Analysis
-
max time kernel
80s -
max time network
82s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30/01/2025, 12:49
Behavioral task
behavioral1
Sample
winjs.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
winjs.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
winjs.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral4
Sample
winjs.exe
Resource
win10ltsc2021-20250128-en
Behavioral task
behavioral5
Sample
winjs.exe
Resource
win11-20241007-en
General
-
Target
winjs.exe
-
Size
52KB
-
MD5
623a97bc746f3b530b9f2cb2df7e9145
-
SHA1
1c03bf8e9db2120a1473c9c6924059e75639fa1c
-
SHA256
fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
-
SHA512
c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52
-
SSDEEP
768:YoGDMmILyCe++bidiEuiso8Ybwge9V2COvEgK/Jn2i++++tyVc6KN:Yo0MWSMEzb3mOnkJLyVclN
Malware Config
Extracted
asyncrat
1.0.7
PowerShell
DCSSZZVV
-
delay
1
-
install
true
-
install_file
winws.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/cn4rM5C9
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001f00000002aaff-9.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4240 winws.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 2 pastebin.com 10 pastebin.com 17 pastebin.com 4 pastebin.com 38 pastebin.com 40 pastebin.com 9 pastebin.com 11 pastebin.com 42 pastebin.com 6 pastebin.com 7 pastebin.com 8 pastebin.com 41 pastebin.com 1 pastebin.com 5 pastebin.com 12 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3324 timeout.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe 560 winjs.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 560 winjs.exe Token: SeDebugPrivilege 560 winjs.exe Token: SeDebugPrivilege 4240 winws.exe Token: SeDebugPrivilege 4240 winws.exe Token: SeDebugPrivilege 1276 firefox.exe Token: SeDebugPrivilege 1276 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe 1276 firefox.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1276 firefox.exe 6132 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 560 wrote to memory of 3740 560 winjs.exe 77 PID 560 wrote to memory of 3740 560 winjs.exe 77 PID 560 wrote to memory of 4216 560 winjs.exe 79 PID 560 wrote to memory of 4216 560 winjs.exe 79 PID 4216 wrote to memory of 3324 4216 cmd.exe 82 PID 4216 wrote to memory of 3324 4216 cmd.exe 82 PID 3740 wrote to memory of 3320 3740 cmd.exe 81 PID 3740 wrote to memory of 3320 3740 cmd.exe 81 PID 4216 wrote to memory of 4240 4216 cmd.exe 83 PID 4216 wrote to memory of 4240 4216 cmd.exe 83 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1452 wrote to memory of 1276 1452 firefox.exe 87 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 PID 1276 wrote to memory of 392 1276 firefox.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winjs.exe"C:\Users\Admin\AppData\Local\Temp\winjs.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp95E7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3324
-
-
C:\Users\Admin\AppData\Roaming\winws.exe"C:\Users\Admin\AppData\Roaming\winws.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1892 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ed22627-53fe-4ef9-a4e5-58647d498f03} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" gpu3⤵PID:392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2388 -parentBuildID 20240401114208 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3dec60d0-ebbb-4b81-8ed1-945bf653b140} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" socket3⤵
- Checks processor information in registry
PID:4032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3256 -childID 1 -isForBrowser -prefsHandle 3248 -prefMapHandle 3244 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {17dbb9f7-ba66-44f7-a742-f0b9dbe87dbb} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" tab3⤵PID:1892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1680 -childID 2 -isForBrowser -prefsHandle 3144 -prefMapHandle 1672 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbf99b59-abff-48de-8c89-d3c5818fba89} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" tab3⤵PID:2028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4868 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4780 -prefMapHandle 4848 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d6984a9-9cf8-4e68-9393-b3f67a8de3a9} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" utility3⤵
- Checks processor information in registry
