Overview
overview
10Static
static
10XWorm-Rat-...in.zip
windows7-x64
1XWorm-Rat-...in.zip
windows10-2004-x64
1XWorm-Rat-...er.exe
windows7-x64
3XWorm-Rat-...er.exe
windows10-2004-x64
1XWorm-Rat-...ox.dll
windows7-x64
1XWorm-Rat-...ox.dll
windows10-2004-x64
1XWorm-Rat-...er.bat
windows7-x64
1XWorm-Rat-...er.bat
windows10-2004-x64
1XWorm-Rat-...IP.dat
windows7-x64
3XWorm-Rat-...IP.dat
windows10-2004-x64
3XWorm-Rat-...I2.dll
windows7-x64
1XWorm-Rat-...I2.dll
windows10-2004-x64
1XWorm-Rat-...io.dll
windows7-x64
1XWorm-Rat-...io.dll
windows10-2004-x64
1XWorm-Rat-...DME.md
windows7-x64
3XWorm-Rat-...DME.md
windows10-2004-x64
3XWorm-Rat-...er.php
windows7-x64
3XWorm-Rat-...er.php
windows10-2004-x64
3XWorm-Rat-...NC.exe
windows7-x64
7XWorm-Rat-...NC.exe
windows10-2004-x64
7XWorm-Rat-...er.exe
windows7-x64
3XWorm-Rat-...er.exe
windows10-2004-x64
3XWorm-Rat-...UI.exe
windows7-x64
10XWorm-Rat-...UI.exe
windows10-2004-x64
10XWorm-Rat-...ib.dll
windows7-x64
1XWorm-Rat-...ib.dll
windows10-2004-x64
1XWorm-Rat-...ib.exe
windows7-x64
3XWorm-Rat-...ib.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 14:45
Behavioral task
behavioral1
Sample
XWorm-Rat-Remote-Administration-Tool--main.zip
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
XWorm-Rat-Remote-Administration-Tool--main.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
XWorm-Rat-Remote-Administration-Tool--main/DisAsClaimer.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
XWorm-Rat-Remote-Administration-Tool--main/DisAsClaimer.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
XWorm-Rat-Remote-Administration-Tool--main/FastColoredTextBox.dll
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
XWorm-Rat-Remote-Administration-Tool--main/FastColoredTextBox.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
XWorm-Rat-Remote-Administration-Tool--main/Fixer.bat
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
XWorm-Rat-Remote-Administration-Tool--main/Fixer.bat
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
XWorm-Rat-Remote-Administration-Tool--main/GeoIP.dat
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
XWorm-Rat-Remote-Administration-Tool--main/GeoIP.dat
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
XWorm-Rat-Remote-Administration-Tool--main/Guna.UI2.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
XWorm-Rat-Remote-Administration-Tool--main/Guna.UI2.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
XWorm-Rat-Remote-Administration-Tool--main/NAudio.dll
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
XWorm-Rat-Remote-Administration-Tool--main/NAudio.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral15
Sample
XWorm-Rat-Remote-Administration-Tool--main/README.md
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
XWorm-Rat-Remote-Administration-Tool--main/README.md
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
XWorm-Rat-Remote-Administration-Tool--main/Uploader.php
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
XWorm-Rat-Remote-Administration-Tool--main/Uploader.php
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
XWorm-Rat-Remote-Administration-Tool--main/XHVNC.exe
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
XWorm-Rat-Remote-Administration-Tool--main/XHVNC.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWorm-RAT-V2.1-builder.exe
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWorm-RAT-V2.1-builder.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWormUI.exe
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWormUI.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.dll
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.exe
Resource
win7-20230220-en
General
-
Target
XWorm-Rat-Remote-Administration-Tool--main/XHVNC.exe
-
Size
1.9MB
-
MD5
4904329d091687c9deb08d9bd7282e77
-
SHA1
bcf7fcebb52cad605cb4de65bdd077e600475cc7
-
SHA256
e92707537fe99713752f3d3f479fa68a0c8dd80439c13a2bb4ebb36a952b63fd
-
SHA512
