391a64f7fce5d1d31a39b8cea5a

                              SHA256

                              2480f0b75a287fcb77eb79fe8c6d4a214ef482f4c76c726e611a38eedcd77fd3

                              SHA512

                              e7c2e569261393837f0b9c282449a940a80263e84beb7863e56fcddcb60410deb6e57443a0efb330df25ac65616499b24575db6e177eab499de8d4e43c81eab1

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs.js
                              Filesize

                              6KB

                              MD5

                              e7e26fff2832fea54d5d93d744d59feb

                              SHA1

                              d925b79061d145fa97931206248707ed40a87d86

                              SHA256

                              009e83a419b688d7b8245391a54c4b21a79d5de7ce51069c6728edc7295277a3

                              SHA512

                              4d702112747bc69b90fbd400f5b930d84736958d396a4419247e20c2f81672742d41b1ed2827669bd5bcddec56be42c5be984020d0b00c8040c65791575a46d5

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs.js
                              Filesize

                              6KB

                              MD5

                              cbbba09774bbcc4f8f5de6918847d4a1

                              SHA1

                              93fdffe811a6c9a3e372e504b35d5f31b014c0a8

                              SHA256

                              08daf25d73605478177287a72ada38c7022c4f5c15560957a92d6aed784eb830

                              SHA512

                              7ddd716f57e44c136ed9ed2b440a09115cd56bd5932ff6f20ad6a49d91527db8c1090c0788406f0ad70c5cbf53207954b381e6b43fac1cb9da10d594705817cd

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
                              Filesize

                              1KB

                              MD5

                              ca12dfc67faaa743f78f54cf5ac39e74

                              SHA1

                              b96122ee7fc446486c24f3508db776e0196d3b5d

                              SHA256

                              480253acded0afd0f352555970a53cc73d826c872e5293aeaf88b8f0d63a70a1

                              SHA512

                              2a7faf7688bfeb7b4ae418c96f495820431fd072a3c9532ada0fbf9a05f751a49ac32114ac2dd6f4a4e65547ca5185f9a6b0e498d2c38de0d2d3bfd325ed218f

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
                              Filesize

                              4KB

                              MD5

                              4b911d9c68e492f0d7a3123ace701a1d

                              SHA1

                              cd0bf757561f37996feff7c59457aa6860022990

                              SHA256

                              82eb08d0022b4c5c2b835f10c5c3c60f3a65a2e62187d7c6c1e23da45df997c7

                              SHA512

                              ece5c1fb013b3f0b0b081765cc8b90d425af10242e39d432ec826de7ae906bd64539ba7c0ac5af565a39dae402de23ab3baa8ade00750ccb62893ec70131b9e0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
                              Filesize

                              1KB

                              MD5

                              ba2eb8ca32edcc0e356e251d3d5d48d8

                              SHA1

                              bc0d3c3462ab456a62825de795a5d1516177ee8b

                              SHA256

                              8c050fec4e4192b063d4774dc8d266ebd735f76c42768191e73b631bff52ff3d

                              SHA512

                              2692e8009d5c40637aba1efe36d44bedccb7e2652b367d05e56087ba14de62b07a565d9c1b5d76990ef4d2d7450bc719e3a0a14d9e4ad95be22627f40eeb4f7a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
                              Filesize

                              4KB

                              MD5

                              af45346c37581c171d6e496384424db0

                              SHA1

                              d4069636450876790bc0c17d8c475347203446f8

                              SHA256

                              8ce2f8c2dc154e889af983395abbbb97bbabf70ffe140f90f57cf9c97289430a

                              SHA512

                              fff9a2568bfcccd390c12e8f7f364f341a75fc57859d3a09fa9977d0621ce5e2fca03da98f20f9e03370913a3b3bbad5f89f2aa7d5c3a185652eeb52eb4efbc2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
                              Filesize

                              4KB

                              MD5

                              47b9429f903d818fa700331716c566f7

                              SHA1

                              33aa3b83ace49b8514dc8e3fc14ae35621c79921

                              SHA256

                              fe4da9a1cc45badb11e13db4720543ee1e737a7dedbc49e766a86c6ebf7ce942

                              SHA512

                              5c5dca5f9b2aa5f8456dc15d90810d885850e155d407e50a1bb0096339e240bf6e7697a0aef70f7e67356d62f9342bdd957499c160e3cb12517fa181d78afb76

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                              Filesize

                              184KB

                              MD5

                              3018d1aad8385b734068dbad441e344e

                              SHA1

                              2a3925bc92ec843db64b6db2cd6fe18ccf084a86

                              SHA256

                              f33415b0b1fc8c7e52356318d44aef1ae6bd9c64a89afa012d43a01a79954f88

                              SHA512

                              7ab1a1115a4f7ac61ba41bfe5875792cfa84d81f14f71239e43848de5940bfa07e2e34ea4be85a61c091d0b4b7742f3f55961fd26734b528cdb2c0b4d169c5e0

                            • memory/4112-0-0x00007FFF43B33000-0x00007FFF43B34000-memory.dmp
                              Filesize

                              4KB

                            • memory/4112-2-0x000002D577560000-0x000002D577722000-memory.dmp
                              Filesize

                              1.8MB

                            • memory/4112-3-0x00007FFF43B30000-0x00007FFF4451C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4112-1-0x000002D55CF20000-0x000002D55CF38000-memory.dmp
                              Filesize

                              96KB

                            • memory/4112-4-0x000002D577D60000-0x000002D578286000-memory.dmp
                              Filesize

                              5.1MB

                            • memory/4112-6-0x00007FFF43B30000-0x00007FFF4451C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4112-5-0x00007FFF43B33000-0x00007FFF43B34000-memory.dmp
                              Filesize

                              4KB