PID:1104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5356 -childID 3 -isForBrowser -prefsHandle 5332 -prefMapHandle 3584 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70edb4df-3616-4478-8ff9-539c448385bb} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" tab3⤵PID:5572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5364 -childID 4 -isForBrowser -prefsHandle 5496 -prefMapHandle 5500 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de446fa0-ed49-48ac-8804-96aed6fbf84b} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" tab3⤵PID:5584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5700 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9dfd4a07-c5a3-4587-98ae-8dfb32d2221e} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" tab3⤵PID:5616
-
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:6080
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dfn8djy7.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD500ebf447eae80700e6193e62d71b7ae0
SHA1527cd2d19c5cafae68dd2fbed3cb431ff81ea0a3
SHA25601fa71b215c906cc598d4b6beeb50353ac23f8864fef926c88cdc5787c0ccc44
SHA5124456865bfd20d91b435ea2188e3875c84044a2b5b351a054f2dff1bfda2ab403abe893b28cad3e72cc0950805d52b92a69e638e67fc6b0a01b0148ada972212f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dfn8djy7.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5eed640164203d0d0a2a1e7919a6fdbdf
SHA19af74121e090cf2970beee82d22ef4ebb886c0ae
SHA2564ca7fe712b4322fdb497733e015f4ae4496d3998772a6c37305da3cbba3eb7ae
SHA5121bf6de193ae00189525ea9a685bbe3dc7722eceb6ccfb83c70adc766b6301b4978abf73b2f8f41b865f1521925308e4f96285dca569e9c2b2c61e79db1100e3d
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5069c37bf9e39b121efb7a28ece933aee
SHA1eaef2e55b66e543a14a6780c23bb83fe60f2f04d
SHA256485db8db6b497d31d428aceea416da20d88f7bde88dbfd6d59e3e7eee0a75ae8
SHA512f4562071143c2ebc259a20cbb45b133c863f127a5750672b7a2af47783c7cdc56dcf1064ae83f54e5fc0bb4e93826bf2ab4ef6e604f955bf594f2cbd641db796
-
Filesize
149B
MD51013da2110a7544cfc5ba75762a56a8b
SHA19446486c47a99c2dd7c7dfacd19eab70099d9a8f
SHA256aca590cc9a5c89e671f7a913d11fc2cc0aa109887d12eed819c363dd3882d116
SHA5120a753e6facd78fe8f010c58cd5d02caa43b0d67131df5b30c77c9f92bb024d0429573c0ebafd7127042ea17e547f604bbde1847f2d3478599ddfc2b585216955
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5d44e4316f96273d15ab96746afd30198
SHA18075e6c9d80b18ec6f83da302819098e4c6a8782
SHA2562716872ecc4bd39203368aff2858314b022aa365ae734bbda7ef3f1e75c365d6
SHA5125c01aa81b8747f84dbe82cd9250f0810021fb4493651d708e6442bfd3db7a3089489f3dcca6bf2f99445e760ade7b6956e0473808d42b2a6dd4fe40de34debdc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD560695a48269a90bed5fb210cbbe50864
SHA1dc0fa3b6359d70529d1417c2a324c63fe3ba1466
SHA256c3f4cceb23c8dec3902d64569974a8cfad522e339ccebc5e84015fcaf70456ca
SHA512d70ddbc2fed641cf8cc124dcba2ff90c70c5f2c73b8339ee2a7e833fd3090b50ae65983d864c9d40d2b3bf454819d9997d75ea4cb23bd51f0bb7a7613b49005e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD57d75d7831d49f4c7a476e5e42a045c8b
SHA1090ede443c38e7dd6d358d9611ddd836f4797880
SHA256c2b574d7a92099c186146079341939625f1cc7a494b481c2018feab9a22f89ef
SHA51227ff7660f71917af1608bed9acc4f7e2026b1cf49a0cb7145cf88d4b470ee5f1011d0d30d23db6b6ddbd9f40d52edf266690ca8aa54527f8b45407f438664479
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\pending_pings\31d2994a-7c0b-4613-824c-33ddc6e6d310
Filesize671B
MD5f80e44cf9e9e7b67053032bdb92dee6d
SHA17b732a2bf180215807104d7585bc3676c79f2c59
SHA256a59885ad5d7d20c6a6b7a9a331ec4a01aac881a345d67f86e54d762fd7817803
SHA51252d5fde7759cd30fa03192185923572d76ebf8d26e7ee6827ccf3438fa923994f5aa4316da0047606ea5c57f89d9bbb622dec47ab827cba8ef08a82744ecd386
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\pending_pings\704b7aca-3897-43d4-a080-2b19475b846c
Filesize982B
MD50896771766c12422cc6eff8d061e457d
SHA135c47b6b01119c87baff44801abdaed3c4709892
SHA25688b736e4297d20e0e42f4feeba852c2d12282af3b232f4339ae0f7a9440a44a6
SHA512f8ab8380e36eebcb0e54e7fa2114ba6994d5902624481d64831dce94578a07ac91acb0b68cc3318a9aea9418fa26578e06577d93f5429a7266cd6524b3680d98
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dfn8djy7.default-release\datareporting\glean\pending_pings\fb726a52-fee7-4d18-bf1a-33a66db92208
Filesize25KB
MD57ba0471a4b557458aa9c14b0c4f0f9bb
SHA15b96effa1c4708923301fc59c40886942ca4ebc9
SHA256919d1cc09511170908534f9043d0b893cc4fe5db657c3c997ea3a1841f7d6064
SHA5120b5fac5bf3d64eb27614585c8a8a5b0f173b032b3498b03d8051e4cfce5c0ba4afae6e7f1af87ac570f2a1f9f17f53aab82ebeb6279ffdd56a029a24a5e5e8b8
-
Filesize
9KB
MD5545e6573dfaff191e3e6e6441b8231fc
SHA1f0bd4de998464b5665152c6a71a637ec480b0ca3
SHA25684c2539f782e8d8233aa1a02b1ef7be8638f614c5e74b39d33809dad7992a89e
SHA5126077d4ab027119ad2860ef97c9f18d56c7c3cc0aaee36b17c228ba036d217c902068b0ab61fdb18961c1bb7b956f37c04f57591f4bc66fffb591ef4222f8a140
-
Filesize
52KB
MD5623a97bc746f3b530b9f2cb2df7e9145
SHA11c03bf8e9db2120a1473c9c6924059e75639fa1c
SHA256fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
SHA512c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52