Analysis
-
max time kernel
226s -
max time network
295s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
18-07-2024 15:18
Static task
static1
General
-
Target
02-NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO (4).rar
-
Size
2.4MB
-
MD5
e4f27c032a3ba538296e99013839e440
-
SHA1
ecc45526d009afc8e504ecef128cc96cdb6932d1
-
SHA256
b788a361bc35172e96fcbc836873a9079dba5ca3d31f2767331dd821b4cb5eee
-
SHA512
28cdbc81744a0b979e78f5777f3d187d9e8f12fb54fdf8bae665a20ae3611ffb6086f71d506b4704455036bc83c641c86a7d6f0a623c394c7e3c35fb2fa2a3f2
-
SSDEEP
49152:E1cfopJCZvkX7QJ3Iy2/eK02o1GtmfhGX0H6kKmHrfIhUoN5lS5DJ42:iwkk1l2josa0EH6MrIyj5Dp
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
melo2024.kozow.com:8000
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
AnsyFelix
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2316 1 CITACION DEMANDA.exe 4948 1 CITACION DEMANDA.exe -
Loads dropped DLL 8 IoCs
pid Process 2316 1 CITACION DEMANDA.exe 2316 1 CITACION DEMANDA.exe 2316 1 CITACION DEMANDA.exe 2316 1 CITACION DEMANDA.exe 4948 1 CITACION DEMANDA.exe 4948 1 CITACION DEMANDA.exe 4948 1 CITACION DEMANDA.exe 4948 1 CITACION DEMANDA.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2316 set thread context of 4496 2316 1 CITACION DEMANDA.exe 94 PID 4496 set thread context of 3656 4496 cmd.exe 99 PID 4948 set thread context of 4296 4948 1 CITACION DEMANDA.exe 102 PID 4296 set thread context of 1180 4296 cmd.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2316 1 CITACION DEMANDA.exe 2316 1 CITACION DEMANDA.exe 4496 cmd.exe 4496 cmd.exe 3656 MSBuild.exe 4948 1 CITACION DEMANDA.exe 4948 1 CITACION DEMANDA.exe 4296 cmd.exe 4296 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 524 OpenWith.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2316 1 CITACION DEMANDA.exe 4496 cmd.exe 4496 cmd.exe 4948 1 CITACION DEMANDA.exe 4296 cmd.exe 4296 cmd.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2004 firefox.exe Token: SeDebugPrivilege 2004 firefox.exe Token: SeDebugPrivilege 2004 firefox.exe Token: SeRestorePrivilege 4952 7zG.exe Token: 35 4952 7zG.exe Token: SeSecurityPrivilege 4952 7zG.exe Token: SeSecurityPrivilege 4952 7zG.exe Token: SeDebugPrivilege 3656 MSBuild.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2004 firefox.exe 2004 firefox.exe 2004 firefox.exe 2004 firefox.exe 4952 7zG.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2004 firefox.exe 2004 firefox.exe 2004 firefox.exe -
Suspicious use of SetWindowsHookEx 42 IoCs
pid Process 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 524 OpenWith.exe 2004 firefox.exe 2004 firefox.exe 2004 firefox.exe 2004 firefox.exe 3656 MSBuild.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 524 wrote to memory of 1732 524 OpenWith.exe 75 PID 524 wrote to memory of 1732 524 OpenWith.exe 75 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 1732 wrote to memory of 2004 1732 firefox.exe 77 PID 2004 wrote to memory of 4192 2004 firefox.exe 78 PID 2004 wrote to memory of 4192 2004 firefox.exe 78 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 4272 2004 firefox.exe 80 PID 2004 wrote to memory of 1700 2004 firefox.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\02-NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO (4).rar"1⤵