b7ba131e9959f2f76aa3008711db9e6f2c4753a232140368be5c8388ab0e25154a31e579ef87fe01a3e4bc83402170bb9fbf242c6f01528455246b793e03fdfb
-
SSDEEP
24576:CmErCsazef+APWb6+CILRbTcJiWevOIWr9Lrdl5p0WdaMCtGjC+Ub:CPF+CWb6+CILRncZe65rb5p0ehVCr
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
XHVNC.exepid process 1064 XHVNC.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral20/memory/1064-140-0x0000000006E60000-0x0000000007084000-memory.dmp agile_net -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
XHVNC.exepid process 1064 XHVNC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
firefox.exedescription pid process Token: SeDebugPrivilege 3696 firefox.exe Token: SeDebugPrivilege 3696 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid process 3696 firefox.exe 3696 firefox.exe 3696 firefox.exe 3696 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 3696 firefox.exe 3696 firefox.exe 3696 firefox.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
XHVNC.exefirefox.exepid process 1064 XHVNC.exe 1064 XHVNC.exe 3696 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 4612 wrote to memory of 3696 4612 firefox.exe firefox.exe PID 3696 wrote to memory of 2172 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 2172 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 4496 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 904 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 904 3696 firefox.exe firefox.exe PID 3696 wrote to memory of 904 3696 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\XHVNC.exe"C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\XHVNC.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1064
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3696.0.1034358815\1660774573" -parentBuildID 20221007134813 -prefsHandle 1820 -prefMapHandle 1812 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fa23cbb-0003-4c52-ba38-4445badae330} 3696 "\\.\pipe\gecko-crash-server-pipe.3696" 1900 183e9a91958 gpu3⤵PID:2172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3696.1.20790494\382531592" -parentBuildID 20221007134813 -prefsHandle 2288 -prefMapHandle 2284 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9f0d886-9b0a-4641-8936-29b66c5d6ab7} 3696 "\\.\pipe\gecko-crash-server-pipe.3696" 2300 183db972e58 socket3⤵PID:4496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3696.2.256786418\525697426" -childID 1 -isForBrowser -prefsHandle 2820 -prefMapHandle 3024 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db52919c-337d-4cf3-b6d9-739d1849ff1f} 3696 "\\.\pipe\gecko-crash-server-pipe.3696" 3252 183ec6e6c58 tab3⤵PID:904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3696.3.1380914045\837485481" -childID 2 -isForBrowser -prefsHandle 2328 -prefMapHandle 1472 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad238c24-d4b7-4d46-9dc9-f9b421a42bd7} 3696 "\\.\pipe\gecko-crash-server-pipe.3696" 2928 183db970a58 tab3⤵PID:3748
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3696.4.1698835549\292654639" -childID 3 -isForBrowser -prefsHandle 3988 -prefMapHandle 3984 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1eb2946-85f1-4dd2-8caa-d84fb4a99e52} 3696 "\\.\pipe\gecko-crash-server-pipe.3696" 3996 183ec857958 tab3⤵PID:3896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3696.5.35368348\1300412696" -childID 4 -isForBrowser -prefsHandle 5036 -prefMapHandle 5048 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bab490e4-3c51-4227-872a-846882986517} 3696 "\\.\pipe\gecko-crash-server-pipe.3696" 4780 183eea7b858 tab3⤵PID:388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3696.7.495778722\353049683" -childID 6 -isForBrowser -prefsHandle 5408 -prefMapHandle 5412 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b34c40e-56e5-41e6-80a6-b6fd4d1e8bd4} 3696 "\\.\pipe\gecko-crash-server-pipe.3696" 5400 183eee85658 tab3⤵PID:4588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3696.6.734838649\926386023" -childID 5 -isForBrowser -prefsHandle 5312 -prefMapHandle 5316 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {742070f0-c9be-488a-9cec-b359a865e30f} 3696 "\\.\pipe\gecko-crash-server-pipe.3696" 5304 183eee84d58 tab3⤵PID:384
