Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-01-2025 10:38
General
-
Target
Client.exe
-
Size
78KB
-
MD5
39afdfecb59c1dc6656f76a458e91684
-
SHA1
e7e99b64fcbbd4faecad0e953b22147040293ef5
-
SHA256
d9b2a57f408ffac54b1243ef5d0311a3b9548c868d48216195d5c4efbfd53e7a
-
SHA512
30a05fb653d38f2093a7b45dffd93141890a0d378c616aaa5045ab21899730169e2cf21d4fb98a18df9fdfa9775b9c002f973d79e230053dbce6c28d7f29211f
-
SSDEEP
1536:kn9Otw9zJ14+qkEAjR7XBWPz5Gq8mzOD1btS6JAduU1:kn9O+jq+q1ABXGmm6D1btZPq
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
dmcszhekydwkmqm
-
delay
1
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/6ZBHT1SN
Signatures
-
Asyncrat family
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 44 IoCs
flow ioc 55 pastebin.com 87 pastebin.com 7 pastebin.com 15 pastebin.com 17 pastebin.com 57 pastebin.com 85 pastebin.com 5 pastebin.com 6 pastebin.com 10 pastebin.com 19 pastebin.com 60 pastebin.com 82 pastebin.com 84 pastebin.com 93 pastebin.com 2 pastebin.com 4 pastebin.com 95 pastebin.com 56 pastebin.com 80 pastebin.com 53 pastebin.com 78 pastebin.com 81 pastebin.com 9 pastebin.com 14 pastebin.com 28 pastebin.com 51 pastebin.com 58 pastebin.com 74 pastebin.com 83 pastebin.com 88 pastebin.com 1 pastebin.com 16 pastebin.com 92 pastebin.com 89 pastebin.com 90 pastebin.com 18 pastebin.com 86 pastebin.com 8 pastebin.com 11 pastebin.com 79 pastebin.com 91 pastebin.com 12 pastebin.com 59 pastebin.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 api.ipify.org 39 api.ipify.org 48 api.ipify.org 54 api.ipify.org -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 3232 Client.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 3232 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4020 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3232 Client.exe Token: SeDebugPrivilege 4020 Taskmgr.exe Token: SeSystemProfilePrivilege 4020 Taskmgr.exe Token: SeCreateGlobalPrivilege 4020 Taskmgr.exe Token: SeDebugPrivilege 4756 firefox.exe Token: SeDebugPrivilege 4756 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4756 firefox.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe 4020 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3232 Client.exe 4756 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 1232 wrote to memory of 4756 1232 firefox.exe 84 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 724 4756 firefox.exe 85 PID 4756 wrote to memory of 4600 4756 firefox.exe 86 PID 4756 wrote to memory of 4600 4756 firefox.exe 86 PID 4756 wrote to memory of 4600 4756 firefox.exe 86 PID 4756 wrote to memory of 4600 4756 firefox.exe 86 PID 4756 wrote to memory of 4600 4756 firefox.exe 86 PID 4756 wrote to memory of 4600 4756 firefox.exe 86 PID 4756 wrote to memory of 4600 4756 firefox.exe 86 PID 4756 wrote to memory of 4600 4756 firefox.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3232
-
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4020
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a561288a-01b3-4bf5-aed0-b33428cc7a7c} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" gpu3⤵PID:724
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2376 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8543186e-b383-43c3-9404-516159059f67} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" socket3⤵PID:4600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3224 -childID 1 -isForBrowser -prefsHandle 2980 -prefMapHandle 2912 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a93a74d1-061f-434a-b400-cebad59f9e28} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab3⤵PID:1684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3608 -childID 2 -isForBrowser -prefsHandle 1480 -prefMapHandle 2684 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c00a572-8bb0-40c6-a93d-836cdedce9a6} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab3⤵PID:3396
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4256 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4268 -prefMapHandle 4264 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c970ef2-94d1-4bb5-88c0-96b030fe709c} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" utility3⤵
- Checks processor information in registry