- Modifies registry class
PID:2324
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\02-NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO (4).rar"2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\02-NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO (4).rar"3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2004.0.979607499\1071965034" -parentBuildID 20221007134813 -prefsHandle 1716 -prefMapHandle 1696 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f163d811-25c9-4cb2-a43a-9eb675c98219} 2004 "\\.\pipe\gecko-crash-server-pipe.2004" 1796 1ae288da458 gpu4⤵PID:4192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2004.1.1423237682\161758273" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ffb192d0-2c15-4ddf-9479-4f56de1217e2} 2004 "\\.\pipe\gecko-crash-server-pipe.2004" 2160 1ae16577958 socket4⤵
- Checks processor information in registry
PID:4272
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2004.2.739559804\279215118" -childID 1 -isForBrowser -prefsHandle 2840 -prefMapHandle 2672 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {06d241c0-f7e4-47c7-9949-db754eb53a3d} 2004 "\\.\pipe\gecko-crash-server-pipe.2004" 3052 1ae2885fa58 tab4⤵PID:1700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2004.3.853556531\1440426916" -childID 2 -isForBrowser -prefsHandle 3216 -prefMapHandle 1028 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {03aca99e-8d0c-4ca0-bb30-e896f1c2f6f7} 2004 "\\.\pipe\gecko-crash-server-pipe.2004" 3484 1ae16532658 tab4⤵PID:2632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2004.4.89167503\1421334795" -childID 3 -isForBrowser -prefsHandle 4804 -prefMapHandle 4780 -prefsLen 26343 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd0a6f58-50dc-4c17-9a10-812ee70e0104} 2004 "\\.\pipe\gecko-crash-server-pipe.2004" 4920 1ae1656db58 tab4⤵PID:1460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2004.5.346764126\1470338200" -childID 4 -isForBrowser -prefsHandle 5068 -prefMapHandle 5072 -prefsLen 26343 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6820d2c4-66ec-41ad-a5c7-06ecc7ffda99} 2004 "\\.\pipe\gecko-crash-server-pipe.2004" 5056 1ae2f720058 tab4⤵PID:5016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2004.6.756569949\321652700" -childID 5 -isForBrowser -prefsHandle 5268 -prefMapHandle 5272 -prefsLen 26343 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9f56fa9-8663-4aa3-bab5-f2d52151aa70} 2004 "\\.\pipe\gecko-crash-server-pipe.2004" 5260 1ae2f720658 tab4⤵PID:3664
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1392
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\02-NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO (4).rar"1⤵PID:3656
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\02-NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO (4).rar"2⤵
- Checks processor information in registry
PID:3660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\02-NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO (4).rar"1⤵PID:428
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\02-NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO (4).rar"2⤵
- Checks processor information in registry
PID:4844