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3696.8.1119359329\1872870993" -childID 7 -isForBrowser -prefsHandle 4560 -prefMapHandle 3728 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2fae9038-717f-4e8b-bb35-5bb0f2f1cfdc} 3696 "\\.\pipe\gecko-crash-server-pipe.3696" 4880 183eb95ba58 tab3⤵PID:4480
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3o4pebi0.default-release\activity-stream.discovery_stream.json.tmp
Filesize159KB
MD59e8d24f784a87a56f2cdedbd1aa36456
SHA178f59f9c48eee4b7bf4d602ea5922aabe86e597e
SHA2563c56c20579943a51262f81402b2de182b8dfd75a929135c74242181e2f8ae481
SHA512aa1059da4a500083ce195b44a07f2b294e0210270ade87de7f6a26303f18b4723d05bf2e42f201896f1faed7cb2f4a19679ed1ba32c59181b6fa6ffb9780dd35
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3o4pebi0.default-release\cache2\entries\A4BC0C99327D7691FF360F07D11373B5791EB30C
Filesize14KB
MD588f53a2c5b0f66876b8d642ffc41a8e9
SHA1f878fbffb40cbdf28af4c3859513af84feff7eb7
SHA25674cc545d751d6c91d7876667acbd9be8fcf1dbc62912abbd8df9e2efd9493106
SHA5127196704c65c7995f7afbd5df71899c295a88b1d0304bf918593a3ccf86fc9bb92b9903b66ffd3809b9e9b95832376628fa64a702445d23fe0d45858f3626493a
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5b6bb2a8d961eb572fdc2ccdad662e421
SHA1d2394572604c87256e613ef09b19fb0782fa5807
SHA25608183972eea319fb853e31aabdc65c0b80eb3d33c5c8949ba9be6628922150bb
SHA512b0eb78e1d129a6671185eb07f234576862f8d4a06e2133009ae6f7ea5e822c67799869899b1616f7e51cdfa62a945a4139b235bb764aa37086a49ebf592ccfcc
-
Filesize
6KB
MD501a6c495049f675554b56b365c244827
SHA17d121ff603e22b29e473c127c929f6423fc93ac0
SHA2563f4cc0bc81b2a98190ba408d673ecb70fd206e55fb73b4f80fd8ece24617c147
SHA512f23a00b0207d8beaf7546c19218266507d42a81e65a1ac15fa46d4c8278268ff1a3a4da7a3a699afe8b29978824fe2ff7019be4b68a3b5b3ba1d5a213c2a79c0
-
Filesize
7KB
MD56e3178702727013aaf966d39f9de0145
SHA121f701d54f2c9e5b2df8997a1912ba43f0a1efc2
SHA2568084da8f84b538c50d78b496cbe676ebcdf90a721fde3e1b9969c821056c1f23
SHA5128e664615476776c6b35f5e0077a108385db78ea8c7ce8886bfc33144f0f065350235613444cf162a58dceb5f8e10cf1d1aa8090554e15475eb9446b0e95371b7
-
Filesize
7KB
MD5d166130d31532686f64e3efa48a08b47
SHA1c603b92d14a371d0a08c45987545d6877f2ae9f1
SHA25664befed764776751bf5ac51235d1ef771584efa47508724eb81edbaaea77216d
SHA512cf6bcf77f7c04ff84cc790004ad107f60607a0ab4173ac0250d2e17617b9b81ffb6c276c676d92e29c98b5b08c237ee1b95d7b3e84350add4d1b2f392299a024
-
Filesize
10KB
MD5ed2990155ce684338b4aee5ef9e25f56
SHA125b37c40aca0ca4d32b1920550c3b38984f177d3
SHA256c50f53b21be54b9838ec6c5db4e7dd5296c69cef547092524e79af7f5aa5d8ee
SHA512e67da12a4105d38bcafba228d132dc39405d240ddd7e77a9789718f4f7656e3970a3deb92d54aed0b0ead301405f1c1ba5f67947d14236d47e1e870bffce0236
-
Filesize
6KB
MD51984b45f201f1fd79d2154406648433b
SHA142f082dc6d4d43333688690bf4dfa7c7f8b618ab
SHA256000a408519010d12b94281710f9a987f822093a1efb5293bbb50ca2e4a6a9df9
SHA512e73a00cc8994d4023168e93ff5f5b6e6b13ffeb740872b64f565787cbb57e49e64eb03e4de1d8068a6f303f0615749fb27cb47bdbc4cef3fef1290bd3a3a17cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD500845a67c8d84f4495fdfe9381b99d4c
SHA1db79419580d607ccd36d8e3aa545e8a252fef3ef
SHA256f3dbc61fa5cf1ae6b1f970af926d27413af38a8e133759b9c793dbe925f797dd
SHA512cf1f3c59eac5b8af351d256178a3cb823c393c5abff2938d80c268174d959b0a658d368d8307c609d62b1375fc2477e2e03237cee7cc79db7bdd4e6497e40436
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD532c6f6d8f3ceb48aba9af752781d19ee
SHA13bc889ea95f0987a2af4418e049115b9249318f9
SHA2567a3e6ebaba2af8f3604d6a330b41318f9db1fa2f960b85c9683b2294220b5cfc
SHA512804e21db711a94a9bf0d4a1ed80376208e4f6f840fa1f4aaee28381fa45746fcc3a1bb8c83b35d4586b616d6c302974ba243d54056e1591540ebed20c3fdd6df