PID:2612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5196 -childID 3 -isForBrowser -prefsHandle 4232 -prefMapHandle 5172 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52378c38-f1b2-4865-8b59-be5fafd03802} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab3⤵PID:3600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5340 -childID 4 -isForBrowser -prefsHandle 5416 -prefMapHandle 5412 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {470c22a7-9f91-46a2-9975-665084f24ade} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab3⤵PID:4576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 5 -isForBrowser -prefsHandle 5312 -prefMapHandle 5316 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4b6222d-1c3d-419c-9181-6ae94e173bfa} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab3⤵PID:2956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6108 -childID 6 -isForBrowser -prefsHandle 4444 -prefMapHandle 4440 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0586f025-313f-4252-b6c6-5d4cec238acc} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab3⤵PID:4860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dfn8djy7.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\AlternateServices.bin
Filesize8KB
MD5d0cb5027a9de5c6671fde51be64035f7
SHA1a93f398bdf2a945ad0fa350a1a8b863b58e0d607
SHA2562af944b1366efa1f8db4a88ffa87a7dbc30068a1878053aa89730dfd38a570b9
SHA512fcfa28884c53dc7a5f03fe4a2f3b41fc2697c4943deac4461a1e6b46fb013c66f5d68e1a9f7b35987bd41aebea7c6924ac469c2e9ff76d02235d5fa098f265f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD56f757a30e8ca40e5eb72ea446ead5d35
SHA11d7119107d04bc0db234b79c9ca5325fbfe7b406
SHA2560493d69674129a7397e0c7224858d629b485c3c695e209fafc9011a3dc589ed8
SHA512f062dae571cdfc7760f0c3c786ef70cf05e60ddcbc1f318d79834af0811db5e625e66a00e92379fa93ef8bd9c7a7e24357f2c252d09cf14a96fa4b12f1863a78
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD511c69fcc192d9fe4eb8ee67d930d2c44
SHA16de918c63d24c40b5adc85c5854674d8729fd768
SHA2566dfda21c7d218f402c8398f8fc26ace05977394342bc38a42202d86523c2878d
SHA512b0e6d28f11bd22087f863c9c5ed3e74eb28e0e2139907e31d4626606409fe63aaa7d4872f23ebb68cb78200948e62e7872ab78244361868412d6e15b5f492185
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\pending_pings\0cd7b0ae-8d48-4940-8c13-301c4488dffd
Filesize26KB
MD500099bb17e4faee80367a35797e6d6b0
SHA16e6d7fb211bd90b368a24e72b26d5752fec33548
SHA2567f11799273bb2997e52da4dfd2eb25fe7228f74e030a8314ee9d62f760d3589a
SHA512590a9b1adf6725a6c85f58680ca85aeb788b5587935a4ff1ea801b6aad9c25f41859aa22e3e0ce1ab05a4822f81e89e33ea59bf510d10f5e3a8a265b1fac071f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\pending_pings\1c1cbef8-719c-4641-b6b9-ffb14bd47b01
Filesize982B
MD539d6347c69e67face3dd370023b563ae
SHA16327a5394dd5f8970a5a59364c30e60a4cc79561
SHA25633c1544c120326de4b437f1a42fd63dc351f87d2a392bd841cdfa809e0fc1ada
SHA512035459ea83240669fac1e8ee0b2a14b1c2ab9152659aacee1ba74bc7dc0822853a3d030d0ffcffdc4d8173774b726bf3f2e0aa303bed3510d97afd359727c29e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\pending_pings\b5dae6a4-54dc-4ebc-b71a-a9ad602dbd5e
Filesize671B
MD54b5c0f1c1243cb9afbdeae8ef8267352
SHA150937c8225fc7fabdd570e9b65854d8cde1d2cd8
SHA2567b2a19656004cde5a517de82113694bb578b7c49b6d938ccb8df32a2293c4c70
SHA512cf22e8b9517eb9d6684fa7538d0452ec3d730e42e09744d1140dcc8a86be677deaa888cb7838e3ef5380f915b5b6472333e64ccc71791a24107fa632b3bd3301
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD5b5019bab1ffead0413d4e29186d54b10
SHA14f467d89117521bfc10b6e21059734079c493658
SHA2569ee85e8934286ce0f0e5c17090a707743e92a05c5e6945033010db7593e00e77
SHA512e4b69ac9a9d02e62330780b1522ac9e8f3663a9babd49c702e685b47530f7a3186b775c9bb0149fccf7cfc6e9b783af07a24076b8d08ddcdb588bb2837bf7708
-
Filesize
10KB
MD5967086a26eeb11e4812a71f5a223b9a6
SHA1a2e47eb2eb8df397255667d7ab7f3b99e766bb98
SHA25687b9672f7ca94fd58dc172a7d8277f9789218e2c8ca630465e9ab50c99bb476a
SHA512eeb3b4a251dab98d06da8de6eb6776071bb59d0648d953f5dad663cd0f380d6e0589a6476a0e1a39190c28c60862e7fefd440772e850b24b1ffe6e4ed89fe159
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5edde228b268c7a6ffbe1c67a4910b7a4
SHA1b13fe5e2857a379ee578ae5a54f609fb725f4208
SHA2560153a4f4d6331e1220d2f43c6c68ca1441a2cfa070057651db318e755236c123
SHA512e44ada2c9f8a2900e85d76a74b526981f2bb3164a8a22dfd5f596512b8e18dcd659f4c6f9886ec24e9c3498f6f16f8c68c01fc8d9066e5f492f4a6efcdb777af
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize376KB
MD55d0a485c6575ffa77a45a9789921f9f0
SHA1207468b870c413099bb675a3e162346ee2d417bc
SHA256728b08f74ada44e54c1b8c28beb43047e7f2c34e6abf27484626975807a5a17c
SHA512fc94ec23d20863fad9ac2e97d919efb4d40bb9a914df7ecaeb063e6284cb008bb5ae1ec37eacc25aa3ea706ef1f00f769632314bfd5ff615b4dc217c3ebbc279