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap19747:178:7zEvent290991⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4952
-
C:\Users\Admin\Downloads\NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO\1 CITACION DEMANDA.exe"C:\Users\Admin\Downloads\NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO\1 CITACION DEMANDA.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3656
-
-
-
C:\Users\Admin\Downloads\NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO\1 CITACION DEMANDA.exe"C:\Users\Admin\Downloads\NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO\1 CITACION DEMANDA.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵PID:1180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774KB
MD5e7773a66c6a3c422492823fa3872f401
SHA1fb853e0a25f7cc3962d4a23cc3ff7a9230ad6b4c
SHA256fe4aa05173d0aa3b356427b0fef223663f5c6c8a38623f0004ebe1bb691f4d70
SHA5122a3b8376e93327bd791bd12a52d9855e78e5f87f12987f52b6aee5bb376d7d42dd856b74dffffa9246676002cf0f4a73241f3239148bf9169affafe58ffb1ff1
-
Filesize
774KB
MD551c15dbc095ab907f7e755d7a51a41e9
SHA199a38d9b7387987a127d8df44c7cdc1490323dc8
SHA2567d9d3b05869f64731ad2148ea331542b77b5f6172d027dda52428550bfa2487d
SHA512ca4e7d53dd5ab2c474c86d32f9f4a1f8c86c6138e00fa0e50eef94bffd09c116eec6efec1b6484297e105f271e9bf6435c60174ee889df453557784d72259fae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD528d4b677002e2a68fcb07882e022346b
SHA10ecbf097bacaca76085b24a559a2ba8fe162fbcc
SHA2562cb84abfaa97636e6b539cfbdabd671d67598a1e723a4050830fcd0aa0d86f7d
SHA51293d849cf8870b4e6e5a7a1b6e9f478f559e2caa983fd7a74911831818adb3c52c15ac115e9661022f09fac04e0833117d7528349bb43d7b3cff0bc0601bb71ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\7837b806-132b-483e-9c1d-93334849071d
Filesize10KB
MD5447d5c456aebb9c89d0308843ea9a98b
SHA17905be2e96c2a045f22133995a6d4dfdfb6e6399
SHA2569804eba0df8507c12c599a7922ca2b6e7195301b4764e296af468efecdf61568
SHA5127dc942bd2447a927c21c084bfa237901b18bf809de9754ab9ed457fad794f403a671ad97b7d4ad9b392831ae7b6318a82c7b16ea7d1a61fd421447c57dc3e2cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\eb4fa3a8-6130-4ebc-95c7-72d5ad33a564
Filesize746B
MD5ba8d103b557f7c8e67fefb683aa68b38
SHA1134f69f304fece87c1e5499efd7bc72e088cd99f
SHA2564c0070bae9c70f8140d51ddde844dd8c58a7bb9416f0c7593c06a59784318e9d
SHA5127b2266fd4ec4d99653437a5fe92adaa49d8bcd8f959dc0a896a08475f9822f933c6c38e7a48ac5116e6ebd881ef82ec2836664b9cfa17c54f1357cd0cf8375bd
-
Filesize
6KB
MD5e90ddaece20f88da58c72ec13c0772f8
SHA1cf85c5a8785ad84f70d7938475acf1e88e1b9616
SHA25652d42730e27017e23b43531ae15bb1c792a9d89d8378ec2bf7444eac2f6384f3
SHA51204df3bdf786ff9ab1777034ae3121ffc9bc18d287b736732e2c4d3cec40b76d3e1dc9d0d54b7cc974608829c20e3c2d10ba711ef2f3697c85312b734431b2b28
-
Filesize
6KB
MD5ad5c39702c19ebe15549edb6809cb492
SHA1698b1843618e1e827b3d12b718eb6e64c6b1a18a
SHA2563dd16730c0d6fbfef82d9c8eb8e1b7501bad8e3e251ae263fd9b9ad1c71aa474
SHA512793da8cb1bd847e36c3f0dc7ce74cf8173ff1f3f47d930f26c0c86064177a69bc7b8eb4b1276f25569e7b7447a6ee14ecdd26f9e83e39808015223277473e097
-
Filesize
6KB
MD59983c6826c9dfc7f96339b07ed58cf36
SHA189de39d2b002e190f3c09bafafbb9c57174d51f4
SHA256cd27fd92ab13591a768463706f80be052e7413f718681b5116495cae5800f47a
SHA512827be9f5831248afedafb88e4312f7265b3a9ffc4995fd528facc8b6b1c207447bc836d331a980cd553412a7a22df9ffd9552ed44dbe123dc8103f849fe82007
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD50d8a8430f8d520ab29096cee334e02b4
SHA182eaa9c28a272d409c14ed41712534711315c656
SHA256cc985fec5d81371cd34b0dd815316d95ac8917d58bc73eecd980f75578e7567a
SHA512d10634d94a8318e310f209f752eabc3c78fba1b50c3679e31d71b115bf9100f5b355c45fa43b970f387c2f1efb235d1b2497b8ee01f729686bbc382d9fba6286
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore.jsonlz4
Filesize810B
MD50cbd772ff443421e13810e7099ed1a2c
SHA17e723c8846e7cc105ca29c6f7d99abe5cf50c964
SHA2563887e1b09abf54f455d4067d3604442b41e9d272a8d0dc35aad81bf766d62053
SHA512f7892d1dbaac5ad3ef9da49b7a49051179b5bdf72e6c4a0555fe2449169f19f65aa3bfeeacb778aee9f30607155ffe0dc44e62bf2599d8194462f6e12edab0d7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD57f868e557b098795d645df9ea302427f
SHA1001f3306144559b4049a8ab139b4139f51e59c0e
SHA256b228e23ecfb7965e3badefcbb031de0b4bb887634bccb34a826ac8ac89124ac5
SHA51256fd8aa514cc25db5a2c9191d665eaffe90182cc5e4f15317e0cfbc9adf7336d9ad937d20384b0504f784e5939b76b4c4b0020cb06e4a472c650355cc6c4c89a
-
Filesize
3.1MB
MD5b841d408448f2a07f308ced1589e7673
SHA1f5b5095c0ed69d42110df6d39810d12b1fa32a1e
SHA25669a90665113bd73b30360d87f7f6ed2c789a90a67f3b6e86474e21273a64f699
SHA512a689734048109ab7bec9491bbb7781686c19c7885166b3ca2975e2f49e956fcc388cd8ca85a4e5a8bf9efe6056f1e0d80197b7f521d4f0d4cadb10ba9ef1fa93
-
Filesize
921KB
MD52ba4099eb6fbac4eaae2d6dfe71b4e18
SHA1fb6c32e1589cfa0121e15606932671f27ee963be
SHA2568bd3edbf027972636bdb4cbb46037f0be98ca233e19b003e860af0bd7526a0ac
SHA512953fe3a3328b871aac6ba9ce1242efa8e9d567f50eb22b3afee549ec9a83192b61ee479ddae44a5a63ee6594e8a73afda521f538f2e5eb750c15a00541864241
-
Filesize
540KB
MD59f0b63833cb4161bfb5a27b93e5e543a
SHA124c4c60b90c50fb58acd65f74b4fbb4739ae678f
SHA256e84aa3cb080724e813fa59334aaffbc7fe28bb1d4a698266f200096fd7c0846d
SHA512183c3448815054cfec44b472d2daa7c4420a802bb017dab50f5e6239b8d63beb4bcead8eb4e431071b4b98c3849fe3b042288f6a95d97d33a1e52dc9a3ec2384
-
Filesize
90KB
MD510d8e1cb3cc0836ee187c96073c19dea
SHA166ab184641c479289480048c57f67ef7247c6c40
SHA256df5bd65b747646a7cfd95dbd4f67c27f668e1023afcb311caf24c9a0ff2057c1
SHA51226ece3213774edea398353105932d4c4ed10277071b2e7008767ca9617ac0836f79ac17737ed12d06292ccbfe234cd23877aa37da3b21049ab714c259665346e
-
Filesize
2.4MB
MD5e4f27c032a3ba538296e99013839e440
SHA1ecc45526d009afc8e504ecef128cc96cdb6932d1
SHA256b788a361bc35172e96fcbc836873a9079dba5ca3d31f2767331dd821b4cb5eee
SHA51228cdbc81744a0b979e78f5777f3d187d9e8f12fb54fdf8bae665a20ae3611ffb6086f71d506b4704455036bc83c641c86a7d6f0a623c394c7e3c35fb2fa2a3f2
-
Filesize
1.0MB
MD5d168f18b79f9f33690f011d1deb1e7cf
SHA1cf0d984ce101ec274e65e88fae07daeb26de5a6d
SHA256b7d3bc460a17e1b43c9ff09786e44ea4033710538bdb539400b55e5b80d0b338
SHA512bbf085bcbc3c1c98caba95bdf48051bac18bbd1b7314c7bb55b56e3d423fb34758cc239c237091486cc466123bf02844eaac3b4435cb535af25dc2bca625af71
-
Filesize
304KB
MD5851c9e8ce9f94457cc36b66678f52494
SHA140abd38c4843ce33052916904c86df8aab1f1713
SHA2560891edb0cc1c0208af2e4bc65d6b5a7160642f89fd4b4dc321f79d2b5dfc2dcc
SHA512cdf62a7f7bb7a6d511555c492932e9bcf18183c64d4107cd836de1741f41ac304bd6ed553fd868b442eaf5da33198e4900e670cd5ae180d534d2bd56b42d6664